Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1

Overview

General Information

Sample URL:https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1
Analysis ID:1466501
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Snort IDS alert for network traffic
HTML body contains low number of good links
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1956,i,3591811600789709649,7482124418222594721,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4280 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:07/03/24-00:45:07.505222
SID:2014545
Source Port:443
Destination Port:49717
Protocol:TCP
Classtype:Potentially Bad Traffic

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1Avira URL Cloud: detection malicious, Label: phishing
Source: https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: https://delivery.attempt.failure.ebbs.co.za/public/js/session-recorder.jsAvira URL Cloud: Label: phishing
Source: https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fontsource/roboto/files/roboto-all-400-normal.woff?376ea5d93f71583052f65de4e0c6a92cAvira URL Cloud: Label: malware
Source: https://delivery.attempt.failure.ebbs.co.za/public/js/app.jsAvira URL Cloud: Label: phishing
Source: https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.woff?eeccf4f66002c6f2ba24d3d22f2434c2Avira URL Cloud: Label: phishing
Source: https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fontsource/roboto/files/roboto-latin-400-normal.woff2?4673b4537a84c7f7a130799aa6af329bAvira URL Cloud: Label: malware
Source: https://delivery.attempt.failure.ebbs.co.za/favicon.icoAvira URL Cloud: Label: malware
Source: https://delivery.attempt.failure.ebbs.co.za/images/foo.pngAvira URL Cloud: Label: malware
Source: https://delivery.attempt.failure.ebbs.co.za/publicAvira URL Cloud: Label: phishing
Source: https://delivery.attempt.failure.ebbs.co.za/images/all.pngAvira URL Cloud: Label: malware
Source: https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.ttf?527940b104eb2ea366c8630f3f038603Avira URL Cloud: Label: malware
Source: https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.ttf?be9ee23c0c6390141475d519c2c5fb8fAvira URL Cloud: Label: malware
Source: https://delivery.attempt.failure.ebbs.co.za/images/logo.pngAvira URL Cloud: Label: phishing
Source: https://delivery.attempt.failure.ebbs.co.za/public/css/app.cssAvira URL Cloud: Label: phishing
Source: https://delivery.attempt.failure.ebbs.co.za/public/Avira URL Cloud: Label: malware
Source: https://delivery.attempt.failure.ebbs.co.za/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJ/Avira URL Cloud: Label: phishing
Source: https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.woff?2285773e6b4b172f07d9b777c81b0775Avira URL Cloud: Label: malware
Source: https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.woff2?1551f4f60c37af51121f106501f69b80Avira URL Cloud: Label: malware
Source: https://delivery.attempt.failure.ebbs.co.za/public/css/fonts/webfa-brands-400.woff2?d878b0a6a1144760244ff0665888404cAvira URL Cloud: Label: phishing
Source: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJHTTP Parser: Number of links: 0
Source: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJHTTP Parser: Invalid link: Help and support
Source: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJHTTP Parser: Invalid link: Help and support
Source: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJHTTP Parser: Invalid link: Help and support
Source: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJHTTP Parser: Invalid link: Terms and conditions
Source: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJHTTP Parser: Invalid link: Terms and conditions
Source: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJHTTP Parser: Invalid link: privacy Notice
Source: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJHTTP Parser: Invalid link: Legal notice
Source: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJHTTP Parser: No favicon
Source: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJHTTP Parser: No <meta name="author".. found
Source: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49716 version: TLS 1.2

Networking

barindex
Source: TrafficSnort IDS: 2014545 ET CURRENT_EVENTS TDS Sutra - page redirecting to a SutraTDS 41.185.8.221:443 -> 192.168.2.5:49717
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1 HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkRTMmJyQ1ZvNzVyblRnL3R3UHgyY0E9PSIsInZhbHVlIjoiclhMV0JUUVd6S0FvOExGOFA5ZTlLTThvUENMQXZZdlUvaDdDRHhITDNWWVBBU0VNaXdLWmgxSFEwWHovZHRUZVhLV0o3K2UvRCt0M2lXZEkyY0J0cFMxNEY5NVk2bXZPdmhwN1NLWUlrWFFEYzVyb2tneE9ReWZQd1dNS3hKMmoiLCJtYWMiOiJhOGI5Y2RiODY1MzMzNDU5NDBhMDIxY2U4N2Y4MjFlN2VjNDNkMzRlMGExNDUzNTM1ZWUzYzM5NWU3NmI1YzAyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Imtwb2NIbEhQTU9sU0I5Um1PRCtHT1E9PSIsInZhbHVlIjoiaVArQjJYdGFKWUg3akp4cFFxbFdmZS9SeVZ3cnhkOHpGSXJsRm1nbkFMQUhPaVJwTVB3eEpONFlVL2h5VGxaRm1XYUVjTVVJWTBXT3dRdWJjejlKbUYwa0V2YlhRK20xWmtHUC91VkRQZDVvMmlKQWJtcjJDRWN6S1FFcm94UzkiLCJtYWMiOiIwZDRiZjgzNTg0Mzc5ZDUzZDRiODBkZWJiYTZlNmNlZjgwNDQyYzViZTI5MjRiYjg2MzA1NDkwOWM0ZjIwM2YxIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /public/ HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkRTMmJyQ1ZvNzVyblRnL3R3UHgyY0E9PSIsInZhbHVlIjoiclhMV0JUUVd6S0FvOExGOFA5ZTlLTThvUENMQXZZdlUvaDdDRHhITDNWWVBBU0VNaXdLWmgxSFEwWHovZHRUZVhLV0o3K2UvRCt0M2lXZEkyY0J0cFMxNEY5NVk2bXZPdmhwN1NLWUlrWFFEYzVyb2tneE9ReWZQd1dNS3hKMmoiLCJtYWMiOiJhOGI5Y2RiODY1MzMzNDU5NDBhMDIxY2U4N2Y4MjFlN2VjNDNkMzRlMGExNDUzNTM1ZWUzYzM5NWU3NmI1YzAyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Imtwb2NIbEhQTU9sU0I5Um1PRCtHT1E9PSIsInZhbHVlIjoiaVArQjJYdGFKWUg3akp4cFFxbFdmZS9SeVZ3cnhkOHpGSXJsRm1nbkFMQUhPaVJwTVB3eEpONFlVL2h5VGxaRm1XYUVjTVVJWTBXT3dRdWJjejlKbUYwa0V2YlhRK20xWmtHUC91VkRQZDVvMmlKQWJtcjJDRWN6S1FFcm94UzkiLCJtYWMiOiIwZDRiZjgzNTg0Mzc5ZDUzZDRiODBkZWJiYTZlNmNlZjgwNDQyYzViZTI5MjRiYjg2MzA1NDkwOWM0ZjIwM2YxIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJ/ HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://delivery.attempt.failure.ebbs.co.za/public/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilp6b0RzakR5N2o1TlE3czFtWGk1L3c9PSIsInZhbHVlIjoiTWlYM1EvZE9uakloRXhIRG95eW5CRm5sdmREVU91elpjTnFFNjdxQUlZUnF4K2ZMUjdCSHVQOVF4SXlxT0FGaHpCK2hMNlNCcHlIM2pYbko4M2JqOFljUyszMmRsRTVvK0ZuK0hXYzZqZG9GTmozYndRNlhGNmJUTndxai9VdDkiLCJtYWMiOiI5ZDM3M2I0MjM3MDg5OGE0OTg0NjlmYzdiZjk5OTRkMjU2NGZhN2MwMDJhMjkxNGM5NzlhYmQ2YWEzZjljOTY5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFPRHhtYzduU3pIa3JuQ3VTQ3BLUFE9PSIsInZhbHVlIjoibXdhK1ZyejJkZlBCVnpmNE42OXJZK1VYY1lrelpXdUQ2cVRWWWExeC9nOWYyaEVOekRQdDhvaWRPOU1hdTBVVC9XUUFNVXQ2c0VIeGg5QkVoSlZzYVJBSmxpUlpvNTRiYWpWOEpKVHU0WkY2VnBtWG9ldHdjMC9BZWg2cjhaMFEiLCJtYWMiOiIxYjM4MjFkZmE5NWZhYjM5ZjA0ZTM2OThkNDZkYjk5N2UxMzI3YmE2N2IxYzI5ZDk2MjRiOTZiMWZmYTcyYTFjIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJ HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://delivery.attempt.failure.ebbs.co.za/public/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilp6b0RzakR5N2o1TlE3czFtWGk1L3c9PSIsInZhbHVlIjoiTWlYM1EvZE9uakloRXhIRG95eW5CRm5sdmREVU91elpjTnFFNjdxQUlZUnF4K2ZMUjdCSHVQOVF4SXlxT0FGaHpCK2hMNlNCcHlIM2pYbko4M2JqOFljUyszMmRsRTVvK0ZuK0hXYzZqZG9GTmozYndRNlhGNmJUTndxai9VdDkiLCJtYWMiOiI5ZDM3M2I0MjM3MDg5OGE0OTg0NjlmYzdiZjk5OTRkMjU2NGZhN2MwMDJhMjkxNGM5NzlhYmQ2YWEzZjljOTY5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFPRHhtYzduU3pIa3JuQ3VTQ3BLUFE9PSIsInZhbHVlIjoibXdhK1ZyejJkZlBCVnpmNE42OXJZK1VYY1lrelpXdUQ2cVRWWWExeC9nOWYyaEVOekRQdDhvaWRPOU1hdTBVVC9XUUFNVXQ2c0VIeGg5QkVoSlZzYVJBSmxpUlpvNTRiYWpWOEpKVHU0WkY2VnBtWG9ldHdjMC9BZWg2cjhaMFEiLCJtYWMiOiIxYjM4MjFkZmE5NWZhYjM5ZjA0ZTM2OThkNDZkYjk5N2UxMzI3YmE2N2IxYzI5ZDk2MjRiOTZiMWZmYTcyYTFjIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://delivery.attempt.failure.ebbs.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/app.css HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /images/logo.png HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /images/all.png HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /logger-1.min.js HTTP/1.1Host: cdn.lr-in.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://delivery.attempt.failure.ebbs.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/foo.png HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /public/js/app.js HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /public/js/session-recorder.js HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://delivery.attempt.failure.ebbs.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-2895475.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://delivery.attempt.failure.ebbs.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/vendor/@fontsource/roboto/files/roboto-latin-400-normal.woff2?4673b4537a84c7f7a130799aa6af329b HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://delivery.attempt.failure.ebbs.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.woff2?1551f4f60c37af51121f106501f69b80 HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://delivery.attempt.failure.ebbs.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /public/css/fonts/webfa-brands-400.woff2?d878b0a6a1144760244ff0665888404c HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://delivery.attempt.failure.ebbs.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /modules.e4b2dc39f985f11fb1e4.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://delivery.attempt.failure.ebbs.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/bc5ba70500b3342fb1aa?protocol=7&client=js&version=7.0.3&flash=false HTTP/1.1Host: ws-mt1.pusher.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://delivery.attempt.failure.ebbs.co.zaSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Wkd4dtqgPdzjmhDbhGPzcQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.woff?eeccf4f66002c6f2ba24d3d22f2434c2 HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://delivery.attempt.failure.ebbs.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-d022c51c-95b8-4dd1-a4c8-04817972f99f%22%2C%22webViewID%22:null%2C%22lastActivity%22:1719960311531}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1719960311535}; _lr_uf_-mnnzup=901e6b2b-ae9a-4087-920b-85b5d7bd2b29
Source: global trafficHTTP traffic detected: GET /sessions/2895475?s=0.25&r=0.14830780915293795 HTTP/1.1Host: vc.hotjar.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://delivery.attempt.failure.ebbs.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://delivery.attempt.failure.ebbs.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/vendor/@fontsource/roboto/files/roboto-all-400-normal.woff?376ea5d93f71583052f65de4e0c6a92c HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://delivery.attempt.failure.ebbs.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-d022c51c-95b8-4dd1-a4c8-04817972f99f%22%2C%22webViewID%22:null%2C%22lastActivity%22:1719960311531}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1719960311535}; _lr_uf_-mnnzup=901e6b2b-ae9a-4087-920b-85b5d7bd2b29
Source: global trafficHTTP traffic detected: GET /fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.woff?2285773e6b4b172f07d9b777c81b0775 HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://delivery.attempt.failure.ebbs.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-d022c51c-95b8-4dd1-a4c8-04817972f99f%22%2C%22webViewID%22:null%2C%22lastActivity%22:1719960311531}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1719960311535}; _lr_uf_-mnnzup=901e6b2b-ae9a-4087-920b-85b5d7bd2b29
Source: global trafficHTTP traffic detected: GET /fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.ttf?be9ee23c0c6390141475d519c2c5fb8f HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://delivery.attempt.failure.ebbs.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-d022c51c-95b8-4dd1-a4c8-04817972f99f%22%2C%22webViewID%22:null%2C%22lastActivity%22:1719960311531}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1719960311535}; _lr_uf_-mnnzup=901e6b2b-ae9a-4087-920b-85b5d7bd2b29; _hjSessionUser_2895475=eyJpZCI6IjBmZDE5YmZiLWQzZWItNTM0OC1hNWUwLTE2ZjI0M2Q0ODg2MCIsImNyZWF0ZWQiOjE3MTk5NjAzMTM2OTIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2895475=eyJpZCI6IjFhNzgwYzNhLWUyMTktNGU3MC1iYWJhLWI0YzkwOTk3ZTdlNSIsImMiOjE3MTk5NjAzMTM2OTMsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global trafficHTTP traffic detected: GET /fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.ttf?527940b104eb2ea366c8630f3f038603 HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://delivery.attempt.failure.ebbs.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-d022c51c-95b8-4dd1-a4c8-04817972f99f%22%2C%22webViewID%22:null%2C%22lastActivity%22:1719960311531}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1719960311535}; _lr_uf_-mnnzup=901e6b2b-ae9a-4087-920b-85b5d7bd2b29; _hjSessionUser_2895475=eyJpZCI6IjBmZDE5YmZiLWQzZWItNTM0OC1hNWUwLTE2ZjI0M2Q0ODg2MCIsImNyZWF0ZWQiOjE3MTk5NjAzMTM2OTIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2895475=eyJpZCI6IjFhNzgwYzNhLWUyMTktNGU3MC1iYWJhLWI0YzkwOTk3ZTdlNSIsImMiOjE3MTk5NjAzMTM2OTMsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-d022c51c-95b8-4dd1-a4c8-04817972f99f%22%2C%22webViewID%22:null%2C%22lastActivity%22:1719960311531}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1719960311535}; _lr_uf_-mnnzup=901e6b2b-ae9a-4087-920b-85b5d7bd2b29; _hjSessionUser_2895475=eyJpZCI6IjBmZDE5YmZiLWQzZWItNTM0OC1hNWUwLTE2ZjI0M2Q0ODg2MCIsImNyZWF0ZWQiOjE3MTk5NjAzMTM2OTIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2895475=eyJpZCI6IjFhNzgwYzNhLWUyMTktNGU3MC1iYWJhLWI0YzkwOTk3ZTdlNSIsImMiOjE3MTk5NjAzMTM2OTMsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-d022c51c-95b8-4dd1-a4c8-04817972f99f%22%2C%22webViewID%22:null%2C%22lastActivity%22:1719960311531}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1719960311535}; _lr_uf_-mnnzup=901e6b2b-ae9a-4087-920b-85b5d7bd2b29; _hjSessionUser_2895475=eyJpZCI6IjBmZDE5YmZiLWQzZWItNTM0OC1hNWUwLTE2ZjI0M2Q0ODg2MCIsImNyZWF0ZWQiOjE3MTk5NjAzMTM2OTIsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2895475=eyJpZCI6IjFhNzgwYzNhLWUyMTktNGU3MC1iYWJhLWI0YzkwOTk3ZTdlNSIsImMiOjE3MTk5NjAzMTM2OTMsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=
Source: global trafficDNS traffic detected: DNS query: delivery.attempt.failure.ebbs.co.za
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: files.killbot.org
Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: ka-f.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: cdn.lr-in.com
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: ws-mt1.pusher.com
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: sockjs-mt1.pusher.com
Source: global trafficDNS traffic detected: DNS query: vc.hotjar.io
Source: global trafficDNS traffic detected: DNS query: r.lr-in.com
Source: unknownHTTP traffic detected: POST /report/v4?s=n6UGn5ZkMFVkM7HffeoOtw%2F8L4E02dPg0dpuzSeGp7Gfhn%2Fafw0%2BTkGFkHa7QtfjyQBu56xc3fPEojuAW2W7MvQmy3B0QytAOSKTVCjoBoLA2mRT5dFHotzWDrn0nQBhAShsuucnKA%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 480Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 22:45:10 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 22:45:10 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 22:45:10 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 22:45:13 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 22:45:13 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 22:45:13 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 22:45:15 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 22:45:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 22:45:18 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 22:45:18 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 02 Jul 2024 22:45:20 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: chromecache_82.1.drString found in binary or memory: http://fontawesome.io
Source: chromecache_82.1.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_84.1.drString found in binary or memory: http://js.pusher.com
Source: chromecache_81.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
Source: chromecache_81.1.drString found in binary or memory: https://delivery.attempt.failure.ebbs.co.za/public/css/app.css
Source: chromecache_81.1.drString found in binary or memory: https://delivery.attempt.failure.ebbs.co.za/public/js/app.js
Source: chromecache_81.1.drString found in binary or memory: https://delivery.attempt.failure.ebbs.co.za/public/js/session-recorder.js
Source: chromecache_75.1.dr, chromecache_81.1.drString found in binary or memory: https://files.killbot.org/.cdn-cgi/killbot-security.js
Source: chromecache_92.1.dr, chromecache_86.1.dr, chromecache_79.1.dr, chromecache_77.1.dr, chromecache_90.1.dr, chromecache_88.1.dr, chromecache_98.1.dr, chromecache_96.1.drString found in binary or memory: https://fontawesome.com
Source: chromecache_92.1.dr, chromecache_86.1.dr, chromecache_79.1.dr, chromecache_77.1.dr, chromecache_90.1.dr, chromecache_88.1.dr, chromecache_98.1.dr, chromecache_96.1.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_89.1.dr, chromecache_83.1.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Nunito&display=swap
Source: chromecache_89.1.dr, chromecache_83.1.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_77.1.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_84.1.drString found in binary or memory: https://github.com/es-shims/es5-shim
Source: chromecache_95.1.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_84.1.drString found in binary or memory: https://github.com/pusher/pusher-js/tree/cc491015371a4bde5743d1c87a0fbac0feb53195#encrypted-channel-
Source: chromecache_77.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_84.1.drString found in binary or memory: https://js.pusher.com
Source: chromecache_97.1.drString found in binary or memory: https://ka-f.fontawesome.com
Source: chromecache_97.1.drString found in binary or memory: https://kit.fontawesome.com
Source: chromecache_81.1.drString found in binary or memory: https://kit.fontawesome.com/f7165dd215.js
Source: chromecache_84.1.drString found in binary or memory: https://popper.js.org)
Source: chromecache_84.1.drString found in binary or memory: https://pusher.com
Source: chromecache_81.1.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_81.1.drString found in binary or memory: https://testibb.co
Source: chromecache_75.1.dr, chromecache_81.1.drString found in binary or memory: https://yandex.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: classification engineClassification label: mal64.win@16/51@37/14
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1956,i,3591811600789709649,7482124418222594721,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1956,i,3591811600789709649,7482124418222594721,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1100%Avira URL Cloudphishing
https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://fontawesome.io0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://static.hotjar.com/c/hotjar-0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
http://fontawesome.io/license0%URL Reputationsafe
https://delivery.attempt.failure.ebbs.co.za/public/js/session-recorder.js100%Avira URL Cloudphishing
https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fontsource/roboto/files/roboto-all-400-normal.woff?376ea5d93f71583052f65de4e0c6a92c100%Avira URL Cloudmalware
https://yandex.com0%Avira URL Cloudsafe
https://testibb.co0%Avira URL Cloudsafe
https://r.lr-in.com/i?a=mnnzup%2Fdus&r=5-d022c51c-95b8-4dd1-a4c8-04817972f99f&t=abfe46e2-bd74-45d7-9562-5e85b0e9b6b1&s=0&rs=0%2Cu&u=dfcfb221-b10e-4bbc-883b-38ffbd100214&is=10%Avira URL Cloudsafe
https://cdn.lr-in.com/logger-1.min.js0%Avira URL Cloudsafe
https://delivery.attempt.failure.ebbs.co.za/public/js/app.js100%Avira URL Cloudphishing
https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.woff?eeccf4f66002c6f2ba24d3d22f2434c2100%Avira URL Cloudphishing
https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.00%Avira URL Cloudsafe
https://ka-f.fontawesome.com0%Avira URL Cloudsafe
http://js.pusher.com0%Avira URL Cloudsafe
https://kit.fontawesome.com/f7165dd215.js0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://script.hotjar.com/modules.e4b2dc39f985f11fb1e4.js0%Avira URL Cloudsafe
https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fontsource/roboto/files/roboto-latin-400-normal.woff2?4673b4537a84c7f7a130799aa6af329b100%Avira URL Cloudmalware
https://delivery.attempt.failure.ebbs.co.za/favicon.ico100%Avira URL Cloudmalware
https://vc.hotjar.io/sessions/2895475?s=0.25&r=0.148307809152937950%Avira URL Cloudsafe
https://delivery.attempt.failure.ebbs.co.za/images/foo.png100%Avira URL Cloudmalware
https://github.com/pusher/pusher-js/tree/cc491015371a4bde5743d1c87a0fbac0feb53195#encrypted-channel-0%Avira URL Cloudsafe
https://delivery.attempt.failure.ebbs.co.za/public100%Avira URL Cloudphishing
https://delivery.attempt.failure.ebbs.co.za/images/all.png100%Avira URL Cloudmalware
https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.ttf?527940b104eb2ea366c8630f3f038603100%Avira URL Cloudmalware
https://ws-mt1.pusher.com/app/bc5ba70500b3342fb1aa?protocol=7&client=js&version=7.0.3&flash=false0%Avira URL Cloudsafe
https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.ttf?be9ee23c0c6390141475d519c2c5fb8f100%Avira URL Cloudmalware
https://sockjs-mt1.pusher.com/pusher/app/bc5ba70500b3342fb1aa/755/3vi74av1/xhr_streaming?protocol=7&client=js&version=7.0.3&t=1719960313617&n=10%Avira URL Cloudsafe
https://delivery.attempt.failure.ebbs.co.za/images/logo.png100%Avira URL Cloudphishing
https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/main/LICENSE)0%Avira URL Cloudsafe
https://delivery.attempt.failure.ebbs.co.za/public/css/app.css100%Avira URL Cloudphishing
https://delivery.attempt.failure.ebbs.co.za/public/100%Avira URL Cloudmalware
https://kit.fontawesome.com0%Avira URL Cloudsafe
https://static.hotjar.com/c/hotjar-2895475.js?sv=60%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=n6UGn5ZkMFVkM7HffeoOtw%2F8L4E02dPg0dpuzSeGp7Gfhn%2Fafw0%2BTkGFkHa7QtfjyQBu56xc3fPEojuAW2W7MvQmy3B0QytAOSKTVCjoBoLA2mRT5dFHotzWDrn0nQBhAShsuucnKA%3D%3D0%Avira URL Cloudsafe
https://github.com/js-cookie/js-cookie0%Avira URL Cloudsafe
https://files.killbot.org/.cdn-cgi/killbot-security.js0%Avira URL Cloudsafe
https://delivery.attempt.failure.ebbs.co.za/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJ/100%Avira URL Cloudphishing
https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.woff?2285773e6b4b172f07d9b777c81b0775100%Avira URL Cloudmalware
https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.woff2?1551f4f60c37af51121f106501f69b80100%Avira URL Cloudmalware
https://pusher.com0%Avira URL Cloudsafe
https://delivery.attempt.failure.ebbs.co.za/public/css/fonts/webfa-brands-400.woff2?d878b0a6a1144760244ff0665888404c100%Avira URL Cloudphishing
https://popper.js.org)0%Avira URL Cloudsafe
https://github.com/es-shims/es5-shim0%Avira URL Cloudsafe
https://js.pusher.com0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    vc-live-cf.hotjar.io
    143.204.9.96
    truefalse
      unknown
      prod-default.lb.logrocket.network
      104.198.23.205
      truefalse
        unknown
        socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.com
        44.205.42.17
        truefalse
          unknown
          cdn.lr-in.com
          104.21.234.144
          truefalse
            unknown
            delivery.attempt.failure.ebbs.co.za
            41.185.8.221
            truetrue
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                bg.microsoft.map.fastly.net
                199.232.214.172
                truefalse
                  unknown
                  script.hotjar.com
                  13.227.219.28
                  truefalse
                    unknown
                    cdnjs.cloudflare.com
                    104.17.24.14
                    truefalse
                      unknown
                      www.google.com
                      142.250.186.68
                      truefalse
                        unknown
                        ingress-sticky-haproxy-mt1-912d8b7308f82d6c.elb.us-east-1.amazonaws.com
                        34.201.239.212
                        truefalse
                          unknown
                          static-cdn.hotjar.com
                          18.239.94.35
                          truefalse
                            unknown
                            ka-f.fontawesome.com
                            unknown
                            unknownfalse
                              unknown
                              kit.fontawesome.com
                              unknown
                              unknownfalse
                                unknown
                                ws-mt1.pusher.com
                                unknown
                                unknownfalse
                                  unknown
                                  vc.hotjar.io
                                  unknown
                                  unknownfalse
                                    unknown
                                    static.hotjar.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      r.lr-in.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        sockjs-mt1.pusher.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          files.killbot.org
                                          unknown
                                          unknownfalse
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            https://delivery.attempt.failure.ebbs.co.za/public/js/session-recorder.jstrue
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://r.lr-in.com/i?a=mnnzup%2Fdus&r=5-d022c51c-95b8-4dd1-a4c8-04817972f99f&t=abfe46e2-bd74-45d7-9562-5e85b0e9b6b1&s=0&rs=0%2Cu&u=dfcfb221-b10e-4bbc-883b-38ffbd100214&is=1false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.woff?eeccf4f66002c6f2ba24d3d22f2434c2true
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fontsource/roboto/files/roboto-all-400-normal.woff?376ea5d93f71583052f65de4e0c6a92ctrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://cdn.lr-in.com/logger-1.min.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://delivery.attempt.failure.ebbs.co.za/public/js/app.jstrue
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://vc.hotjar.io/sessions/2895475?s=0.25&r=0.14830780915293795false
                                            • Avira URL Cloud: safe
                                            unknown
                                            about:blankfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://script.hotjar.com/modules.e4b2dc39f985f11fb1e4.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fontsource/roboto/files/roboto-latin-400-normal.woff2?4673b4537a84c7f7a130799aa6af329btrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://delivery.attempt.failure.ebbs.co.za/favicon.icotrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://delivery.attempt.failure.ebbs.co.za/images/foo.pngtrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://delivery.attempt.failure.ebbs.co.za/publictrue
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1true
                                              unknown
                                              https://ws-mt1.pusher.com/app/bc5ba70500b3342fb1aa?protocol=7&client=js&version=7.0.3&flash=falsefalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.ttf?527940b104eb2ea366c8630f3f038603true
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://delivery.attempt.failure.ebbs.co.za/images/all.pngtrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.ttf?be9ee23c0c6390141475d519c2c5fb8ftrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://sockjs-mt1.pusher.com/pusher/app/bc5ba70500b3342fb1aa/755/3vi74av1/xhr_streaming?protocol=7&client=js&version=7.0.3&t=1719960313617&n=1false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://delivery.attempt.failure.ebbs.co.za/images/logo.pngtrue
                                              • Avira URL Cloud: phishing
                                              unknown
                                              https://delivery.attempt.failure.ebbs.co.za/public/true
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.cssfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://delivery.attempt.failure.ebbs.co.za/public/css/app.csstrue
                                              • Avira URL Cloud: phishing
                                              unknown
                                              https://static.hotjar.com/c/hotjar-2895475.js?sv=6false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://a.nel.cloudflare.com/report/v4?s=n6UGn5ZkMFVkM7HffeoOtw%2F8L4E02dPg0dpuzSeGp7Gfhn%2Fafw0%2BTkGFkHa7QtfjyQBu56xc3fPEojuAW2W7MvQmy3B0QytAOSKTVCjoBoLA2mRT5dFHotzWDrn0nQBhAShsuucnKA%3D%3Dfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.woff2?1551f4f60c37af51121f106501f69b80true
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.woff?2285773e6b4b172f07d9b777c81b0775true
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://delivery.attempt.failure.ebbs.co.za/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJ/true
                                              • Avira URL Cloud: phishing
                                              unknown
                                              https://delivery.attempt.failure.ebbs.co.za/public/css/fonts/webfa-brands-400.woff2?d878b0a6a1144760244ff0665888404ctrue
                                              • Avira URL Cloud: phishing
                                              unknown
                                              https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJfalse
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                http://fontawesome.iochromecache_82.1.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://ka-f.fontawesome.comchromecache_97.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://testibb.cochromecache_81.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://yandex.comchromecache_75.1.dr, chromecache_81.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://js.pusher.comchromecache_84.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://kit.fontawesome.com/f7165dd215.jschromecache_81.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://fontawesome.com/license/freechromecache_92.1.dr, chromecache_86.1.dr, chromecache_79.1.dr, chromecache_77.1.dr, chromecache_90.1.dr, chromecache_88.1.dr, chromecache_98.1.dr, chromecache_96.1.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://fontawesome.comchromecache_92.1.dr, chromecache_86.1.dr, chromecache_79.1.dr, chromecache_77.1.dr, chromecache_90.1.dr, chromecache_88.1.dr, chromecache_98.1.dr, chromecache_96.1.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://github.com/pusher/pusher-js/tree/cc491015371a4bde5743d1c87a0fbac0feb53195#encrypted-channel-chromecache_84.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_77.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://static.hotjar.com/c/hotjar-chromecache_81.1.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://getbootstrap.com/)chromecache_77.1.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://fontawesome.io/licensechromecache_82.1.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://kit.fontawesome.comchromecache_97.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://files.killbot.org/.cdn-cgi/killbot-security.jschromecache_75.1.dr, chromecache_81.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://pusher.comchromecache_84.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://github.com/js-cookie/js-cookiechromecache_95.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://popper.js.org)chromecache_84.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://github.com/es-shims/es5-shimchromecache_84.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://js.pusher.comchromecache_84.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                142.250.186.68
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                104.17.24.14
                                                cdnjs.cloudflare.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                18.239.94.35
                                                static-cdn.hotjar.comUnited States
                                                16509AMAZON-02USfalse
                                                104.21.234.144
                                                cdn.lr-in.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                143.204.9.96
                                                vc-live-cf.hotjar.ioUnited States
                                                16509AMAZON-02USfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                104.198.23.205
                                                prod-default.lb.logrocket.networkUnited States
                                                15169GOOGLEUSfalse
                                                41.185.8.221
                                                delivery.attempt.failure.ebbs.co.zaSouth Africa
                                                36943GridhostZAtrue
                                                13.227.219.28
                                                script.hotjar.comUnited States
                                                16509AMAZON-02USfalse
                                                35.190.80.1
                                                a.nel.cloudflare.comUnited States
                                                15169GOOGLEUSfalse
                                                34.201.239.212
                                                ingress-sticky-haproxy-mt1-912d8b7308f82d6c.elb.us-east-1.amazonaws.comUnited States
                                                14618AMAZON-AESUSfalse
                                                44.205.42.17
                                                socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.comUnited States
                                                14618AMAZON-AESUSfalse
                                                IP
                                                192.168.2.4
                                                192.168.2.5
                                                Joe Sandbox version:40.0.0 Tourmaline
                                                Analysis ID:1466501
                                                Start date and time:2024-07-03 00:43:32 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 3m 8s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:browseurl.jbs
                                                Sample URL:https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:8
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal64.win@16/51@37/14
                                                EGA Information:Failed
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.181.238, 74.125.133.84, 34.104.35.123, 52.165.165.26, 199.232.214.172, 192.229.221.95, 20.242.39.171, 104.18.40.68, 172.64.147.188, 172.67.139.119, 104.21.26.223, 142.250.185.74, 216.58.206.74, 142.250.184.234, 172.217.16.202, 142.250.186.106, 142.250.185.202, 142.250.185.138, 142.250.74.202, 142.250.186.74, 142.250.185.234, 172.217.18.10, 216.58.206.42, 142.250.186.170, 142.250.186.138, 142.250.185.170, 172.217.23.106, 142.250.186.67
                                                • Excluded domains from analysis (whitelisted): kit.fontawesome.com.cdn.cloudflare.net, fs.microsoft.com, accounts.google.com, ka-f.fontawesome.com.cdn.cloudflare.net, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                • VT rate limit hit for: https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1
                                                No simulations
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 21:44:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.983683013517999
                                                Encrypted:false
                                                SSDEEP:48:8BdATk0LHCfidAKZdA19ehwiZUklqehly+3:88v+B+y
                                                MD5:8343296FA1E62EBAD50F6D7A99F44499
                                                SHA1:F2EE7EA4CFC124058BC46577A9ACFECDD4AF49CE
                                                SHA-256:74BD887AFC5E0FE93A8EBA976BB136B14AC308534B21CA1B38B172FFB8ED3735
                                                SHA-512:A8BF16276A95D5E75FDC6710A00103111E8A9045CCBC44888AC0DAF727D67946220D9EC13F29C1DDF87AB2F5FED6C95D1652341D03B9F978CE93E90AC078E925
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,.......a....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 21:44:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):3.997680517832496
                                                Encrypted:false
                                                SSDEEP:48:8YdATk0LHCfidAKZdA1weh/iZUkAQkqehuy+2:8/v+z9Qny
                                                MD5:E02F8C5205B97A1B3CDF774398BE5940
                                                SHA1:DE052FC39A690372FABAF06F18720AC6E1FA28BC
                                                SHA-256:1373CDCABF440F9F2628D0EEB29C5BC81DFC5D06072F72FE1C26FA4207A7D975
                                                SHA-512:2BA9D967D46519464090B6F60316E2EDA12B61DEDFD79A3DDF63F9BAAE52153F0DD8DC282FEC0C9BDAB312A3C527EC6F6D8AA9941A5BE347DBD703D21BA0126D
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,....7O.a....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2693
                                                Entropy (8bit):4.008707966212713
                                                Encrypted:false
                                                SSDEEP:48:8xldATk0sHCfidAKZdA14tseh7sFiZUkmgqeh7s4y+BX:8xIvNznSy
                                                MD5:318FF95E50E9D43A533FF508634594CC
                                                SHA1:47E9EB78B854D2ACD3BD367158279BBE3CB7634D
                                                SHA-256:CBAD6872B89A2246C7FF54B88358AC7C4879D672ABE696AB2C62F8BC10202B33
                                                SHA-512:1824EACB374044C6012419B5923CE12782AB3E1C3603E0D1FCC62B6FA3AA1D063F5897D1E2CDCFAB7929619A64DC573ED1AADD06B8FF2C3BF19553B34DA17E03
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 21:44:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2681
                                                Entropy (8bit):3.9997093104681483
                                                Encrypted:false
                                                SSDEEP:48:8OmdATk0LHCfidAKZdA1vehDiZUkwqehqy+R:8ORv+wQy
                                                MD5:7AB4C2060B2FD9959FDEB2AB13D2C370
                                                SHA1:B6B082AE59EAF2C2FC196A00BC9FEACA8E31909A
                                                SHA-256:F7B59B894952A7E62453DD794C441C7CCB4DD70A14104E1D681858F756F1BBB3
                                                SHA-512:433DF0DDF0DE5F2E09BFE4C276A920D86AB5FD027E3B99C104A9CF2BAFF68E851405E95C8518A031EA80858345860EBC61B8ECADCB6B0917F4D92F789129AD4F
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,....!.a....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 21:44:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2681
                                                Entropy (8bit):3.9886169032983356
                                                Encrypted:false
                                                SSDEEP:48:8xdATk0LHCfidAKZdA1hehBiZUk1W1qehcy+C:8sv+w98y
                                                MD5:5F73EEB31BBC422DEC026908ADA674E6
                                                SHA1:163CC7387C0190A1C4FC4FF1534D762F6250972E
                                                SHA-256:6952B0FAE1F62064E0E9C172AFB5CF5D6A9CF3BE22F93C0F9D2B539E3EA78941
                                                SHA-512:C47632185AAA53CABDCB7DB682E75CC3357AB1B80F1F5E9F4570DF599AF0E487A7CAF685C73DE13F2E7FF70C310F82BB2CD950B0A749DCC50C0FA3A310AE825B
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,....<..a....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 2 21:44:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2683
                                                Entropy (8bit):4.000529896358273
                                                Encrypted:false
                                                SSDEEP:48:8Y+dATk0LHCfidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbSy+yT+:8Yv++T/TbxWOvTbSy7T
                                                MD5:A9E754709841BEE6538540CF1A550728
                                                SHA1:4502A0E1B1EAEB302FD07CB19AD2482DA3F4CEE7
                                                SHA-256:613CECCF2AF73D951097509196B4D43C1709F02A8F63D05EA29A636DFB941678
                                                SHA-512:82E9D2A4034F64C8121A3B503C16B776892C61420572A31D654FECA00FBF38AAF52EBA8C5184962E2BEE973EC7D6542D09CDF903D57078F3801A3278F9E47488
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,.......a....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........]3.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):539
                                                Entropy (8bit):4.998597965061471
                                                Encrypted:false
                                                SSDEEP:12:oOqJmrOrpEUoDO7dTSmXM1Vt+6O/xxHceDmzL:SfrpfISdOrV7OYeDq
                                                MD5:3B00BA3C4378E980B33A8FAFEB9F1891
                                                SHA1:CA14FD0D1A906F4CFC421D30DF4A7C6330FF2B19
                                                SHA-256:C31A2C04F55298FCE2EE966D82C3FF398F70B5940CE332315C338646D389EACB
                                                SHA-512:838E4F096C7F5408072F7352C225DCB027C74C6A83A1F2ED16295A416A2018B167A5DB092D80DE68403337B3F26AA7BE306205260F7004EB2517CB8FE387EB12
                                                Malicious:false
                                                Reputation:low
                                                URL:https://delivery.attempt.failure.ebbs.co.za/public/
                                                Preview:<html>..<head>. <script type="text/javascript">. const killbot = {. apiKey: "XVMpB5exZpe6LjHpLHitdhu8mRZbRdZtq5UF6LD4hpXOX", . botRedirection: "https://yandex.com" // Bot will be redirect to this URL, you can change it. }. </script>. <script src="https://files.killbot.org/.cdn-cgi/killbot-security.js"></script>. <script >. window.sessionHash = "JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJ";. window.location.href = "/"+(window.sessionHash)+"/";. </script>. .</head>...</html>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 156388, version 773.1280
                                                Category:downloaded
                                                Size (bytes):156388
                                                Entropy (8bit):7.996711345680217
                                                Encrypted:true
                                                SSDEEP:3072:PtvpoTBAVLA3d7fqRangsxkiELKsO2XH3jDeiumsuMj/vtN5tvpuhHOu/:dpoTcLAt7fCggsxTEeaXBZsNtxuAu/
                                                MD5:AE015E3286EF56A0DAF8E83838A32A88
                                                SHA1:7C18577FD6C4E7D9036B244215ACE3945372EEFE
                                                SHA-256:41DCA0965BDFD255F85E7FC8E9A3DC1FE3EB810996C553D4EF2B8872737EE825
                                                SHA-512:99240579BF51B97004EBC504E306C3A41043425C3762A7A6D20E1E2C79E71C554D6C3C789A74E42B6CACC871BEB0487B9F9EBF169A9A47370F337A98DD4E653B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://ka-f.fontawesome.com/releases/v6.5.2/webfonts/free-fa-solid-900.woff2
                                                Preview:wOF2......b........9..b..........................6.$. .`..D...*....H..m. %..........y......).=<E............p\..... ..O~.._..w..G..g..W..w..O..o.._....)0.w.@.......o.../=w6........*.l...7..JV...Wa..i,..#.....o6.p...."c..j..ej.0..O.>!5......M.#......$....rX......A..M.I..Il.Q.6.7.>...........L....zI.+...*../O..........b*_..1...%.V.."0.... ....^)!*. .j...n..5...'.&2S7.....I._......'T...A..03..2.(..!...G .[....T_6.h[.&W....b'..\..Zs[:.u_........'+.z.^.~._.4.{.w.w......^..{I...Nw.I.I'...+."..!....".L..1..|&$.4...l|....u..........T.{.My.).. ..........E..D5W...!..rI...>v...u.'6...9.....]..)..i]i..;...}...N..T..[.8-E....l+...N.3..l:7y...,..8s.9...@....G.E8".....s...H.I#.iF...,.....n..k;....M\".....,.;I...'..@..i...>..W...T.%Y...Zm;V.N.Q2..e.qp..d.....XC.!........e....w...?.4..#v.}....T.dC..`........Il...1r.X;vb.....]..V!..u.....?......?....<.{p...i1I..eZ..>....`j.C...Na....$S.|%.`.W..24......dd{.P.:...h]..o....]I.n(.=..o...c..^....M..BUo
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):439658
                                                Entropy (8bit):4.717053981006641
                                                Encrypted:false
                                                SSDEEP:6144:Fn9d227whKkl5FC1Ib0QfbqQRB1ZQeCD9YgU6VWCUVACD:BT2276bB1ZQeCD9YP
                                                MD5:181990CC2279E4CEA65C9363FB37FEE9
                                                SHA1:B85A7BA40043B0C48A034D8382629EF7EC6A1E24
                                                SHA-256:36839348D4CD3D5FFCB15317BC5E8F32B77C644D0C6C0F8F19BDF216CAF49293
                                                SHA-512:856B849E8AF7BEA2D6062E49E62BA0136E202B0653E8672FB459B713356AFC1C299AF54A1527E6FEA72EDF142169788EFAB3E1979A0AC9D867E38B9A636837C5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://delivery.attempt.failure.ebbs.co.za/public/css/app.css
                                                Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.. .fa,. .fab,. .fad,. .fal,. .far,. .fas {. -moz-osx-font-smoothing: grayscale;. -webkit-font-smoothing: antialiased;. text-rendering: auto;. display: inline-block;. font-style: normal;. font-variant: normal;. line-height: 1. }. . .fa-lg {. font-size: 1.33333em;. line-height: .75em;. vertical-align: -.0667em. }. . .fa-xs {. font-size: .75em. }. . .fa-sm {. font-size: .875em. }. . .fa-1x {. font-size: 1em. }. . .fa-2x {. font-size: 2em. }. . .fa-3x {. font-size: 3em. }. . .fa-4x {. font-size: 4em. }. . .fa-5x {. font-size: 5em. }. . .fa-6x {. font-size: 6em. }. . .fa-7x {. font-size: 7em. }. . .fa-8x {. font-size: 8em. }. . .fa-9x {. font-size: 9em. }. . .fa-10x {. font-size: 10em. }. . .fa-fw {. text-align: cente
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 117856, version 773.1280
                                                Category:downloaded
                                                Size (bytes):117856
                                                Entropy (8bit):7.99051237687965
                                                Encrypted:true
                                                SSDEEP:3072:uLGIxdrD3JFP6Q7CVBnZbO2c+ruEw/PDW:updrD5FHunZbc+GPDW
                                                MD5:5674AF1AC41FE62C1B4568CBB6A031FF
                                                SHA1:83AC1707F24F448C43D0656F224A827014154C4F
                                                SHA-256:0DE3EDEABE89B14F48E7856D2CB631722C600FF66839FAE178D0567902D62A91
                                                SHA-512:8E64550F2652424C8D9351E99EA37D06E1389FC7AA715D95FEF89099BDE5C9BFF1F42B5F74D6202F9430C0619D3FE215D33263F8889B28B30D43448599CB6866
                                                Malicious:false
                                                Reputation:low
                                                URL:https://ka-f.fontawesome.com/releases/v6.5.2/webfonts/free-fa-brands-400.woff2
                                                Preview:wOF2.......`.......e.............................6.$. .`..l..:..8.p.... %2.q...<.....eDOZ-..UUU.......~..7........?........v\.7._ce...G.60.b.....(.B..C.............^l...3.."...J...H....,......'.?.N.s.>k..R...T..X.$....* .=(".....;......U.e.T..-.R7.,[Jw.I:{....g6..Cwy.g=.Yb/.{....1..?...=..3........o.....Zl...af.g.K..L.I........@c...,.......q"T.a.....H...!...{o.j....V....+.X.-..........-.,0...,..4i.d7%.l.^.(....q.....(..~..]U.V]z..3.=.=..qI+...e...0V@...(D...M.C..P.~..b...X.N. H.P.D.U.eKN.#..~)...f_..........7..y`..}X.Y...S....3m..Y'............=.w.....4G<.I....|.....q...m.....OM....q...#....o.}s..7...6...jo.n.~\{......k.}.9x.......H`."..K./.).......Z .O...L9....R...p....y.p..$.....6.b.(i........7Z.v*.3.z0....%U...........i.ck.B80.U...S|XJ..Udi.}o[...8.,y*.G..:.e.3.ey..r....ei4.I.}.w.5. E.a.L&.DtDm.R.YJ..R.[e4.]...l.ggo..P.n.......^..};...,..@!..[..[..v.|.r%..............r...3...Y.^].v.h.&......<U.a..G...r.cIo.3.,.f..:A.......+
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (27377)
                                                Category:dropped
                                                Size (bytes):27592
                                                Entropy (8bit):4.8368347994699254
                                                Encrypted:false
                                                SSDEEP:384:tuwu4Eyfd7PNRzAmReUtPAM0NuzwpmnWt:tTuqdNReUtPAM0v4E
                                                MD5:940B066040A876FA1DC7B2EE2D222A58
                                                SHA1:64B2AEA0B4D60D879D4FF7540192A906FFC0FD92
                                                SHA-256:F4E953827930889E844103C3A6771BD2E9DE17D091B36378C40362271858E075
                                                SHA-512:807A008DF398C322188AE41EF8340775DAD7851E6D5F09266E728D4A7294302AEE5BE51A772695B75204C747CCD7DCEA5B7EB56DB7FF129B62303F03CDBF93F1
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*!. * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-arrow-circle-o-dow
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (44992)
                                                Category:downloaded
                                                Size (bytes):45066
                                                Entropy (8bit):5.2811380115940905
                                                Encrypted:false
                                                SSDEEP:768:Oz6OCIVnXMDqjjfXsQsPbco6IMBOGKGzNxYqh7SHOH:OzNVnXfjjfXsZcoVGfzEqhWHOH
                                                MD5:701984B4995F3C29820E83C999B7EB23
                                                SHA1:A3B50104A3BFA05BF59A317273816C7D8AE1F81D
                                                SHA-256:67AD94E12A745B1B09C6CD616E20A2AD283ED68F8060BD1DD0D9A2B6AD9DC7EE
                                                SHA-512:DD84F928F0F532BA4F875762F8009994FBAD85974EAD9AD7D31ED8F804D54DDE1F8582B5A21A8998600E57562EF084BBFE91AADD8DF439FC0C08B80AD30AA633
                                                Malicious:false
                                                Reputation:low
                                                URL:https://delivery.attempt.failure.ebbs.co.za/public/js/session-recorder.js
                                                Preview:/*! For license information please see session-recorder.js.LICENSE.txt */.(()=>{var e={258:function(e){var t;t=function(){return function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototy
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (39884)
                                                Category:downloaded
                                                Size (bytes):60075
                                                Entropy (8bit):5.003346383383834
                                                Encrypted:false
                                                SSDEEP:768:Z2oeJ9Pm4Q1/eWBjCB0UVpsuKRSxJycsOOMezTk0Dv8h:kJk1rCsuKUzsTk0DU
                                                MD5:4242AF7CAE234697D655AB17057C4CFD
                                                SHA1:2658CAA787B83ACDA4F0E71BFFEAA188BCC354DE
                                                SHA-256:97331D3649237949E1FE94DE7451F9BF8B4CFD103AC6EC671E54B773DF517E88
                                                SHA-512:6F153F3132B01E4CEB97A3F6DFCFF5C632EECCFA349CE9D56449212083DE1E971A3D58CA36FA5E142218B0D308EAA863B979DA40581524D59F5D06710BE0E36C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJ
                                                Preview:<html lang="fr" coupert-item="9AF8D9A4E502F3784AD24272D81F0381"><head>. <script src="https://kit.fontawesome.com/f7165dd215.js" crossorigin="anonymous"></script>. <script type="text/javascript">. const killbot = {. apiKey: "XVMpB5exZpe6LjHpLHitdhu8mRZbRdZtq5UF6LD4hpXOX", . botRedirection: "https://yandex.com" // Bot will be redirect to this URL, you can change it. }. </script>. <script src="https://files.killbot.org/.cdn-cgi/killbot-security.js"></script>. Required meta tags -->. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="session_hash" content="fa08304132bc7b0252df9782a2491d28">.. <meta name="visit_id" content="626">. <link rel="stylesheet" href="https://delivery.attempt.failure.ebbs.co.za/public/css/app.css">. <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css">. <.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (30837)
                                                Category:downloaded
                                                Size (bytes):31000
                                                Entropy (8bit):4.746143404849733
                                                Encrypted:false
                                                SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                MD5:269550530CC127B6AA5A35925A7DE6CE
                                                SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
                                                Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (5395)
                                                Category:downloaded
                                                Size (bytes):6609
                                                Entropy (8bit):5.249179673762449
                                                Encrypted:false
                                                SSDEEP:96:k2J/SNi/FLQVTLKCGWz5ln59Jy0jRdoMVZTdI5:k2pV2RKCxDnxyTMVZT0
                                                MD5:307DCA9C775906B8DE45869CABE98FCD
                                                SHA1:2B80C3A2FD4A235B2CC9F89315A554D0721C0DD1
                                                SHA-256:8437BD0EF46A19C9A7C294C53E0429B40E76EBBD5FE9FD73A9025752495DDB1C
                                                SHA-512:80C03F7ADD3A33A5DF7B1F1665253283550DAC484D26339ECD85672FB506DCE44BD0BF96275D5C41A2E7369C3B604DE377B7F5985D7D0D76C7AC663D60A67A1C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.woff?2285773e6b4b172f07d9b777c81b0775
                                                Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">.. <title>Not Found</title>.. Fonts -->. <link rel="preconnect" href="https://fonts.gstatic.com">. <link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">.. <style>. /*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberatio
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text
                                                Category:downloaded
                                                Size (bytes):1613806
                                                Entropy (8bit):3.163670978300224
                                                Encrypted:false
                                                SSDEEP:49152:OWia+NSIfnHo0ZZFW1bKNcTt9PhO1t1yAIEFcs75gxpp+/YBWrJ+ZrZ:7
                                                MD5:FD900F643203761F2EECA2132FC15F1D
                                                SHA1:375F23CA9AD75B647373BDA03B02E2D0F6E729BE
                                                SHA-256:399E233CEA4E5468820E5C5F98DDBB156DE729983710CF576A6508F076326C68
                                                SHA-512:C4FB46B182CBB1CE4DB81257FBC7E560CB000A3501BA09639611DF59FCDE4D56571141CF8DDCB83B7B967F9971EA28C62E233BB0F32BEB293947D31932EFA941
                                                Malicious:false
                                                Reputation:low
                                                URL:https://delivery.attempt.failure.ebbs.co.za/public/js/app.js
                                                Preview:/*! For license information please see app.js.LICENSE.txt */.(() => {. var t,. e = {. 350: () => {. function t(e) {. return (. (t =. "function" == typeof Symbol && "symbol" == typeof Symbol.iterator. ? function (t) {. return typeof t;. }. : function (t) {. return t && "function" == typeof Symbol && t.constructor === Symbol && t !== Symbol.prototype ? "symbol" : typeof t;. }),. t(e). );. }. !(function (e) {. "use strict";. var n = function t(n, i) {. (this.options = e.extend({}, t.DEFAULTS, i)),. (this.$window = e(window).on("sc
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                Category:downloaded
                                                Size (bytes):77160
                                                Entropy (8bit):7.996509451516447
                                                Encrypted:true
                                                SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                MD5:AF7AE505A9EED503F8B8E6982036873E
                                                SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                Malicious:false
                                                Reputation:low
                                                URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (27377)
                                                Category:downloaded
                                                Size (bytes):27592
                                                Entropy (8bit):4.8368347994699254
                                                Encrypted:false
                                                SSDEEP:384:tuwu4Eyfd7PNRzAmReUtPAM0NuzwpmnWt:tTuqdNReUtPAM0v4E
                                                MD5:940B066040A876FA1DC7B2EE2D222A58
                                                SHA1:64B2AEA0B4D60D879D4FF7540192A906FFC0FD92
                                                SHA-256:F4E953827930889E844103C3A6771BD2E9DE17D091B36378C40362271858E075
                                                SHA-512:807A008DF398C322188AE41EF8340775DAD7851E6D5F09266E728D4A7294302AEE5BE51A772695B75204C747CCD7DCEA5B7EB56DB7FF129B62303F03CDBF93F1
                                                Malicious:false
                                                Reputation:low
                                                URL:https://ka-f.fontawesome.com/releases/v6.5.2/css/free-v4-shims.min.css?token=f7165dd215
                                                Preview:/*!. * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-arrow-circle-o-dow
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65450)
                                                Category:downloaded
                                                Size (bytes):228237
                                                Entropy (8bit):5.378647988039898
                                                Encrypted:false
                                                SSDEEP:1536:4wfvBwvwCMMweWMD1pTT5OFm7eTX423RDyDbGw5frPSfFseiKQaIGG4xQwZBYGCF:bBwvwCMMwm1LOFw/3EFsTNh41t7bScYn
                                                MD5:3496BE12E0886489CBA0E4D3DAEE6686
                                                SHA1:B7E512EF0D1178A80A96E89948C6755895B153CE
                                                SHA-256:619FEAC205D68F6356FCAD13D6758533011A8ACC7830E3DEB0F763249D7516C0
                                                SHA-512:B1DD0D91B1F5202DB2BB89887F2AB60E557649096FE33AB199C32D23BB90071E30AAE0112FDD2401DD6102A0B66031B7669336C8BD0CF750C684522F96EAFC0A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://script.hotjar.com/modules.e4b2dc39f985f11fb1e4.js
                                                Preview:/*! For license information please see modules.e4b2dc39f985f11fb1e4.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1560)
                                                Category:dropped
                                                Size (bytes):1775
                                                Entropy (8bit):5.085978314285105
                                                Encrypted:false
                                                SSDEEP:48:svPioG+d99D9ND9dKh2EZGS1eYzs9SHgm4:OP6u9RNRdKbgMGSM
                                                MD5:9C9F596493867F0E7EF5F9FE99103FCE
                                                SHA1:12746A89A4F6E62240231CA23C8087E6430188AC
                                                SHA-256:9699B18200A9D40ED7859411C33CFA2194174A4746D466123107F888D93DC878
                                                SHA-512:06773349BD28ECD4268B40E207B2214272F549174639B90F0904736F57A5C59549AD0E2BF9BB2B542BFD8B77C91DE8975BB3BD575B4D47F059C5EE21A2B211DC
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*!. * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype");unicode-range:u+f003,u+f006,u+f014,u+f016-f017,u+f01a-f01b,u+f01d,u+f022,u+f03e,u+f044,u+f046,u+f05c-f05d,u+f06e,u+f070,u+f087-f088,u+f08a,u+f094,u+f096-f097,u+f09d,u+f0a0,u+f0a2,u+f0a4-f0a7,u+f0c5,u+f0c7,u+f0e5-f0e6,u+f0eb,u+f0f6-f0f8,u+f10c,u+f114-f
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (5395)
                                                Category:downloaded
                                                Size (bytes):6609
                                                Entropy (8bit):5.249179673762449
                                                Encrypted:false
                                                SSDEEP:96:k2J/SNi/FLQVTLKCGWz5ln59Jy0jRdoMVZTdI5:k2pV2RKCxDnxyTMVZT0
                                                MD5:307DCA9C775906B8DE45869CABE98FCD
                                                SHA1:2B80C3A2FD4A235B2CC9F89315A554D0721C0DD1
                                                SHA-256:8437BD0EF46A19C9A7C294C53E0429B40E76EBBD5FE9FD73A9025752495DDB1C
                                                SHA-512:80C03F7ADD3A33A5DF7B1F1665253283550DAC484D26339ECD85672FB506DCE44BD0BF96275D5C41A2E7369C3B604DE377B7F5985D7D0D76C7AC663D60A67A1C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.ttf?be9ee23c0c6390141475d519c2c5fb8f
                                                Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">.. <title>Not Found</title>.. Fonts -->. <link rel="preconnect" href="https://fonts.gstatic.com">. <link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">.. <style>. /*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberatio
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (608)
                                                Category:dropped
                                                Size (bytes):823
                                                Entropy (8bit):5.079283121188856
                                                Encrypted:false
                                                SSDEEP:24:eWcvPioGlUrd033xLpxghnd0sH3xtpx2hnd0sQ3rpAhY:svPioG+d7DDSDDjO
                                                MD5:A3D53E21A02E37AF6CBC00AC63B3CC1E
                                                SHA1:E4F2269BAE4B37CCBA5282A154724A3B91720ACA
                                                SHA-256:E1DC27B700A62C005E4521B670CAC08FB0B4B3E02A73C1AC44E7F9A9784BD672
                                                SHA-512:44743873E56599E5B8EB8B264E6CF8F95CBA08861D4EAD96D756A268A0A9FB9023A589B512E1FAE82C3BDBD9B9563788000B45105B72FA9B0AA43F6C9A2B5F28
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*!. * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:900;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:400;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype")}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):16
                                                Entropy (8bit):3.875
                                                Encrypted:false
                                                SSDEEP:3:H+uZYn:euZYn
                                                MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                Malicious:false
                                                Reputation:low
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlchU6McA6-mxIFDZFhlU4=?alt=proto
                                                Preview:CgkKBw2RYZVOGgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1560)
                                                Category:downloaded
                                                Size (bytes):1775
                                                Entropy (8bit):5.085978314285105
                                                Encrypted:false
                                                SSDEEP:48:svPioG+d99D9ND9dKh2EZGS1eYzs9SHgm4:OP6u9RNRdKbgMGSM
                                                MD5:9C9F596493867F0E7EF5F9FE99103FCE
                                                SHA1:12746A89A4F6E62240231CA23C8087E6430188AC
                                                SHA-256:9699B18200A9D40ED7859411C33CFA2194174A4746D466123107F888D93DC878
                                                SHA-512:06773349BD28ECD4268B40E207B2214272F549174639B90F0904736F57A5C59549AD0E2BF9BB2B542BFD8B77C91DE8975BB3BD575B4D47F059C5EE21A2B211DC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://ka-f.fontawesome.com/releases/v6.5.2/css/free-v4-font-face.min.css?token=f7165dd215
                                                Preview:/*!. * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype");unicode-range:u+f003,u+f006,u+f014,u+f016-f017,u+f01a-f01b,u+f01d,u+f022,u+f03e,u+f044,u+f046,u+f05c-f05d,u+f06e,u+f070,u+f087-f088,u+f08a,u+f094,u+f096-f097,u+f09d,u+f0a0,u+f0a2,u+f0a4-f0a7,u+f0c5,u+f0c7,u+f0e5-f0e6,u+f0eb,u+f0f6-f0f8,u+f10c,u+f114-f
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):84
                                                Entropy (8bit):5.022846441354268
                                                Encrypted:false
                                                SSDEEP:3:dR5yoTRhm0KthxPVEtK21GJSvCBn+uZYn:dRLXmBDVEt4SaR+uZYn
                                                MD5:BDF1FEE1577DFA825CBFD8992B5FBFA5
                                                SHA1:B577391480F9053E86BCAEAA01332575F807113E
                                                SHA-256:2A33E401EAC9AB1C076FBFB2BC1FC18F3018DF9875567F70CA57C1AB10B72E37
                                                SHA-512:F767019271DC2EF7B92D8B54911B811011DEAC2C35A70CFB416CF9DA411BA9E8EE6C827D7D7B4C918F39196E0CCE6ED62E3DF31BA70C9978D44EFAF4AD53E08E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlEFZaHFcl6cRIFDX21xOQSBQ184E38EhAJclppqtOorI8SBQ2Dj41nEhcJ-qx9MCea3S8SBQ25g310EgUNDN0TzxIQCVyFToxwDr6bEgUNkWGVTg==?alt=proto
                                                Preview:ChIKBw19tcTkGgAKBw184E38GgAKCQoHDYOPjWcaAAoSCgcNuYN9dBoACgcNDN0TzxoACgkKBw2RYZVOGgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7840)
                                                Category:downloaded
                                                Size (bytes):9000
                                                Entropy (8bit):5.365334362539084
                                                Encrypted:false
                                                SSDEEP:192:ZbvcZunH54wHePBCUEqkYPBJB54f7KiT2fIOi8yLf/a8:ZbvcuCseyYPZQrLfy8
                                                MD5:8FBE0BDA6E7981B83FC4B43D32DA9445
                                                SHA1:1A62A6432EC131B96B70A1CCE57A323CA66214AC
                                                SHA-256:E864495AE7A29D30D7002EC51057D674D75EF73E6885AAFB36E613DE547B217F
                                                SHA-512:9066783C79492D7477A438F17E0777AD9E5E96B16D59A612B371223C94EE80224807C17172D06DE192A2842F2473C7F86977A53495F6758F48DC113501712D99
                                                Malicious:false
                                                Reputation:low
                                                URL:https://static.hotjar.com/c/hotjar-2895475.js?sv=6
                                                Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":2895475,"r":0.2292211929563492,"rec_value":1.0,"state_change_listen_mode":"automatic","record":false,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["settings.billing_v2","survey.embeddable_widget","feedback.widgetV2","survey.type_button","survey.screenshots"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):865499
                                                Entropy (8bit):5.3677403300229525
                                                Encrypted:false
                                                SSDEEP:24576:JrMw4CbNaTL8Sz2F5ASoZCqfgL1fGVTxtt7vpe1xaMyWase7ExIhXEgKbZVb1I1j:JrMw4CQL8Sz2F5ASoZCqfgRfGVTxtt7t
                                                MD5:508D45819C068510706DD9DF94EAB989
                                                SHA1:1FCB33C903FB9F193DD5F7DBFE434A6AEC234AD1
                                                SHA-256:4CEE38DD7698ADAD620D86DCBF7516EF9DDDEF6149458AAD4ADA316F3FE785F3
                                                SHA-512:5FC9BE8691B2B1420925C50055431CE0D07110C81CE2D984BB4345EA981682106EADC1CF94111C1A50EEEECD061B4E15033A15F5DF93808F72FB9037FB4F7080
                                                Malicious:false
                                                Reputation:low
                                                URL:https://cdn.lr-in.com/logger-1.min.js
                                                Preview:!function(){var e={2706:function(e,t,r){"use strict";var n=r(4836);Object.defineProperty(t,"__esModule",{value:!0}),t.encode=function(e){return JSON.stringify(function(e){var t=[],r="function"==typeof Map&&new Map;function n(e){switch((0,o.default)(e)){case"undefined":return i;case"number":if(isNaN(e))return s;if(!isFinite(e))return e<0?c:u}var n;return r?void 0===(n=r.get(e))&&(n=t.push(e)-1,r.set(e,n)):(n=t.indexOf(e))<0&&(n=t.push(e)-1),n}function f(e){var t=e;if(e&&"object"===(0,o.default)(e)){var r=Object.keys(e);if(function(e){var t=e&&"object"===(0,o.default)(e);if(t){return(Object.getPrototypeOf?Object.getPrototypeOf(e):e.__proto__)===Object.prototype}return!1}(e))t={};else{if(!Array.isArray(e)){for(var i in l){var s=l[i].deconstruct(e);if(s){for(c=0;c<s.length;++c)s[c]=n(s[c]);return s.unshift(i),s}}return{}.toString.call(e)}t=Array(e.length);var u=e.length;if(u>r.length)for(var c=0;c<u;++c)t[c]=a}r.forEach((function(r){t[r]=n(e[r])}))}return t}var d=n(e);if(d<0)return d;for(v
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65321)
                                                Category:downloaded
                                                Size (bytes):103541
                                                Entropy (8bit):4.783354123124773
                                                Encrypted:false
                                                SSDEEP:1536:tFMCMPMCMjMCM4MCMwMCM3sVMn709gbQZMfjSFOlyPG9xXgRM0g:q709gUGGFwyPG9xwRM0g
                                                MD5:7F29CD8C97789AA298AF8C61623CA28B
                                                SHA1:AF8109E0E5C8BB2C1C3AB44BA7B5D25900CA454A
                                                SHA-256:3E9C73FA687CD4110688668977A7CAA87F5A1DEE0D11F03687BD4871DEEDF1C1
                                                SHA-512:4255FDAB45A4800F205B3F4CE6BC181BE4717B380531884C7BE1DDEA071101976CEF0146F66E06A25B63B8D27B0E6E61F48A20CF929B3E8CBEC28AD52BE7421F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://ka-f.fontawesome.com/releases/v6.5.2/css/free.min.css?token=f7165dd215
                                                Preview:/*!. * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-h
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (11461)
                                                Category:downloaded
                                                Size (bytes):11890
                                                Entropy (8bit):5.197859235503826
                                                Encrypted:false
                                                SSDEEP:192:RO3pHufQPTACpF4Pvhzz6E/ra/sb4nZIPWfz3JBGvh3e1Q5l8h6LDeFTjC0:RdRCchzzYfnqejah3e1Q5l8h6vb0
                                                MD5:ADB0E6067A6CA73E99C1245C2EDFC480
                                                SHA1:11CDC9EE8858343F213AC041A64DF0636A10B985
                                                SHA-256:9A653BB277CAB3AF282B44B2C6279AAAF368BB2C09977EAC06F93572D70035C3
                                                SHA-512:8529886795682944DF632A8A018F5AA17C9CB20C405AC24BB76DE345EF3E4FD48D879A5C61F349A4C240DF224632965191204F72D674A2C5A725A66065015349
                                                Malicious:false
                                                Reputation:low
                                                URL:https://kit.fontawesome.com/f7165dd215.js
                                                Preview:window.FontAwesomeKitConfig = {"id":28228974,"version":"6.5.2","token":"f7165dd215","method":"css","baseUrl":"https://ka-f.fontawesome.com","license":"free","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":true}};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):t(O
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (608)
                                                Category:downloaded
                                                Size (bytes):823
                                                Entropy (8bit):5.079283121188856
                                                Encrypted:false
                                                SSDEEP:24:eWcvPioGlUrd033xLpxghnd0sH3xtpx2hnd0sQ3rpAhY:svPioG+d7DDSDDjO
                                                MD5:A3D53E21A02E37AF6CBC00AC63B3CC1E
                                                SHA1:E4F2269BAE4B37CCBA5282A154724A3B91720ACA
                                                SHA-256:E1DC27B700A62C005E4521B670CAC08FB0B4B3E02A73C1AC44E7F9A9784BD672
                                                SHA-512:44743873E56599E5B8EB8B264E6CF8F95CBA08861D4EAD96D756A268A0A9FB9023A589B512E1FAE82C3BDBD9B9563788000B45105B72FA9B0AA43F6C9A2B5F28
                                                Malicious:false
                                                Reputation:low
                                                URL:https://ka-f.fontawesome.com/releases/v6.5.2/css/free-v5-font-face.min.css?token=f7165dd215
                                                Preview:/*!. * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:900;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:400;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype")}
                                                No static file info
                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                07/03/24-00:45:07.505222TCP2014545ET CURRENT_EVENTS TDS Sutra - page redirecting to a SutraTDS4434971741.185.8.221192.168.2.5
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jul 3, 2024 00:44:16.154309034 CEST49674443192.168.2.523.1.237.91
                                                Jul 3, 2024 00:44:16.154309034 CEST49675443192.168.2.523.1.237.91
                                                Jul 3, 2024 00:44:16.263669968 CEST49673443192.168.2.523.1.237.91
                                                Jul 3, 2024 00:44:22.436115026 CEST49709443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:22.436160088 CEST4434970941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:22.436224937 CEST49709443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:22.437448025 CEST49710443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:22.437457085 CEST4434971041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:22.437526941 CEST49710443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:22.437777042 CEST49709443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:22.437791109 CEST4434970941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:22.438947916 CEST49710443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:22.438961983 CEST4434971041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:23.436825991 CEST4434970941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:23.437407017 CEST49709443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:23.437422037 CEST4434970941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:23.438488960 CEST4434970941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:23.438550949 CEST49709443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:23.458458900 CEST4434971041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:23.504714966 CEST49710443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:23.705554962 CEST49710443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:23.705585003 CEST4434971041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:23.705897093 CEST49709443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:23.706114054 CEST4434970941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:23.706160069 CEST49709443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:23.706681967 CEST4434971041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:23.706760883 CEST49710443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:23.733263969 CEST49710443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:23.733362913 CEST4434971041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:23.752515078 CEST4434970941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:23.755184889 CEST49709443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:23.755194902 CEST4434970941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:23.774286032 CEST49710443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:23.774296045 CEST4434971041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:23.802954912 CEST49709443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:23.818068027 CEST49710443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:24.297218084 CEST4434970941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:24.297559977 CEST4434970941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:24.297616959 CEST49709443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:24.312649965 CEST49709443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:24.312689066 CEST4434970941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:24.316952944 CEST49710443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:24.360511065 CEST4434971041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:24.939886093 CEST4434971041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:24.940201044 CEST4434971041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:24.940263987 CEST49710443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:24.952059984 CEST49713443192.168.2.5142.250.186.68
                                                Jul 3, 2024 00:44:24.952152967 CEST44349713142.250.186.68192.168.2.5
                                                Jul 3, 2024 00:44:24.952248096 CEST49713443192.168.2.5142.250.186.68
                                                Jul 3, 2024 00:44:24.952517986 CEST49713443192.168.2.5142.250.186.68
                                                Jul 3, 2024 00:44:24.952553988 CEST44349713142.250.186.68192.168.2.5
                                                Jul 3, 2024 00:44:24.967638969 CEST49710443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:24.967658997 CEST4434971041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:24.971275091 CEST49714443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:24.971318960 CEST4434971441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:24.971384048 CEST49714443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:24.971829891 CEST49714443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:24.971844912 CEST4434971441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:25.244530916 CEST49715443192.168.2.5184.28.90.27
                                                Jul 3, 2024 00:44:25.244570017 CEST44349715184.28.90.27192.168.2.5
                                                Jul 3, 2024 00:44:25.244657993 CEST49715443192.168.2.5184.28.90.27
                                                Jul 3, 2024 00:44:25.247652054 CEST49715443192.168.2.5184.28.90.27
                                                Jul 3, 2024 00:44:25.247667074 CEST44349715184.28.90.27192.168.2.5
                                                Jul 3, 2024 00:44:25.595212936 CEST44349713142.250.186.68192.168.2.5
                                                Jul 3, 2024 00:44:25.596339941 CEST49713443192.168.2.5142.250.186.68
                                                Jul 3, 2024 00:44:25.596421003 CEST44349713142.250.186.68192.168.2.5
                                                Jul 3, 2024 00:44:25.597528934 CEST44349713142.250.186.68192.168.2.5
                                                Jul 3, 2024 00:44:25.597656012 CEST49713443192.168.2.5142.250.186.68
                                                Jul 3, 2024 00:44:25.612512112 CEST49713443192.168.2.5142.250.186.68
                                                Jul 3, 2024 00:44:25.612613916 CEST44349713142.250.186.68192.168.2.5
                                                Jul 3, 2024 00:44:25.662168980 CEST49713443192.168.2.5142.250.186.68
                                                Jul 3, 2024 00:44:25.662204981 CEST44349713142.250.186.68192.168.2.5
                                                Jul 3, 2024 00:44:25.709706068 CEST49713443192.168.2.5142.250.186.68
                                                Jul 3, 2024 00:44:25.759287119 CEST49675443192.168.2.523.1.237.91
                                                Jul 3, 2024 00:44:25.764076948 CEST49674443192.168.2.523.1.237.91
                                                Jul 3, 2024 00:44:25.866446972 CEST49673443192.168.2.523.1.237.91
                                                Jul 3, 2024 00:44:25.886466980 CEST44349715184.28.90.27192.168.2.5
                                                Jul 3, 2024 00:44:25.886552095 CEST49715443192.168.2.5184.28.90.27
                                                Jul 3, 2024 00:44:25.890358925 CEST49715443192.168.2.5184.28.90.27
                                                Jul 3, 2024 00:44:25.890374899 CEST44349715184.28.90.27192.168.2.5
                                                Jul 3, 2024 00:44:25.890588999 CEST44349715184.28.90.27192.168.2.5
                                                Jul 3, 2024 00:44:25.930419922 CEST49715443192.168.2.5184.28.90.27
                                                Jul 3, 2024 00:44:25.955530882 CEST4434971441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:25.960308075 CEST49715443192.168.2.5184.28.90.27
                                                Jul 3, 2024 00:44:25.960880995 CEST49714443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:25.960892916 CEST4434971441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:25.962487936 CEST4434971441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:25.986684084 CEST49714443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:25.986785889 CEST4434971441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:25.986939907 CEST49714443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:26.004509926 CEST44349715184.28.90.27192.168.2.5
                                                Jul 3, 2024 00:44:26.028515100 CEST4434971441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:26.166630983 CEST44349715184.28.90.27192.168.2.5
                                                Jul 3, 2024 00:44:26.166687965 CEST44349715184.28.90.27192.168.2.5
                                                Jul 3, 2024 00:44:26.166840076 CEST49715443192.168.2.5184.28.90.27
                                                Jul 3, 2024 00:44:26.166893005 CEST44349715184.28.90.27192.168.2.5
                                                Jul 3, 2024 00:44:26.166906118 CEST49715443192.168.2.5184.28.90.27
                                                Jul 3, 2024 00:44:26.166913986 CEST44349715184.28.90.27192.168.2.5
                                                Jul 3, 2024 00:44:26.200944901 CEST49716443192.168.2.5184.28.90.27
                                                Jul 3, 2024 00:44:26.201045990 CEST44349716184.28.90.27192.168.2.5
                                                Jul 3, 2024 00:44:26.201153040 CEST49716443192.168.2.5184.28.90.27
                                                Jul 3, 2024 00:44:26.201544046 CEST49716443192.168.2.5184.28.90.27
                                                Jul 3, 2024 00:44:26.201577902 CEST44349716184.28.90.27192.168.2.5
                                                Jul 3, 2024 00:44:26.836736917 CEST44349716184.28.90.27192.168.2.5
                                                Jul 3, 2024 00:44:26.836843014 CEST49716443192.168.2.5184.28.90.27
                                                Jul 3, 2024 00:44:26.839709997 CEST49716443192.168.2.5184.28.90.27
                                                Jul 3, 2024 00:44:26.839740038 CEST44349716184.28.90.27192.168.2.5
                                                Jul 3, 2024 00:44:26.839967966 CEST44349716184.28.90.27192.168.2.5
                                                Jul 3, 2024 00:44:26.841402054 CEST49716443192.168.2.5184.28.90.27
                                                Jul 3, 2024 00:44:26.888504982 CEST44349716184.28.90.27192.168.2.5
                                                Jul 3, 2024 00:44:27.112674952 CEST44349716184.28.90.27192.168.2.5
                                                Jul 3, 2024 00:44:27.112730980 CEST44349716184.28.90.27192.168.2.5
                                                Jul 3, 2024 00:44:27.112834930 CEST49716443192.168.2.5184.28.90.27
                                                Jul 3, 2024 00:44:27.113912106 CEST49716443192.168.2.5184.28.90.27
                                                Jul 3, 2024 00:44:27.113965988 CEST44349716184.28.90.27192.168.2.5
                                                Jul 3, 2024 00:44:27.114001036 CEST49716443192.168.2.5184.28.90.27
                                                Jul 3, 2024 00:44:27.114018917 CEST44349716184.28.90.27192.168.2.5
                                                Jul 3, 2024 00:44:27.531311035 CEST4434970323.1.237.91192.168.2.5
                                                Jul 3, 2024 00:44:27.531402111 CEST49703443192.168.2.523.1.237.91
                                                Jul 3, 2024 00:44:30.988879919 CEST4434971441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:30.988991022 CEST4434971441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:30.990150928 CEST49714443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:30.990585089 CEST49714443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:30.990609884 CEST4434971441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:31.042598963 CEST49718443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:31.042598963 CEST49717443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:31.042666912 CEST4434971841.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:31.042685986 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:31.042768002 CEST49718443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:31.042768002 CEST49717443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:31.042951107 CEST49718443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:31.042973042 CEST4434971841.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:31.043131113 CEST49717443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:31.043139935 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:32.030828953 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:32.048751116 CEST4434971841.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:32.074209929 CEST49717443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:32.074234962 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:32.074333906 CEST49718443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:32.074342966 CEST4434971841.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:32.074701071 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:32.075556040 CEST4434971841.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:32.119693041 CEST49718443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:32.121347904 CEST49717443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:32.143410921 CEST49718443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:32.143632889 CEST4434971841.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:32.145090103 CEST49717443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:32.145185947 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:32.146768093 CEST49718443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:32.146790981 CEST4434971841.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:32.197180033 CEST49717443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:32.472700119 CEST4434971841.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:32.472878933 CEST4434971841.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:32.472966909 CEST49718443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:32.523272991 CEST49718443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:32.523308992 CEST4434971841.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:32.526308060 CEST49717443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:44:32.526328087 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:44:35.494754076 CEST44349713142.250.186.68192.168.2.5
                                                Jul 3, 2024 00:44:35.494815111 CEST44349713142.250.186.68192.168.2.5
                                                Jul 3, 2024 00:44:35.494932890 CEST49713443192.168.2.5142.250.186.68
                                                Jul 3, 2024 00:44:36.676554918 CEST49713443192.168.2.5142.250.186.68
                                                Jul 3, 2024 00:44:36.676587105 CEST44349713142.250.186.68192.168.2.5
                                                Jul 3, 2024 00:45:07.503346920 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.503371954 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.503381014 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.503411055 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.503427029 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.503434896 CEST49717443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.503438950 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.503464937 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.503479004 CEST49717443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.503479004 CEST49717443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.505142927 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.505151987 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.505167007 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.505192995 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.505217075 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.505222082 CEST49717443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.505230904 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.505271912 CEST49717443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.505295992 CEST49717443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.681741953 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.681839943 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.681905031 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.682733059 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.682770014 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.692291975 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:07.692301035 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:07.692353010 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:07.693232059 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:07.693243980 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:07.719428062 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.719470024 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.719499111 CEST49717443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.719523907 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.719541073 CEST49717443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.720643044 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.720678091 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.720695019 CEST49717443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.720716000 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.720736980 CEST49717443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.720745087 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.720752001 CEST49717443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.720783949 CEST49717443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.723736048 CEST49717443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.723761082 CEST4434971741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.730212927 CEST49729443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.730237007 CEST4434972941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.730292082 CEST49729443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.731019020 CEST49729443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.731031895 CEST4434972941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.733906984 CEST49730443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.733915091 CEST4434973041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:07.733958960 CEST49730443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.734642982 CEST49730443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:07.734652996 CEST4434973041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.148720980 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.150782108 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:08.150818110 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.151681900 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.151741028 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:08.159401894 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:08.159471989 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.159935951 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:08.159948111 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.209871054 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:08.277740955 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.277784109 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.277825117 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.277831078 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:08.277847052 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.277879000 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.277908087 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:08.277909040 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.277921915 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.277962923 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:08.277971983 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.278007030 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:08.278342009 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.278393030 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.278414011 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.278430939 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:08.278439999 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.278476000 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:08.282542944 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.333437920 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:08.345001936 CEST49732443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:08.345004082 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:08.345040083 CEST4434973241.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.345042944 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.345751047 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:08.345757961 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.345808029 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:08.345813036 CEST49732443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:08.345997095 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:08.346755981 CEST49732443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:08.346766949 CEST4434973241.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.347198963 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:08.347198963 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:08.347213030 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.347230911 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.356861115 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:08.356880903 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:08.356977940 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:08.360044956 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:08.360058069 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:08.363576889 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.363675117 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.363698006 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.363723993 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.363739014 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:08.363749027 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.363977909 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:08.364531994 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.364562988 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.364603996 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.364630938 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:08.364640951 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.364667892 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:08.365027905 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.365072966 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.365133047 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:08.365139961 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.365149021 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.365214109 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:08.365715981 CEST49728443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:08.365724087 CEST44349728104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:08.654239893 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.654566050 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:08.654612064 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.654927969 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.655678034 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:08.655741930 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.656416893 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:08.700498104 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.704091072 CEST4434972941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.704519987 CEST49729443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:08.704541922 CEST4434972941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.704849958 CEST4434972941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.705574036 CEST49729443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:08.705574036 CEST49729443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:08.705591917 CEST4434972941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.705631971 CEST4434972941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.718637943 CEST4434973041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.719014883 CEST49730443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:08.719022036 CEST4434973041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.720010042 CEST4434973041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.720154047 CEST49730443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:08.720777988 CEST49730443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:08.720837116 CEST4434973041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.721039057 CEST49730443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:08.721045971 CEST4434973041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:08.758358002 CEST49729443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:08.774334908 CEST49730443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:08.823575974 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:08.823755980 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:08.823776960 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:08.825357914 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:08.825503111 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.219908953 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.220112085 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.220536947 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.220556021 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.232562065 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.232584953 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.232598066 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.232780933 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.232805014 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.232873917 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.272844076 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.325381041 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.325877905 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.325932026 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.325963974 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.325994015 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.326003075 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.326025009 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.326036930 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.326234102 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.326271057 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.326286077 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.326291084 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.326323032 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.326328039 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.326978922 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.328097105 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.328103065 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.330634117 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.330988884 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.330996037 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.332129002 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.336018085 CEST4434973241.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.367506981 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.382878065 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.382891893 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.383208036 CEST49732443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.416197062 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.416250944 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.416410923 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.416421890 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.416493893 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.416517019 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.416541100 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.416557074 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.416562080 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.416588068 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.417309046 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.417337894 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.417367935 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.417397976 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.417444944 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.417478085 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.417634964 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.417643070 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.417690039 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.418101072 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.418123007 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.418164968 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.418179035 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.418200016 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.418216944 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.418262005 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.418266058 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.418267965 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.418298960 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.418365955 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.418370962 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.418997049 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.419023037 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.419044018 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.419049025 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.419095993 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.419143915 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.419150114 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.419219017 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.419903994 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.421022892 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.421061993 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.421068907 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.434520960 CEST49732443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.434526920 CEST4434973241.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.435633898 CEST4434973241.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.435662031 CEST4434973241.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.435698032 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.435707092 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.435714006 CEST49732443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.436853886 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.436860085 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.437427044 CEST49732443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.437482119 CEST4434973241.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.437829018 CEST49732443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.437833071 CEST4434973241.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.439620018 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.439654112 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.439898014 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.441632986 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.441699028 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.442154884 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.442341089 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.444847107 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.444917917 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.445425987 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.445432901 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.445976973 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.445988894 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.461764097 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.489716053 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.489716053 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.489717007 CEST49732443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.502648115 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.502708912 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.502738953 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.502757072 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.502768993 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.502798080 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.502809048 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.502813101 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.503009081 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.503058910 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.503065109 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.503133059 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.503356934 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.503388882 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.503407001 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.503411055 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.503433943 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.503443003 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.503622055 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.503668070 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.503782034 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.503824949 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.503915071 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.503966093 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.504266977 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.504290104 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.504316092 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.504318953 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.504328012 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.504342079 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.504380941 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.504384041 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.504419088 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.504893064 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.504923105 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.504940987 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.504945040 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.504970074 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.504986048 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.505000114 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.505042076 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.589147091 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.589185953 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.589201927 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.589209080 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.589220047 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.589231014 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.589250088 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.589250088 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.589257956 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.589291096 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.589382887 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.589410067 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.589421034 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.589425087 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.589436054 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.589440107 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.589452028 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.589456081 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.589479923 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.590421915 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.590456009 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.590471029 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.590476036 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.590483904 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.590523005 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.590537071 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.590542078 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.590578079 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.590740919 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.590783119 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.590809107 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.590847015 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.590852022 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.590854883 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.590884924 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.590907097 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.590910912 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.590919971 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.590931892 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.590958118 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.590961933 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.591603994 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.591634989 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.591650963 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.591655970 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.591686964 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.591769934 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.591816902 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.591820002 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.591825962 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.591856003 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.591861963 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.591866970 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.591896057 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.593601942 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.593651056 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.593678951 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.593710899 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.593724966 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.593728065 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.593750954 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.593754053 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.593789101 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.593792915 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.593813896 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.593832016 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.593836069 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.593847990 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.630502939 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.630539894 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.630553007 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.630563021 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.630590916 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.632507086 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.632527113 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.632582903 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.632620096 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.632658958 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.632680893 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.633114100 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.633127928 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.633192062 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.633207083 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.633249998 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.634866953 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.634880066 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.634942055 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.634955883 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.634994030 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.634994984 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.664877892 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.664892912 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.664942980 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.664952040 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.664983988 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.675519943 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.675535917 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.675601006 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.675610065 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.676003933 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.676062107 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.676064968 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.676071882 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.676107883 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.676412106 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.676424026 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.676455021 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.676461935 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.676501036 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.676812887 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.676832914 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.676867008 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.676871061 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.676892042 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.680306911 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.680324078 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.680368900 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.680372953 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.680398941 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.681175947 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.681193113 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.681236982 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.681241035 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.681251049 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.681262970 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.681265116 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.681292057 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.681298018 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.681322098 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.724260092 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.761543036 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.761559010 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.761604071 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.761611938 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.761651993 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.761805058 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.761818886 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.761863947 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.761868000 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.761913061 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.762018919 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.762043953 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.762057066 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.762061119 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.762093067 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.762106895 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.762109995 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.762289047 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.762325048 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.762330055 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.762339115 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.762396097 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.762675047 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.762687922 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.762731075 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.762736082 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.762969971 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.762985945 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.763006926 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.763011932 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.763035059 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.763228893 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.763241053 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.763287067 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.763290882 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.763314009 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.763492107 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.763509035 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.763545036 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.763549089 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.763572931 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.763717890 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.848042965 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.848064899 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.848099947 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.848120928 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.848134041 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.848145008 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.848161936 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.848182917 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.848233938 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.848241091 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.848248005 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.848257065 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.848274946 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.848288059 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.848515034 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.848551035 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.848562956 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.848598957 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.848603964 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.848777056 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.848783016 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.848798037 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.848838091 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.848841906 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.848998070 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.849014044 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.849035025 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.849037886 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.849065065 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.849083900 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.849332094 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.849343061 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.849349976 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.849355936 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.849385977 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.849407911 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.849411011 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.849419117 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.849432945 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.849442005 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.849463940 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.849469900 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.849546909 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.849558115 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.849605083 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.849610090 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.849805117 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.850044012 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.850058079 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.850101948 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.850106001 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.850131989 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.850143909 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.850189924 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.850208998 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.850250959 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.850265026 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.850291967 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.851193905 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.851205111 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.851250887 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.851265907 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.853451967 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.853467941 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.853504896 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.853519917 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.853555918 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.854321957 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.854334116 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.854376078 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.854388952 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.854418993 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.855015993 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.866034985 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.866059065 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.866065979 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.866089106 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.866127014 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.866144896 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.866157055 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.881356001 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.881370068 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.881413937 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.881434917 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.881464005 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.905270100 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.905330896 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.905350924 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.905373096 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.905388117 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.905395031 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.905405998 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.905414104 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.905426979 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.905436993 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.905467033 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.905472040 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.905486107 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.905513048 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.912693977 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.928049088 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.935431957 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.935446024 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.935502052 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.935512066 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.935548067 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.935585976 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.935597897 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.935627937 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.935632944 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.935647964 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.935666084 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.936161995 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.936176062 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.936229944 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.936233997 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.936311960 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.936371088 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.936383963 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.936431885 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.936435938 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.936489105 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.936825991 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.936839104 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.936891079 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.936918020 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:09.936942101 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.936980009 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:09.937099934 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.937112093 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.937144995 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.937150002 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.937165022 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.937182903 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.937295914 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.937308073 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.937350035 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.937354088 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.937386990 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.938007116 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.938054085 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.938055038 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.938061953 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.938097954 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.938102007 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.938702106 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.938719988 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.938750982 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.938755989 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:09.938781023 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:09.989926100 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:10.022103071 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.022123098 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.022166967 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:10.022177935 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.022202015 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:10.022221088 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:10.022224903 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.025573015 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.025589943 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.025618076 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:10.025624037 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.025649071 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:10.025769949 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.025780916 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.025819063 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:10.025825024 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.025844097 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:10.026127100 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.026144981 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.026177883 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:10.026181936 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.026190996 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.026206970 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.026209116 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:10.026247025 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:10.026252031 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.026412010 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.026433945 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.026458979 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:10.026463032 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.026487112 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:10.026596069 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.026607037 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.026633024 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:10.026637077 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.026659012 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:10.026678085 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.026690006 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.026730061 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:10.026734114 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.026772976 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.026810884 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:10.027653933 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:10.064125061 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.064140081 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.064193964 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.064214945 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.064248085 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.064248085 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.064513922 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.064526081 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.064568996 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.064580917 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.064606905 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.064872980 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.065334082 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.065346956 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.065388918 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.065402985 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.065450907 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.065860033 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.065871954 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.065906048 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.065923929 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.065946102 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.066045046 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.066133976 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.066145897 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.066180944 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.066194057 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.066219091 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.066248894 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.066975117 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.066991091 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.067024946 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.067037106 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.067061901 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.067176104 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.067266941 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.067280054 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.067316055 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.067342997 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.067368984 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.067526102 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.067559004 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.067574978 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.067612886 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.067624092 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.067650080 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.067773104 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.078352928 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.078382969 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.078409910 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.078417063 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.078437090 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.078466892 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.078650951 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.078687906 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.078723907 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.078732014 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.079181910 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.079201937 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.079243898 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.079267979 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.079952002 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.080020905 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.096374989 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.096394062 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.096455097 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.096462965 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.096498013 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.096504927 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.098314047 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.098382950 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.098390102 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.099164963 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.099220037 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.128535032 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.138422012 CEST49738443192.168.2.5104.21.234.144
                                                Jul 3, 2024 00:45:10.138444901 CEST44349738104.21.234.144192.168.2.5
                                                Jul 3, 2024 00:45:10.151171923 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.151195049 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.151282072 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.151314020 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.151364088 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.151385069 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.151397943 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.151447058 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.151458979 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.151511908 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.151680946 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.151693106 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.151746988 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.151758909 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.151786089 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.151806116 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.152585030 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.152600050 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.152672052 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.152684927 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.152729034 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.152929068 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.152966022 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.152993917 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.153007030 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.153029919 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.153033018 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.153057098 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.153075933 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.186239004 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.187530994 CEST49731443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.187546968 CEST4434973141.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.194334984 CEST49726443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.194366932 CEST4434972641.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.622750998 CEST49743443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.622780085 CEST4434974341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.622992039 CEST49743443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.623886108 CEST49744443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.623919964 CEST4434974441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.624011993 CEST49744443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.625401974 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:10.625472069 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:10.625530005 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:10.626368999 CEST49743443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.626380920 CEST4434974341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.626835108 CEST49744443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:10.626847982 CEST4434974441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:10.627394915 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:10.627425909 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:11.248788118 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.248795986 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.248823881 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.248848915 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.248872995 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.248879910 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.248918056 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.248950005 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.248961926 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.248976946 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.249022961 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.249023914 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.249039888 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.249042988 CEST4434973041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.249058962 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.249082088 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.249088049 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.249109030 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.249111891 CEST4434973041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.249133110 CEST4434973041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.249134064 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.249157906 CEST49730443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.249187946 CEST4434973041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.249202013 CEST49730443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.249304056 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.249320030 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.249366999 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.249368906 CEST49730443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.249371052 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.249373913 CEST4434973041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.249393940 CEST4434973041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.249413967 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.249435902 CEST49730443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.249639034 CEST4434972941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.249654055 CEST4434972941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.249660969 CEST4434972941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.249707937 CEST49729443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.249716997 CEST4434972941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.249732971 CEST4434972941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.249758959 CEST49729443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.249777079 CEST49729443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.250159979 CEST4434973241.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.250200033 CEST4434973241.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.250206947 CEST4434973241.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.250269890 CEST49732443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.250276089 CEST4434973241.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.250315905 CEST49732443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.250320911 CEST4434973241.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.250355959 CEST4434973241.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.252981901 CEST49732443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.258193016 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.258208036 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.258248091 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.258255959 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.258284092 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.258903980 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.259227991 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.259242058 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.259272099 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.259277105 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.259299994 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.259308100 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.260624886 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.260641098 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.260678053 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.260683060 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.260699034 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.260723114 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.262584925 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.262609005 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.262670040 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.262676001 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.262712002 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.262732983 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.263592005 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.264458895 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.264477015 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.264518023 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.264525890 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.264550924 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.264592886 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.265434980 CEST49746443192.168.2.518.239.94.35
                                                Jul 3, 2024 00:45:11.265471935 CEST4434974618.239.94.35192.168.2.5
                                                Jul 3, 2024 00:45:11.265603065 CEST49746443192.168.2.518.239.94.35
                                                Jul 3, 2024 00:45:11.265767097 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.265786886 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.265822887 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.265829086 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.265870094 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.265882015 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.265955925 CEST49746443192.168.2.518.239.94.35
                                                Jul 3, 2024 00:45:11.265974998 CEST4434974618.239.94.35192.168.2.5
                                                Jul 3, 2024 00:45:11.266207933 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.270651102 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.270669937 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.270715952 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.270721912 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.270754099 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.270767927 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.270915031 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.270932913 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.270963907 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.270970106 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.270998001 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.271009922 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.271771908 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.271790981 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.271843910 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.271847963 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.271877050 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.271894932 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.272805929 CEST49732443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.272819042 CEST4434973241.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.273345947 CEST49747443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.273379087 CEST4434974741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.273467064 CEST49747443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.273601055 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.273627043 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.273652077 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.273662090 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.273691893 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.273705006 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.274020910 CEST49729443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.274027109 CEST4434972941.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.274555922 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.274622917 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.274904966 CEST49747443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.274923086 CEST4434974741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.275579929 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.275649071 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.275676966 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.275693893 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.275729895 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.275736094 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.275754929 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.275768995 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.275944948 CEST49730443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.275949955 CEST4434973041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.276220083 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.276233912 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.276269913 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.276274920 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.276300907 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.276319981 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.276350975 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.276546001 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.276560068 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.276608944 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.276614904 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.276707888 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.276962996 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.276979923 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.277026892 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.277031898 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.277060032 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.277075052 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.277302027 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.277318001 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.277354956 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.277359962 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.277385950 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.277404070 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.278639078 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.278656006 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.278693914 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.278698921 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.278718948 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.278732061 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.278755903 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.278759956 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.278930902 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.278949022 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.278981924 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.278986931 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.279019117 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.279861927 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.279876947 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.279917002 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.279922009 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.279952049 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.280009031 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.280034065 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.280061007 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.280065060 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.280107975 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.280369043 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.280383110 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.280433893 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.280438900 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.280457020 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.280565977 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.280582905 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.280617952 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.280623913 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.280647039 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.281464100 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.281477928 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.281529903 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.281533957 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.281570911 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.281625032 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.281716108 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.281732082 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.281763077 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.281766891 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.281789064 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.282402039 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.282419920 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.282460928 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.282466888 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.282489061 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.282669067 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.282687902 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.282730103 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.282735109 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.282751083 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.283194065 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.283211946 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.283241034 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.283245087 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.283278942 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.283536911 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.283550978 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.283584118 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.283588886 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.283622026 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.283694983 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.283711910 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.283745050 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.283751965 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.283776045 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.284362078 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.284374952 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.284436941 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.284442902 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.284708023 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.284729004 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.284769058 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.284775019 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.284807920 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.285012007 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.285026073 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.285060883 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.285070896 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.285093069 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.285139084 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.285160065 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.285192013 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.285197973 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.285218000 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.285334110 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.285347939 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.285382032 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.285387993 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.285406113 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.285810947 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.285830021 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.285868883 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.285873890 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.285897017 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.286142111 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.286155939 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.286185980 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.286190987 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.286226034 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.286410093 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.286438942 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.286458969 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.286463976 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.286498070 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.286550999 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.286565065 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.286597967 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.286603928 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.286628962 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.288017988 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.288039923 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.288072109 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.288077116 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.288117886 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.288126945 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.288137913 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.288178921 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.288187981 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.288197994 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.288336039 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.288353920 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.288377047 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.288382053 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.288407087 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.288686991 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.288702011 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.288742065 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.288748026 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.288769960 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.288868904 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.288887978 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.288913012 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.288918018 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.288957119 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.289072037 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.289084911 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.289123058 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.289129019 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.289155960 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.289397001 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.289413929 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.289448023 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.289452076 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.289479017 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.289506912 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.289520979 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.289562941 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.289566994 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.289580107 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.289832115 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.289849043 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.289880991 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.289885998 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.289896965 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.289915085 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.289918900 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.289954901 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.289961100 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.290004015 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.304136992 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.304153919 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.304210901 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.304218054 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.304246902 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.304476023 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.304493904 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.304527044 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.304533005 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.304543018 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.305246115 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.305269003 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.305296898 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.305300951 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.305311918 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.305324078 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.305341005 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.305357933 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.305361986 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.305383921 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.305629015 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.305648088 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.305675983 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.305680990 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.305708885 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.305831909 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.305845976 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.305872917 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.305879116 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.305903912 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.306380987 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.306401968 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.306433916 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.306440115 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.306451082 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.346286058 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.346301079 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.346364975 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.346390963 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.350783110 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.356928110 CEST49748443192.168.2.535.190.80.1
                                                Jul 3, 2024 00:45:11.356951952 CEST4434974835.190.80.1192.168.2.5
                                                Jul 3, 2024 00:45:11.357202053 CEST49748443192.168.2.535.190.80.1
                                                Jul 3, 2024 00:45:11.357458115 CEST49748443192.168.2.535.190.80.1
                                                Jul 3, 2024 00:45:11.357472897 CEST4434974835.190.80.1192.168.2.5
                                                Jul 3, 2024 00:45:11.391711950 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.391732931 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.391786098 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.391794920 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.391824007 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.392040014 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.392061949 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.392092943 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.392098904 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.392138958 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.392344952 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.392359018 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.392393112 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.392400026 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.392421961 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.392616034 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.392636061 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.392664909 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.392669916 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.392695904 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.392702103 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.392712116 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.392744064 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.392752886 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.392761946 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.392973900 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.392993927 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.393035889 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.393042088 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.393050909 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.393306971 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.393327951 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.393361092 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.393368006 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.393390894 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.395596981 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.434150934 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.434165955 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.434226990 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.434236050 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.478574991 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.479631901 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.479654074 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.479717970 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.479726076 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.479842901 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.479862928 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.479893923 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.479899883 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.479909897 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.479935884 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.480196953 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.480210066 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.480245113 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.480249882 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.480259895 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.480278015 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.480510950 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.480525970 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.480565071 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.480568886 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.480581045 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.480592966 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.480597019 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.480629921 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.480629921 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.480633974 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.480679989 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.480681896 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.480694056 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.480715990 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.480720043 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.480730057 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.480742931 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.480761051 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.481503010 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.481515884 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.481565952 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.481570959 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.482043982 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.567074060 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.567097902 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.567163944 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.567172050 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.567188978 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.567231894 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.567261934 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.567529917 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.567545891 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.567589998 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.567595005 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.567626953 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.567775011 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.567792892 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.567823887 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.567827940 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.567854881 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.568135023 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.568151951 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.568203926 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.568209887 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.568217993 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.568326950 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.568351030 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.568389893 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.568394899 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.568416119 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.568464041 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.568489075 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.568536043 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.568536997 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.568542004 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.570802927 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.570821047 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.570863008 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.570868969 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.570893049 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.619612932 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.654515028 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.654532909 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.654601097 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.654606104 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.655018091 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.655034065 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.655077934 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.655083895 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.655111074 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.655138016 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.655394077 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.655410051 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.655447960 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.655452013 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.655473948 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.655484915 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.655600071 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.655613899 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.655639887 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.655643940 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.655672073 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.655694008 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.655817986 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.655833006 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.655873060 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.655877113 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.655904055 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.655930996 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.655997038 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.656008959 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.656047106 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.656055927 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.656065941 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.656095028 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.656234980 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.656248093 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.656284094 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.656287909 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.656318903 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.656335115 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.658974886 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.658987045 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.659039021 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.659044027 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.659070015 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.659084082 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.703545094 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:11.744020939 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.744040012 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.744106054 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.744113922 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.744330883 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.744348049 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.744391918 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.744396925 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.744405031 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.744416952 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.744448900 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.744452953 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.744504929 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.744648933 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.744664907 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.744677067 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.744680882 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.744707108 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.744707108 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.744721889 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.753484964 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:11.756588936 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.756603003 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.756688118 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:11.756728888 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.756762028 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.864569902 CEST4434974835.190.80.1192.168.2.5
                                                Jul 3, 2024 00:45:11.898669004 CEST49748443192.168.2.535.190.80.1
                                                Jul 3, 2024 00:45:11.898689032 CEST4434974835.190.80.1192.168.2.5
                                                Jul 3, 2024 00:45:11.898886919 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:11.898924112 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:11.899219990 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:11.900105953 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:11.900173903 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:11.901287079 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:11.901364088 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:11.901747942 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:11.901774883 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:11.902825117 CEST4434974835.190.80.1192.168.2.5
                                                Jul 3, 2024 00:45:11.902889967 CEST49748443192.168.2.535.190.80.1
                                                Jul 3, 2024 00:45:11.905550003 CEST49748443192.168.2.535.190.80.1
                                                Jul 3, 2024 00:45:11.905729055 CEST4434974835.190.80.1192.168.2.5
                                                Jul 3, 2024 00:45:11.905925035 CEST49748443192.168.2.535.190.80.1
                                                Jul 3, 2024 00:45:11.905932903 CEST4434974835.190.80.1192.168.2.5
                                                Jul 3, 2024 00:45:11.951548100 CEST49748443192.168.2.535.190.80.1
                                                Jul 3, 2024 00:45:11.951555967 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:11.981376886 CEST4434974618.239.94.35192.168.2.5
                                                Jul 3, 2024 00:45:11.994443893 CEST49746443192.168.2.518.239.94.35
                                                Jul 3, 2024 00:45:11.994466066 CEST4434974618.239.94.35192.168.2.5
                                                Jul 3, 2024 00:45:11.995507002 CEST4434974618.239.94.35192.168.2.5
                                                Jul 3, 2024 00:45:11.995562077 CEST49746443192.168.2.518.239.94.35
                                                Jul 3, 2024 00:45:11.998560905 CEST49746443192.168.2.518.239.94.35
                                                Jul 3, 2024 00:45:11.998626947 CEST4434974618.239.94.35192.168.2.5
                                                Jul 3, 2024 00:45:11.998790026 CEST49746443192.168.2.518.239.94.35
                                                Jul 3, 2024 00:45:11.998800039 CEST4434974618.239.94.35192.168.2.5
                                                Jul 3, 2024 00:45:12.032653093 CEST4434974835.190.80.1192.168.2.5
                                                Jul 3, 2024 00:45:12.032876968 CEST4434974835.190.80.1192.168.2.5
                                                Jul 3, 2024 00:45:12.032933950 CEST49748443192.168.2.535.190.80.1
                                                Jul 3, 2024 00:45:12.035537958 CEST49748443192.168.2.535.190.80.1
                                                Jul 3, 2024 00:45:12.035554886 CEST4434974835.190.80.1192.168.2.5
                                                Jul 3, 2024 00:45:12.037326097 CEST49749443192.168.2.535.190.80.1
                                                Jul 3, 2024 00:45:12.037352085 CEST4434974935.190.80.1192.168.2.5
                                                Jul 3, 2024 00:45:12.037410021 CEST49749443192.168.2.535.190.80.1
                                                Jul 3, 2024 00:45:12.037677050 CEST49749443192.168.2.535.190.80.1
                                                Jul 3, 2024 00:45:12.037689924 CEST4434974935.190.80.1192.168.2.5
                                                Jul 3, 2024 00:45:12.037739038 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.037784100 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.037812948 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.037843943 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.037868023 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.037900925 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.037925959 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.038518906 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.038682938 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.038701057 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.038871050 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.038918972 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.038933039 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.039334059 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.039390087 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.039403915 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.042536974 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.042582035 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.042639017 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.042663097 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.044275045 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.045687914 CEST49746443192.168.2.518.239.94.35
                                                Jul 3, 2024 00:45:12.125226021 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.125289917 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.125492096 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.125528097 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.125592947 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.125639915 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.125684977 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.125741959 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.125770092 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.125783920 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.125807047 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.125832081 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.126485109 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.126523972 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.126529932 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.126548052 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.126597881 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.126636982 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.126652002 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.126698017 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.126710892 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.127394915 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.127428055 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.127434969 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.127454996 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.127500057 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.127501011 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.127512932 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.127557039 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.128258944 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.128315926 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.128349066 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.128360987 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.128380060 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.128539085 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.128551960 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.170763969 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.170831919 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.170842886 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.183851004 CEST49733443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:12.183881998 CEST4434973341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:12.212071896 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.212125063 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.212138891 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.212272882 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.212311983 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.212321997 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.212332010 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.212342978 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.212349892 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.212398052 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.212405920 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.212464094 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.213108063 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.213145971 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.213160038 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.213175058 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.213191032 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.213207006 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.213212013 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.213243008 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.213336945 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.213792086 CEST49745443192.168.2.5104.17.24.14
                                                Jul 3, 2024 00:45:12.213809013 CEST44349745104.17.24.14192.168.2.5
                                                Jul 3, 2024 00:45:12.220927954 CEST4434974441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:12.221291065 CEST49744443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:12.221319914 CEST4434974441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:12.222559929 CEST4434974441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:12.222902060 CEST49744443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:12.223104000 CEST4434974441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:12.223123074 CEST49744443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:12.223131895 CEST4434974441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:12.243128061 CEST4434974741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:12.243566990 CEST49747443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:12.243591070 CEST4434974741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:12.244625092 CEST4434974741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:12.244695902 CEST49747443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:12.245100975 CEST49747443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:12.245162964 CEST4434974741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:12.245352983 CEST49747443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:12.245352983 CEST49747443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:12.245362997 CEST4434974741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:12.249322891 CEST4434974341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:12.250004053 CEST49743443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:12.250036001 CEST4434974341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:12.250385046 CEST4434974341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:12.250751019 CEST49743443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:12.250817060 CEST4434974341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:12.251015902 CEST49743443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:12.263413906 CEST49744443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:12.273675919 CEST4434974618.239.94.35192.168.2.5
                                                Jul 3, 2024 00:45:12.273699999 CEST4434974618.239.94.35192.168.2.5
                                                Jul 3, 2024 00:45:12.273710012 CEST4434974618.239.94.35192.168.2.5
                                                Jul 3, 2024 00:45:12.273737907 CEST4434974618.239.94.35192.168.2.5
                                                Jul 3, 2024 00:45:12.273751020 CEST4434974618.239.94.35192.168.2.5
                                                Jul 3, 2024 00:45:12.273776054 CEST49746443192.168.2.518.239.94.35
                                                Jul 3, 2024 00:45:12.273793936 CEST4434974618.239.94.35192.168.2.5
                                                Jul 3, 2024 00:45:12.273807049 CEST49746443192.168.2.518.239.94.35
                                                Jul 3, 2024 00:45:12.273833990 CEST49746443192.168.2.518.239.94.35
                                                Jul 3, 2024 00:45:12.274473906 CEST4434974618.239.94.35192.168.2.5
                                                Jul 3, 2024 00:45:12.274539948 CEST4434974618.239.94.35192.168.2.5
                                                Jul 3, 2024 00:45:12.274729967 CEST49746443192.168.2.518.239.94.35
                                                Jul 3, 2024 00:45:12.275331974 CEST49746443192.168.2.518.239.94.35
                                                Jul 3, 2024 00:45:12.275351048 CEST4434974618.239.94.35192.168.2.5
                                                Jul 3, 2024 00:45:12.287868023 CEST49747443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:12.287883043 CEST4434974741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:12.292529106 CEST4434974341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:12.421235085 CEST49750443192.168.2.544.205.42.17
                                                Jul 3, 2024 00:45:12.421264887 CEST4434975044.205.42.17192.168.2.5
                                                Jul 3, 2024 00:45:12.421396971 CEST49750443192.168.2.544.205.42.17
                                                Jul 3, 2024 00:45:12.421963930 CEST49750443192.168.2.544.205.42.17
                                                Jul 3, 2024 00:45:12.421976089 CEST4434975044.205.42.17192.168.2.5
                                                Jul 3, 2024 00:45:12.422199965 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:12.422244072 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:12.422358990 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:12.422611952 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:12.422631979 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:12.509608030 CEST4434974935.190.80.1192.168.2.5
                                                Jul 3, 2024 00:45:12.509848118 CEST49749443192.168.2.535.190.80.1
                                                Jul 3, 2024 00:45:12.509864092 CEST4434974935.190.80.1192.168.2.5
                                                Jul 3, 2024 00:45:12.510967970 CEST4434974935.190.80.1192.168.2.5
                                                Jul 3, 2024 00:45:12.511337996 CEST49749443192.168.2.535.190.80.1
                                                Jul 3, 2024 00:45:12.511487007 CEST49749443192.168.2.535.190.80.1
                                                Jul 3, 2024 00:45:12.511491060 CEST4434974935.190.80.1192.168.2.5
                                                Jul 3, 2024 00:45:12.511507034 CEST4434974935.190.80.1192.168.2.5
                                                Jul 3, 2024 00:45:12.552700996 CEST49749443192.168.2.535.190.80.1
                                                Jul 3, 2024 00:45:12.636732101 CEST4434974935.190.80.1192.168.2.5
                                                Jul 3, 2024 00:45:12.636915922 CEST4434974935.190.80.1192.168.2.5
                                                Jul 3, 2024 00:45:12.636974096 CEST49749443192.168.2.535.190.80.1
                                                Jul 3, 2024 00:45:12.637002945 CEST4434974935.190.80.1192.168.2.5
                                                Jul 3, 2024 00:45:12.637025118 CEST49749443192.168.2.535.190.80.1
                                                Jul 3, 2024 00:45:12.637042046 CEST49749443192.168.2.535.190.80.1
                                                Jul 3, 2024 00:45:13.730148077 CEST4434974741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:13.730173111 CEST4434974741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:13.730211020 CEST4434974741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:13.730242014 CEST49747443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:13.730271101 CEST4434974741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:13.730282068 CEST4434974741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:13.730334044 CEST4434974441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:13.730367899 CEST49747443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:13.730393887 CEST4434974441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:13.730436087 CEST4434974441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:13.730463028 CEST49744443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:13.730473995 CEST4434974441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:13.730691910 CEST4434974441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:13.732117891 CEST49747443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:13.732141018 CEST4434974741.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:13.732167959 CEST49744443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:13.732350111 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:13.733077049 CEST49744443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:13.733077049 CEST49744443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:13.733084917 CEST4434974441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:13.733690023 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:13.733707905 CEST49744443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:13.733730078 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:13.734867096 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:13.734956980 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:13.735924959 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:13.735994101 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:13.736361027 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:13.736377001 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:13.741384029 CEST49753443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:13.741408110 CEST4434975341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:13.741648912 CEST49753443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:13.741648912 CEST49753443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:13.741673946 CEST4434975341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:13.744169950 CEST49754443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:13.744177103 CEST4434975441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:13.744321108 CEST49754443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:13.745296955 CEST49754443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:13.745307922 CEST4434975441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:13.785820961 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:13.937956095 CEST4434974341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:13.937997103 CEST4434974341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:13.938127995 CEST4434974341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:13.938152075 CEST49743443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:13.938229084 CEST49743443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:13.940865040 CEST49743443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:13.940886974 CEST4434974341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:13.954694033 CEST49755443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:13.954721928 CEST4434975541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:13.954801083 CEST49755443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:13.956399918 CEST49755443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:13.956412077 CEST4434975541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:14.048204899 CEST4434975044.205.42.17192.168.2.5
                                                Jul 3, 2024 00:45:14.100830078 CEST49750443192.168.2.544.205.42.17
                                                Jul 3, 2024 00:45:14.110073090 CEST49750443192.168.2.544.205.42.17
                                                Jul 3, 2024 00:45:14.110095024 CEST4434975044.205.42.17192.168.2.5
                                                Jul 3, 2024 00:45:14.111195087 CEST4434975044.205.42.17192.168.2.5
                                                Jul 3, 2024 00:45:14.111206055 CEST4434975044.205.42.17192.168.2.5
                                                Jul 3, 2024 00:45:14.112294912 CEST49750443192.168.2.544.205.42.17
                                                Jul 3, 2024 00:45:14.114269972 CEST49750443192.168.2.544.205.42.17
                                                Jul 3, 2024 00:45:14.114325047 CEST4434975044.205.42.17192.168.2.5
                                                Jul 3, 2024 00:45:14.116487026 CEST49750443192.168.2.544.205.42.17
                                                Jul 3, 2024 00:45:14.160500050 CEST4434975044.205.42.17192.168.2.5
                                                Jul 3, 2024 00:45:14.162723064 CEST49750443192.168.2.544.205.42.17
                                                Jul 3, 2024 00:45:14.162741899 CEST4434975044.205.42.17192.168.2.5
                                                Jul 3, 2024 00:45:14.208883047 CEST49750443192.168.2.544.205.42.17
                                                Jul 3, 2024 00:45:14.385231018 CEST4434975044.205.42.17192.168.2.5
                                                Jul 3, 2024 00:45:14.385293961 CEST4434975044.205.42.17192.168.2.5
                                                Jul 3, 2024 00:45:14.385412931 CEST49750443192.168.2.544.205.42.17
                                                Jul 3, 2024 00:45:14.385437012 CEST49750443192.168.2.544.205.42.17
                                                Jul 3, 2024 00:45:14.385437012 CEST49750443192.168.2.544.205.42.17
                                                Jul 3, 2024 00:45:14.385452986 CEST4434975044.205.42.17192.168.2.5
                                                Jul 3, 2024 00:45:14.385536909 CEST49750443192.168.2.544.205.42.17
                                                Jul 3, 2024 00:45:14.389760017 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.389782906 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.389791012 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.389832973 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.389852047 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.389870882 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.389883995 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.389889956 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.389908075 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.389938116 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.391582012 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.391599894 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.391664028 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.391673088 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.391699076 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.391721964 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.396189928 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.396208048 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.396269083 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.396281004 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.396318913 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.399920940 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.399935961 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.399980068 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.399996042 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.400048971 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.400048971 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.401087999 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.401104927 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.401156902 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.401173115 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.401218891 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.402882099 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.402896881 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.402954102 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.402968884 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.403033018 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.405138969 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.405152082 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.405206919 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.405221939 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.405302048 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.443527937 CEST49756443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:14.443566084 CEST4434975634.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:14.443761110 CEST49756443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:14.443945885 CEST49756443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:14.443962097 CEST4434975634.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:14.447566986 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.447587013 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.447640896 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.447650909 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.447664976 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.447683096 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.447715998 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.447732925 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.447758913 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.447815895 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.447829008 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.447873116 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.447894096 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.447917938 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.448030949 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.448070049 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.448086977 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.448112965 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.448141098 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.448170900 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.448218107 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.453664064 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.453685045 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.453717947 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.453731060 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.453749895 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.453773975 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.453778982 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.453793049 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.453804970 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.453833103 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.453834057 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.453852892 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.453865051 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.453876972 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.453902960 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.453902960 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.453928947 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.453949928 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.454267025 CEST49752443192.168.2.513.227.219.28
                                                Jul 3, 2024 00:45:14.454310894 CEST4434975213.227.219.28192.168.2.5
                                                Jul 3, 2024 00:45:14.493957043 CEST49757443192.168.2.5143.204.9.96
                                                Jul 3, 2024 00:45:14.493983030 CEST44349757143.204.9.96192.168.2.5
                                                Jul 3, 2024 00:45:14.494096041 CEST49757443192.168.2.5143.204.9.96
                                                Jul 3, 2024 00:45:14.494462013 CEST49757443192.168.2.5143.204.9.96
                                                Jul 3, 2024 00:45:14.494472980 CEST44349757143.204.9.96192.168.2.5
                                                Jul 3, 2024 00:45:14.921928883 CEST4434975634.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:14.922224998 CEST49756443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:14.922257900 CEST4434975634.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:14.923212051 CEST4434975634.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:14.923290968 CEST49756443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:14.924191952 CEST49756443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:14.924252033 CEST4434975634.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:14.924508095 CEST49756443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:14.924516916 CEST4434975634.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:14.942430973 CEST4434975541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:14.942650080 CEST49755443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:14.942670107 CEST4434975541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:14.944103956 CEST4434975541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:14.944215059 CEST49755443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:14.949594975 CEST49755443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:14.949686050 CEST4434975541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:14.949798107 CEST49755443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:14.949814081 CEST4434975541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:14.973453045 CEST49756443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:15.004548073 CEST49755443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:15.037429094 CEST4434975634.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:15.037484884 CEST4434975634.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:15.037574053 CEST49756443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:15.045871973 CEST49756443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:15.045892000 CEST4434975634.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:15.051639080 CEST49760443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:15.051672935 CEST4434976034.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:15.051955938 CEST49760443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:15.052320957 CEST49760443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:15.052335024 CEST4434976034.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:15.262417078 CEST44349757143.204.9.96192.168.2.5
                                                Jul 3, 2024 00:45:15.262661934 CEST49757443192.168.2.5143.204.9.96
                                                Jul 3, 2024 00:45:15.262690067 CEST44349757143.204.9.96192.168.2.5
                                                Jul 3, 2024 00:45:15.264122963 CEST44349757143.204.9.96192.168.2.5
                                                Jul 3, 2024 00:45:15.264183998 CEST49757443192.168.2.5143.204.9.96
                                                Jul 3, 2024 00:45:15.265759945 CEST49757443192.168.2.5143.204.9.96
                                                Jul 3, 2024 00:45:15.265844107 CEST44349757143.204.9.96192.168.2.5
                                                Jul 3, 2024 00:45:15.266181946 CEST49757443192.168.2.5143.204.9.96
                                                Jul 3, 2024 00:45:15.266190052 CEST44349757143.204.9.96192.168.2.5
                                                Jul 3, 2024 00:45:15.320323944 CEST49757443192.168.2.5143.204.9.96
                                                Jul 3, 2024 00:45:15.385168076 CEST49762443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:15.385215044 CEST44349762104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:15.385338068 CEST49762443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:15.385668993 CEST49762443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:15.385684967 CEST44349762104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:15.467545986 CEST4434975541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:15.467576981 CEST4434975541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:15.467586040 CEST4434975541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:15.467622995 CEST49755443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:15.467637062 CEST4434975541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:15.468202114 CEST49755443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:15.468209028 CEST4434975541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:15.468238115 CEST4434975541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:15.470431089 CEST49755443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:15.550017118 CEST4434976034.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:15.577223063 CEST44349757143.204.9.96192.168.2.5
                                                Jul 3, 2024 00:45:15.577495098 CEST44349757143.204.9.96192.168.2.5
                                                Jul 3, 2024 00:45:15.577563047 CEST49757443192.168.2.5143.204.9.96
                                                Jul 3, 2024 00:45:15.598736048 CEST49760443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:15.889257908 CEST49757443192.168.2.5143.204.9.96
                                                Jul 3, 2024 00:45:15.889290094 CEST44349757143.204.9.96192.168.2.5
                                                Jul 3, 2024 00:45:15.889676094 CEST49760443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:15.889700890 CEST4434976034.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:15.890176058 CEST4434976034.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:15.930895090 CEST49760443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:15.940263033 CEST44349762104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:15.979904890 CEST49762443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:16.009839058 CEST49760443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:16.009952068 CEST4434976034.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:16.052834034 CEST49760443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:16.125011921 CEST49755443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:16.125039101 CEST4434975541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:16.281063080 CEST49762443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:16.281104088 CEST44349762104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:16.282195091 CEST44349762104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:16.282284021 CEST49762443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:16.361788988 CEST49760443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:16.404515028 CEST4434976034.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:16.475475073 CEST49762443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:16.475564957 CEST44349762104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:16.476147890 CEST49762443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:16.476164103 CEST44349762104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:16.519054890 CEST49763443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:16.519079924 CEST4434976341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:16.519249916 CEST49763443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:16.519557953 CEST49763443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:16.519571066 CEST4434976341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:16.520967960 CEST49762443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:16.616461992 CEST44349762104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:16.617085934 CEST44349762104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:16.617157936 CEST49762443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:16.673897982 CEST49762443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:16.673923016 CEST44349762104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:16.676520109 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:16.676542997 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:16.676632881 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:16.677180052 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:16.677192926 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:16.739818096 CEST4434976034.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:16.739835978 CEST4434976034.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:16.739892960 CEST49760443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:16.739945889 CEST4434976034.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:16.782478094 CEST49760443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:17.238776922 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.239202023 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.239224911 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.240417957 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.240881920 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.241050005 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.241132021 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.241216898 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.241283894 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.241388083 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.241440058 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.241631985 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.241904974 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.242013931 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.242027998 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.242053032 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.242053032 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.242063999 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.242072105 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.242119074 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.242125034 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.242181063 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.242192030 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.242249012 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.242259979 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.242297888 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.242304087 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.242321014 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.242331028 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.242403030 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.242417097 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.242455959 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.242466927 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.242562056 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.242568970 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.242578983 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.242688894 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.242799997 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.242808104 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.242821932 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.242835045 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.242850065 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.242871046 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.242871046 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.242877960 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.242889881 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.242907047 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.242923975 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.251729965 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.443001986 CEST4434976034.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:17.443145990 CEST4434976034.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:17.443217993 CEST49760443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:17.445899010 CEST49760443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:17.445923090 CEST4434976034.201.239.212192.168.2.5
                                                Jul 3, 2024 00:45:17.445935965 CEST49760443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:17.445983887 CEST49760443192.168.2.534.201.239.212
                                                Jul 3, 2024 00:45:17.513669014 CEST4434976341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:17.514075041 CEST49763443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:17.514096022 CEST4434976341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:17.514436007 CEST4434976341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:17.515623093 CEST49763443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:17.515682936 CEST4434976341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:17.516014099 CEST49763443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:17.516038895 CEST4434976341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:17.814850092 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.815059900 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.815124035 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.815831900 CEST49764443192.168.2.5104.198.23.205
                                                Jul 3, 2024 00:45:17.815859079 CEST44349764104.198.23.205192.168.2.5
                                                Jul 3, 2024 00:45:17.966285944 CEST4434975441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:17.966664076 CEST49754443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:17.966691017 CEST4434975441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:17.967037916 CEST4434975441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:17.967787027 CEST49754443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:17.967853069 CEST4434975441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:17.968092918 CEST49754443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:17.968123913 CEST4434975441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:17.997513056 CEST4434975341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:17.997711897 CEST49753443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:17.997723103 CEST4434975341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:17.998728991 CEST4434975341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:17.999407053 CEST49753443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:17.999485016 CEST4434975341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:17.999926090 CEST49753443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:17.999954939 CEST4434975341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:18.040443897 CEST4434976341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:18.040472984 CEST4434976341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:18.040535927 CEST49763443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:18.040555954 CEST4434976341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:18.040586948 CEST4434976341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:18.040623903 CEST49763443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:18.040662050 CEST49763443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:18.054092884 CEST49763443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:18.054109097 CEST4434976341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:18.487421989 CEST4434975441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:18.487442970 CEST4434975441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:18.487513065 CEST49754443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:18.487543106 CEST4434975441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:18.487585068 CEST49754443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:18.487731934 CEST4434975441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:18.487792969 CEST4434975441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:18.487940073 CEST49754443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:18.488564968 CEST49754443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:18.488579988 CEST4434975441.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:18.517821074 CEST4434975341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:18.517863035 CEST4434975341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:18.517915010 CEST49753443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:18.517925024 CEST4434975341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:18.517992020 CEST49753443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:18.517997026 CEST4434975341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:18.518024921 CEST4434975341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:18.518064022 CEST49753443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:18.518866062 CEST49753443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:18.518872976 CEST4434975341.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:18.888063908 CEST49765443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:18.888103962 CEST4434976541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:18.888190031 CEST49765443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:18.888765097 CEST49765443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:18.888778925 CEST4434976541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:20.576932907 CEST4434976541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:20.580049992 CEST49765443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:20.580076933 CEST4434976541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:20.580461979 CEST4434976541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:20.581445932 CEST49765443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:20.581512928 CEST4434976541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:20.582180977 CEST49765443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:20.582217932 CEST4434976541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:21.097296953 CEST4434976541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:21.097321987 CEST4434976541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:21.097398996 CEST49765443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:21.097424984 CEST4434976541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:21.097439051 CEST4434976541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:21.097461939 CEST49765443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:21.097491026 CEST49765443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:21.151307106 CEST49765443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:21.151325941 CEST4434976541.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:21.162044048 CEST49768443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:21.162077904 CEST4434976841.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:21.162128925 CEST49768443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:21.163091898 CEST49768443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:21.163104057 CEST4434976841.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:22.164933920 CEST4434976841.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:22.165258884 CEST49768443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:22.165273905 CEST4434976841.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:22.165683031 CEST4434976841.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:22.166004896 CEST49768443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:22.166063070 CEST4434976841.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:22.166152954 CEST49768443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:22.166177034 CEST4434976841.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:22.501302958 CEST4434976841.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:22.501374006 CEST4434976841.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:22.501461029 CEST49768443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:22.502006054 CEST49768443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:22.502028942 CEST4434976841.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:22.929683924 CEST49770443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:22.929737091 CEST4434977041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:22.929940939 CEST49770443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:22.930141926 CEST49770443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:22.930157900 CEST4434977041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:23.946715117 CEST4434977041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:23.946964025 CEST49770443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:23.946990013 CEST4434977041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:23.947981119 CEST4434977041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:23.948050976 CEST49770443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:23.948410034 CEST49770443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:23.948465109 CEST4434977041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:23.948565006 CEST49770443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:23.948585987 CEST4434977041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:23.995552063 CEST49770443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:23.995560884 CEST4434977041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:24.037000895 CEST49770443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:24.288012981 CEST4434977041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:24.288072109 CEST4434977041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:24.288116932 CEST49770443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:24.288542032 CEST49770443192.168.2.541.185.8.221
                                                Jul 3, 2024 00:45:24.288558960 CEST4434977041.185.8.221192.168.2.5
                                                Jul 3, 2024 00:45:24.819230080 CEST49771443192.168.2.5142.250.186.68
                                                Jul 3, 2024 00:45:24.819266081 CEST44349771142.250.186.68192.168.2.5
                                                Jul 3, 2024 00:45:24.819566011 CEST49771443192.168.2.5142.250.186.68
                                                Jul 3, 2024 00:45:24.819566011 CEST49771443192.168.2.5142.250.186.68
                                                Jul 3, 2024 00:45:24.819593906 CEST44349771142.250.186.68192.168.2.5
                                                Jul 3, 2024 00:45:25.537986040 CEST44349771142.250.186.68192.168.2.5
                                                Jul 3, 2024 00:45:25.538265944 CEST49771443192.168.2.5142.250.186.68
                                                Jul 3, 2024 00:45:25.538288116 CEST44349771142.250.186.68192.168.2.5
                                                Jul 3, 2024 00:45:25.538589954 CEST44349771142.250.186.68192.168.2.5
                                                Jul 3, 2024 00:45:25.539108992 CEST49771443192.168.2.5142.250.186.68
                                                Jul 3, 2024 00:45:25.539161921 CEST44349771142.250.186.68192.168.2.5
                                                Jul 3, 2024 00:45:25.586055040 CEST49771443192.168.2.5142.250.186.68
                                                Jul 3, 2024 00:45:35.448667049 CEST44349771142.250.186.68192.168.2.5
                                                Jul 3, 2024 00:45:35.448729038 CEST44349771142.250.186.68192.168.2.5
                                                Jul 3, 2024 00:45:35.448999882 CEST49771443192.168.2.5142.250.186.68
                                                Jul 3, 2024 00:45:36.593542099 CEST49771443192.168.2.5142.250.186.68
                                                Jul 3, 2024 00:45:36.593597889 CEST44349771142.250.186.68192.168.2.5
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jul 3, 2024 00:44:20.429344893 CEST53530841.1.1.1192.168.2.5
                                                Jul 3, 2024 00:44:20.443794966 CEST53597421.1.1.1192.168.2.5
                                                Jul 3, 2024 00:44:21.586771011 CEST53503471.1.1.1192.168.2.5
                                                Jul 3, 2024 00:44:22.097544909 CEST5364253192.168.2.51.1.1.1
                                                Jul 3, 2024 00:44:22.097696066 CEST5184253192.168.2.51.1.1.1
                                                Jul 3, 2024 00:44:22.432372093 CEST53536421.1.1.1192.168.2.5
                                                Jul 3, 2024 00:44:22.434020042 CEST53518421.1.1.1192.168.2.5
                                                Jul 3, 2024 00:44:24.771488905 CEST6445753192.168.2.51.1.1.1
                                                Jul 3, 2024 00:44:24.772067070 CEST5175053192.168.2.51.1.1.1
                                                Jul 3, 2024 00:44:24.943756104 CEST53644571.1.1.1192.168.2.5
                                                Jul 3, 2024 00:44:24.943967104 CEST53517501.1.1.1192.168.2.5
                                                Jul 3, 2024 00:44:31.005944014 CEST5711553192.168.2.51.1.1.1
                                                Jul 3, 2024 00:44:31.006437063 CEST6370153192.168.2.51.1.1.1
                                                Jul 3, 2024 00:44:31.017695904 CEST53571151.1.1.1192.168.2.5
                                                Jul 3, 2024 00:44:31.024533033 CEST5749553192.168.2.51.1.1.1
                                                Jul 3, 2024 00:44:31.028290033 CEST53637011.1.1.1192.168.2.5
                                                Jul 3, 2024 00:44:31.034718990 CEST53574951.1.1.1192.168.2.5
                                                Jul 3, 2024 00:44:38.515558958 CEST53598881.1.1.1192.168.2.5
                                                Jul 3, 2024 00:44:57.851231098 CEST53591081.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:07.679641962 CEST6450553192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:07.679888010 CEST5296653192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:07.680316925 CEST5920453192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:07.680583000 CEST5788353192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:07.684310913 CEST5233453192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:07.684909105 CEST6144053192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:07.686907053 CEST53529661.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:07.690956116 CEST53523341.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:07.691447020 CEST53614401.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:07.691946983 CEST53592041.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:07.704911947 CEST53578831.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:07.705604076 CEST6349753192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:07.716450930 CEST53634971.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:08.343034983 CEST5083553192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:08.343358994 CEST5012153192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:08.346252918 CEST5580053192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:08.346252918 CEST4980853192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:08.355128050 CEST53498081.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:08.356410980 CEST53558001.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:09.570097923 CEST5349253192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:09.574320078 CEST5198453192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:10.598849058 CEST5931053192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:10.605299950 CEST6335153192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:11.254544973 CEST53633511.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:11.254806995 CEST53593101.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:11.348486900 CEST5636353192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:11.348798990 CEST5662853192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:11.355689049 CEST53563631.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:11.356400013 CEST53566281.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:12.405940056 CEST5427153192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:12.406764030 CEST5371253192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:12.413652897 CEST53542711.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:12.414356947 CEST5570253192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:12.414530993 CEST4938353192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:12.421264887 CEST53557021.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:12.421430111 CEST53595331.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:12.421622038 CEST53493831.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:12.434750080 CEST53537121.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:14.407754898 CEST5182653192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:14.408099890 CEST5719353192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:14.416009903 CEST53571931.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:14.443070889 CEST53518261.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:14.485416889 CEST5127353192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:14.485577106 CEST5286053192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:14.492887974 CEST53512731.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:14.493352890 CEST53528601.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:15.374201059 CEST5421453192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:15.374404907 CEST5891553192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:15.381736994 CEST53542141.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:15.383042097 CEST53589151.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:20.580041885 CEST53591561.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:20.920396090 CEST53556421.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:22.505378962 CEST5783053192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:22.505633116 CEST6308853192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:22.856955051 CEST53578301.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:23.322463036 CEST53630881.1.1.1192.168.2.5
                                                Jul 3, 2024 00:45:33.722053051 CEST6381253192.168.2.51.1.1.1
                                                Jul 3, 2024 00:45:33.732880116 CEST53638121.1.1.1192.168.2.5
                                                TimestampSource IPDest IPChecksumCodeType
                                                Jul 3, 2024 00:44:31.028517962 CEST192.168.2.51.1.1.1c228(Port unreachable)Destination Unreachable
                                                Jul 3, 2024 00:45:12.434802055 CEST192.168.2.51.1.1.1c27e(Port unreachable)Destination Unreachable
                                                Jul 3, 2024 00:45:23.322537899 CEST192.168.2.51.1.1.1c23e(Port unreachable)Destination Unreachable
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Jul 3, 2024 00:44:22.097544909 CEST192.168.2.51.1.1.10xe022Standard query (0)delivery.attempt.failure.ebbs.co.zaA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:44:22.097696066 CEST192.168.2.51.1.1.10x4158Standard query (0)delivery.attempt.failure.ebbs.co.za65IN (0x0001)false
                                                Jul 3, 2024 00:44:24.771488905 CEST192.168.2.51.1.1.10x75bfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:44:24.772067070 CEST192.168.2.51.1.1.10xe5faStandard query (0)www.google.com65IN (0x0001)false
                                                Jul 3, 2024 00:44:31.005944014 CEST192.168.2.51.1.1.10xb822Standard query (0)files.killbot.orgA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:44:31.006437063 CEST192.168.2.51.1.1.10x81faStandard query (0)files.killbot.org65IN (0x0001)false
                                                Jul 3, 2024 00:44:31.024533033 CEST192.168.2.51.1.1.10x1288Standard query (0)files.killbot.orgA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:07.679641962 CEST192.168.2.51.1.1.10x34e3Standard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:07.679888010 CEST192.168.2.51.1.1.10xc576Standard query (0)kit.fontawesome.com65IN (0x0001)false
                                                Jul 3, 2024 00:45:07.680316925 CEST192.168.2.51.1.1.10x682bStandard query (0)files.killbot.orgA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:07.680583000 CEST192.168.2.51.1.1.10x1a71Standard query (0)files.killbot.org65IN (0x0001)false
                                                Jul 3, 2024 00:45:07.684310913 CEST192.168.2.51.1.1.10xae71Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:07.684909105 CEST192.168.2.51.1.1.10x466Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                Jul 3, 2024 00:45:07.705604076 CEST192.168.2.51.1.1.10x1702Standard query (0)files.killbot.orgA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:08.343034983 CEST192.168.2.51.1.1.10x192dStandard query (0)ka-f.fontawesome.comA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:08.343358994 CEST192.168.2.51.1.1.10x93abStandard query (0)ka-f.fontawesome.com65IN (0x0001)false
                                                Jul 3, 2024 00:45:08.346252918 CEST192.168.2.51.1.1.10x9936Standard query (0)cdn.lr-in.com65IN (0x0001)false
                                                Jul 3, 2024 00:45:08.346252918 CEST192.168.2.51.1.1.10x9fdfStandard query (0)cdn.lr-in.comA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:09.570097923 CEST192.168.2.51.1.1.10x1707Standard query (0)ka-f.fontawesome.comA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:09.574320078 CEST192.168.2.51.1.1.10x7cc7Standard query (0)ka-f.fontawesome.com65IN (0x0001)false
                                                Jul 3, 2024 00:45:10.598849058 CEST192.168.2.51.1.1.10x16b1Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:10.605299950 CEST192.168.2.51.1.1.10x15d0Standard query (0)static.hotjar.com65IN (0x0001)false
                                                Jul 3, 2024 00:45:11.348486900 CEST192.168.2.51.1.1.10x219dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:11.348798990 CEST192.168.2.51.1.1.10x7603Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                Jul 3, 2024 00:45:12.405940056 CEST192.168.2.51.1.1.10x1370Standard query (0)ws-mt1.pusher.comA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:12.406764030 CEST192.168.2.51.1.1.10x9625Standard query (0)ws-mt1.pusher.com65IN (0x0001)false
                                                Jul 3, 2024 00:45:12.414356947 CEST192.168.2.51.1.1.10xee06Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:12.414530993 CEST192.168.2.51.1.1.10x7925Standard query (0)script.hotjar.com65IN (0x0001)false
                                                Jul 3, 2024 00:45:14.407754898 CEST192.168.2.51.1.1.10xe914Standard query (0)sockjs-mt1.pusher.comA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:14.408099890 CEST192.168.2.51.1.1.10x8d3aStandard query (0)sockjs-mt1.pusher.com65IN (0x0001)false
                                                Jul 3, 2024 00:45:14.485416889 CEST192.168.2.51.1.1.10x52a7Standard query (0)vc.hotjar.ioA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:14.485577106 CEST192.168.2.51.1.1.10x3d53Standard query (0)vc.hotjar.io65IN (0x0001)false
                                                Jul 3, 2024 00:45:15.374201059 CEST192.168.2.51.1.1.10x1938Standard query (0)r.lr-in.comA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:15.374404907 CEST192.168.2.51.1.1.10x462bStandard query (0)r.lr-in.com65IN (0x0001)false
                                                Jul 3, 2024 00:45:22.505378962 CEST192.168.2.51.1.1.10xd8e1Standard query (0)delivery.attempt.failure.ebbs.co.zaA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:22.505633116 CEST192.168.2.51.1.1.10x614dStandard query (0)delivery.attempt.failure.ebbs.co.za65IN (0x0001)false
                                                Jul 3, 2024 00:45:33.722053051 CEST192.168.2.51.1.1.10x2150Standard query (0)files.killbot.orgA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Jul 3, 2024 00:44:22.432372093 CEST1.1.1.1192.168.2.50xe022No error (0)delivery.attempt.failure.ebbs.co.za41.185.8.221A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:44:24.943756104 CEST1.1.1.1192.168.2.50x75bfNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:44:24.943967104 CEST1.1.1.1192.168.2.50xe5faNo error (0)www.google.com65IN (0x0001)false
                                                Jul 3, 2024 00:44:31.017695904 CEST1.1.1.1192.168.2.50xb822Name error (3)files.killbot.orgnonenoneA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:44:31.028290033 CEST1.1.1.1192.168.2.50x81faName error (3)files.killbot.orgnonenone65IN (0x0001)false
                                                Jul 3, 2024 00:44:31.034718990 CEST1.1.1.1192.168.2.50x1288Name error (3)files.killbot.orgnonenoneA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:44:37.209445000 CEST1.1.1.1192.168.2.50x5627No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:44:37.209445000 CEST1.1.1.1192.168.2.50x5627No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:44:37.693195105 CEST1.1.1.1192.168.2.50x2580No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                Jul 3, 2024 00:44:37.693195105 CEST1.1.1.1192.168.2.50x2580No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:44:50.786360979 CEST1.1.1.1192.168.2.50xfd21No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                Jul 3, 2024 00:44:50.786360979 CEST1.1.1.1192.168.2.50xfd21No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:07.686453104 CEST1.1.1.1192.168.2.50x34e3No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                Jul 3, 2024 00:45:07.686907053 CEST1.1.1.1192.168.2.50xc576No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                Jul 3, 2024 00:45:07.690956116 CEST1.1.1.1192.168.2.50xae71No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:07.690956116 CEST1.1.1.1192.168.2.50xae71No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:07.691447020 CEST1.1.1.1192.168.2.50x466No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                Jul 3, 2024 00:45:07.691946983 CEST1.1.1.1192.168.2.50x682bName error (3)files.killbot.orgnonenoneA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:07.704911947 CEST1.1.1.1192.168.2.50x1a71Name error (3)files.killbot.orgnonenone65IN (0x0001)false
                                                Jul 3, 2024 00:45:07.716450930 CEST1.1.1.1192.168.2.50x1702Name error (3)files.killbot.orgnonenoneA (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:08.350439072 CEST1.1.1.1192.168.2.50x93abNo error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                Jul 3, 2024 00:45:08.350497961 CEST1.1.1.1192.168.2.50x192dNo error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                Jul 3, 2024 00:45:08.355128050 CEST1.1.1.1192.168.2.50x9fdfNo error (0)cdn.lr-in.com104.21.234.144A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:08.355128050 CEST1.1.1.1192.168.2.50x9fdfNo error (0)cdn.lr-in.com104.21.234.145A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:08.356410980 CEST1.1.1.1192.168.2.50x9936No error (0)cdn.lr-in.com65IN (0x0001)false
                                                Jul 3, 2024 00:45:09.577214956 CEST1.1.1.1192.168.2.50x1707No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                Jul 3, 2024 00:45:09.582106113 CEST1.1.1.1192.168.2.50x7cc7No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                Jul 3, 2024 00:45:11.254544973 CEST1.1.1.1192.168.2.50x15d0No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                Jul 3, 2024 00:45:11.254806995 CEST1.1.1.1192.168.2.50x16b1No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                Jul 3, 2024 00:45:11.254806995 CEST1.1.1.1192.168.2.50x16b1No error (0)static-cdn.hotjar.com18.239.94.35A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:11.254806995 CEST1.1.1.1192.168.2.50x16b1No error (0)static-cdn.hotjar.com18.239.94.85A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:11.254806995 CEST1.1.1.1192.168.2.50x16b1No error (0)static-cdn.hotjar.com18.239.94.121A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:11.254806995 CEST1.1.1.1192.168.2.50x16b1No error (0)static-cdn.hotjar.com18.239.94.113A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:11.355689049 CEST1.1.1.1192.168.2.50x219dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:12.413652897 CEST1.1.1.1192.168.2.50x1370No error (0)ws-mt1.pusher.comsocket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                Jul 3, 2024 00:45:12.413652897 CEST1.1.1.1192.168.2.50x1370No error (0)socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.com44.205.42.17A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:12.413652897 CEST1.1.1.1192.168.2.50x1370No error (0)socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.com34.193.103.107A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:12.413652897 CEST1.1.1.1192.168.2.50x1370No error (0)socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.com34.233.2.51A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:12.413652897 CEST1.1.1.1192.168.2.50x1370No error (0)socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.com52.205.226.231A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:12.413652897 CEST1.1.1.1192.168.2.50x1370No error (0)socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.com34.193.77.77A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:12.413652897 CEST1.1.1.1192.168.2.50x1370No error (0)socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.com54.209.125.179A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:12.413652897 CEST1.1.1.1192.168.2.50x1370No error (0)socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.com100.28.93.45A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:12.413652897 CEST1.1.1.1192.168.2.50x1370No error (0)socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.com50.16.8.212A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:12.421264887 CEST1.1.1.1192.168.2.50xee06No error (0)script.hotjar.com13.227.219.28A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:12.421264887 CEST1.1.1.1192.168.2.50xee06No error (0)script.hotjar.com13.227.219.3A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:12.421264887 CEST1.1.1.1192.168.2.50xee06No error (0)script.hotjar.com13.227.219.71A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:12.421264887 CEST1.1.1.1192.168.2.50xee06No error (0)script.hotjar.com13.227.219.120A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:12.434750080 CEST1.1.1.1192.168.2.50x9625No error (0)ws-mt1.pusher.comsocket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                Jul 3, 2024 00:45:14.416009903 CEST1.1.1.1192.168.2.50x8d3aNo error (0)sockjs-mt1.pusher.comingress-sticky-haproxy-mt1-912d8b7308f82d6c.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                Jul 3, 2024 00:45:14.443070889 CEST1.1.1.1192.168.2.50xe914No error (0)sockjs-mt1.pusher.comingress-sticky-haproxy-mt1-912d8b7308f82d6c.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                Jul 3, 2024 00:45:14.443070889 CEST1.1.1.1192.168.2.50xe914No error (0)ingress-sticky-haproxy-mt1-912d8b7308f82d6c.elb.us-east-1.amazonaws.com34.201.239.212A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:14.443070889 CEST1.1.1.1192.168.2.50xe914No error (0)ingress-sticky-haproxy-mt1-912d8b7308f82d6c.elb.us-east-1.amazonaws.com52.55.106.120A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:14.443070889 CEST1.1.1.1192.168.2.50xe914No error (0)ingress-sticky-haproxy-mt1-912d8b7308f82d6c.elb.us-east-1.amazonaws.com44.217.82.191A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:14.492887974 CEST1.1.1.1192.168.2.50x52a7No error (0)vc.hotjar.iovc-live-cf.hotjar.ioCNAME (Canonical name)IN (0x0001)false
                                                Jul 3, 2024 00:45:14.492887974 CEST1.1.1.1192.168.2.50x52a7No error (0)vc-live-cf.hotjar.io143.204.9.96A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:14.492887974 CEST1.1.1.1192.168.2.50x52a7No error (0)vc-live-cf.hotjar.io143.204.9.22A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:14.492887974 CEST1.1.1.1192.168.2.50x52a7No error (0)vc-live-cf.hotjar.io143.204.9.55A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:14.492887974 CEST1.1.1.1192.168.2.50x52a7No error (0)vc-live-cf.hotjar.io143.204.9.119A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:14.493352890 CEST1.1.1.1192.168.2.50x3d53No error (0)vc.hotjar.iovc-live-cf.hotjar.ioCNAME (Canonical name)IN (0x0001)false
                                                Jul 3, 2024 00:45:15.381736994 CEST1.1.1.1192.168.2.50x1938No error (0)r.lr-in.comprod-default.lb.logrocket.networkCNAME (Canonical name)IN (0x0001)false
                                                Jul 3, 2024 00:45:15.381736994 CEST1.1.1.1192.168.2.50x1938No error (0)prod-default.lb.logrocket.network104.198.23.205A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:15.383042097 CEST1.1.1.1192.168.2.50x462bNo error (0)r.lr-in.comprod-default.lb.logrocket.networkCNAME (Canonical name)IN (0x0001)false
                                                Jul 3, 2024 00:45:22.856955051 CEST1.1.1.1192.168.2.50xd8e1No error (0)delivery.attempt.failure.ebbs.co.za41.185.8.221A (IP address)IN (0x0001)false
                                                Jul 3, 2024 00:45:33.732880116 CEST1.1.1.1192.168.2.50x2150Name error (3)files.killbot.orgnonenoneA (IP address)IN (0x0001)false
                                                • delivery.attempt.failure.ebbs.co.za
                                                • fs.microsoft.com
                                                • https:
                                                  • cdnjs.cloudflare.com
                                                  • cdn.lr-in.com
                                                  • static.hotjar.com
                                                  • script.hotjar.com
                                                  • vc.hotjar.io
                                                  • sockjs-mt1.pusher.com
                                                  • r.lr-in.com
                                                • a.nel.cloudflare.com
                                                • ws-mt1.pusher.com
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.54970941.185.8.2214432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:44:23 UTC717OUTGET /public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1 HTTP/1.1
                                                Host: delivery.attempt.failure.ebbs.co.za
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-02 22:44:24 UTC1182INHTTP/1.1 302 Found
                                                Server: nginx
                                                Date: Tue, 02 Jul 2024 22:44:24 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                X-Powered-By: PHP/8.0.30
                                                Cache-Control: no-cache, private
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkRTMmJyQ1ZvNzVyblRnL3R3UHgyY0E9PSIsInZhbHVlIjoiclhMV0JUUVd6S0FvOExGOFA5ZTlLTThvUENMQXZZdlUvaDdDRHhITDNWWVBBU0VNaXdLWmgxSFEwWHovZHRUZVhLV0o3K2UvRCt0M2lXZEkyY0J0cFMxNEY5NVk2bXZPdmhwN1NLWUlrWFFEYzVyb2tneE9ReWZQd1dNS3hKMmoiLCJtYWMiOiJhOGI5Y2RiODY1MzMzNDU5NDBhMDIxY2U4N2Y4MjFlN2VjNDNkMzRlMGExNDUzNTM1ZWUzYzM5NWU3NmI1YzAyIiwidGFnIjoiIn0%3D; expires=Wed, 03-Jul-2024 00:44:24 GMT; Max-Age=7200; path=/; samesite=lax
                                                Set-Cookie: laravel_session=eyJpdiI6Imtwb2NIbEhQTU9sU0I5Um1PRCtHT1E9PSIsInZhbHVlIjoiaVArQjJYdGFKWUg3akp4cFFxbFdmZS9SeVZ3cnhkOHpGSXJsRm1nbkFMQUhPaVJwTVB3eEpONFlVL2h5VGxaRm1XYUVjTVVJWTBXT3dRdWJjejlKbUYwa0V2YlhRK20xWmtHUC91VkRQZDVvMmlKQWJtcjJDRWN6S1FFcm94UzkiLCJtYWMiOiIwZDRiZjgzNTg0Mzc5ZDUzZDRiODBkZWJiYTZlNmNlZjgwNDQyYzViZTI5MjRiYjg2MzA1NDkwOWM0ZjIwM2YxIiwidGFnIjoiIn0%3D; expires=Wed, 03-Jul-2024 00:44:24 GMT; Max-Age=7200; path=/; httponly; samesite=lax
                                                Location: https://delivery.attempt.failure.ebbs.co.za/public
                                                2024-07-02 22:44:24 UTC453INData Raw: 31 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 61 74 74 65 6d 70 74 2e 66 61 69 6c 75 72 65 2e 65 62 62 73 2e 63 6f 2e 7a 61 2f 70 75 62 6c 69 63 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 61 74 74 65 6d 70 74 2e 66 61 69 6c 75 72 65 2e 65 62 62 73 2e 63 6f 2e 7a 61 2f 70
                                                Data Ascii: 1be<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://delivery.attempt.failure.ebbs.co.za/public'" /> <title>Redirecting to https://delivery.attempt.failure.ebbs.co.za/p
                                                2024-07-02 22:44:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.54971041.185.8.2214432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:44:24 UTC1407OUTGET /public HTTP/1.1
                                                Host: delivery.attempt.failure.ebbs.co.za
                                                Connection: keep-alive
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IkRTMmJyQ1ZvNzVyblRnL3R3UHgyY0E9PSIsInZhbHVlIjoiclhMV0JUUVd6S0FvOExGOFA5ZTlLTThvUENMQXZZdlUvaDdDRHhITDNWWVBBU0VNaXdLWmgxSFEwWHovZHRUZVhLV0o3K2UvRCt0M2lXZEkyY0J0cFMxNEY5NVk2bXZPdmhwN1NLWUlrWFFEYzVyb2tneE9ReWZQd1dNS3hKMmoiLCJtYWMiOiJhOGI5Y2RiODY1MzMzNDU5NDBhMDIxY2U4N2Y4MjFlN2VjNDNkMzRlMGExNDUzNTM1ZWUzYzM5NWU3NmI1YzAyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Imtwb2NIbEhQTU9sU0I5Um1PRCtHT1E9PSIsInZhbHVlIjoiaVArQjJYdGFKWUg3akp4cFFxbFdmZS9SeVZ3cnhkOHpGSXJsRm1nbkFMQUhPaVJwTVB3eEpONFlVL2h5VGxaRm1XYUVjTVVJWTBXT3dRdWJjejlKbUYwa0V2YlhRK20xWmtHUC91VkRQZDVvMmlKQWJtcjJDRWN6S1FFcm94UzkiLCJtYWMiOiIwZDRiZjgzNTg0Mzc5ZDUzZDRiODBkZWJiYTZlNmNlZjgwNDQyYzViZTI5MjRiYjg2MzA1NDkwOWM0ZjIwM2YxIiwidGFnIjoiIn0%3D
                                                2024-07-02 22:44:24 UTC234INHTTP/1.1 301 Moved Permanently
                                                Server: nginx
                                                Date: Tue, 02 Jul 2024 22:44:24 GMT
                                                Content-Type: text/html; charset=iso-8859-1
                                                Content-Length: 259
                                                Connection: close
                                                Location: https://delivery.attempt.failure.ebbs.co.za/public/
                                                2024-07-02 22:44:24 UTC259INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 61 74 74 65 6d 70 74 2e 66 61 69 6c 75 72 65 2e 65 62 62 73 2e 63 6f 2e 7a 61 2f 70 75 62 6c 69 63 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74
                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://delivery.attempt.failure.ebbs.co.za/public/">here</a>.</p></body></ht


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.549715184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:44:25 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-07-02 22:44:26 UTC467INHTTP/1.1 200 OK
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-neu-z1
                                                Cache-Control: public, max-age=149078
                                                Date: Tue, 02 Jul 2024 22:44:26 GMT
                                                Connection: close
                                                X-CID: 2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.54971441.185.8.2214432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:44:25 UTC1408OUTGET /public/ HTTP/1.1
                                                Host: delivery.attempt.failure.ebbs.co.za
                                                Connection: keep-alive
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IkRTMmJyQ1ZvNzVyblRnL3R3UHgyY0E9PSIsInZhbHVlIjoiclhMV0JUUVd6S0FvOExGOFA5ZTlLTThvUENMQXZZdlUvaDdDRHhITDNWWVBBU0VNaXdLWmgxSFEwWHovZHRUZVhLV0o3K2UvRCt0M2lXZEkyY0J0cFMxNEY5NVk2bXZPdmhwN1NLWUlrWFFEYzVyb2tneE9ReWZQd1dNS3hKMmoiLCJtYWMiOiJhOGI5Y2RiODY1MzMzNDU5NDBhMDIxY2U4N2Y4MjFlN2VjNDNkMzRlMGExNDUzNTM1ZWUzYzM5NWU3NmI1YzAyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Imtwb2NIbEhQTU9sU0I5Um1PRCtHT1E9PSIsInZhbHVlIjoiaVArQjJYdGFKWUg3akp4cFFxbFdmZS9SeVZ3cnhkOHpGSXJsRm1nbkFMQUhPaVJwTVB3eEpONFlVL2h5VGxaRm1XYUVjTVVJWTBXT3dRdWJjejlKbUYwa0V2YlhRK20xWmtHUC91VkRQZDVvMmlKQWJtcjJDRWN6S1FFcm94UzkiLCJtYWMiOiIwZDRiZjgzNTg0Mzc5ZDUzZDRiODBkZWJiYTZlNmNlZjgwNDQyYzViZTI5MjRiYjg2MzA1NDkwOWM0ZjIwM2YxIiwidGFnIjoiIn0%3D
                                                2024-07-02 22:44:30 UTC1117INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Tue, 02 Jul 2024 22:44:30 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                X-Powered-By: PHP/8.0.30
                                                Cache-Control: no-cache, private
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Ilp6b0RzakR5N2o1TlE3czFtWGk1L3c9PSIsInZhbHVlIjoiTWlYM1EvZE9uakloRXhIRG95eW5CRm5sdmREVU91elpjTnFFNjdxQUlZUnF4K2ZMUjdCSHVQOVF4SXlxT0FGaHpCK2hMNlNCcHlIM2pYbko4M2JqOFljUyszMmRsRTVvK0ZuK0hXYzZqZG9GTmozYndRNlhGNmJUTndxai9VdDkiLCJtYWMiOiI5ZDM3M2I0MjM3MDg5OGE0OTg0NjlmYzdiZjk5OTRkMjU2NGZhN2MwMDJhMjkxNGM5NzlhYmQ2YWEzZjljOTY5IiwidGFnIjoiIn0%3D; expires=Wed, 03-Jul-2024 00:44:30 GMT; Max-Age=7200; path=/; samesite=lax
                                                Set-Cookie: laravel_session=eyJpdiI6ImFPRHhtYzduU3pIa3JuQ3VTQ3BLUFE9PSIsInZhbHVlIjoibXdhK1ZyejJkZlBCVnpmNE42OXJZK1VYY1lrelpXdUQ2cVRWWWExeC9nOWYyaEVOekRQdDhvaWRPOU1hdTBVVC9XUUFNVXQ2c0VIeGg5QkVoSlZzYVJBSmxpUlpvNTRiYWpWOEpKVHU0WkY2VnBtWG9ldHdjMC9BZWg2cjhaMFEiLCJtYWMiOiIxYjM4MjFkZmE5NWZhYjM5ZjA0ZTM2OThkNDZkYjk5N2UxMzI3YmE2N2IxYzI5ZDk2MjRiOTZiMWZmYTcyYTFjIiwidGFnIjoiIn0%3D; expires=Wed, 03-Jul-2024 00:44:30 GMT; Max-Age=7200; path=/; httponly; samesite=lax
                                                2024-07-02 22:44:30 UTC551INData Raw: 32 31 62 0d 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6b 69 6c 6c 62 6f 74 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 70 69 4b 65 79 3a 20 22 58 56 4d 70 42 35 65 78 5a 70 65 36 4c 6a 48 70 4c 48 69 74 64 68 75 38 6d 52 5a 62 52 64 5a 74 71 35 55 46 36 4c 44 34 68 70 58 4f 58 22 2c 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 74 52 65 64 69 72 65 63 74 69 6f 6e 3a 20 22 68 74 74 70 73 3a 2f 2f 79 61 6e 64 65 78 2e 63 6f 6d 22 20 2f 2f 20 42 6f 74 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 20 74 6f 20 74 68 69 73 20 55 52 4c 2c 20 79 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 69 74
                                                Data Ascii: 21b<html><head> <script type="text/javascript"> const killbot = { apiKey: "XVMpB5exZpe6LjHpLHitdhu8mRZbRdZtq5UF6LD4hpXOX", botRedirection: "https://yandex.com" // Bot will be redirect to this URL, you can change it


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.549716184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:44:26 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                Range: bytes=0-2147483646
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-07-02 22:44:27 UTC515INHTTP/1.1 200 OK
                                                ApiVersion: Distribute 1.1
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-weu-z1
                                                Cache-Control: public, max-age=149087
                                                Date: Tue, 02 Jul 2024 22:44:27 GMT
                                                Content-Length: 55
                                                Connection: close
                                                X-CID: 2
                                                2024-07-02 22:44:27 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.54971841.185.8.2214432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:44:32 UTC1483OUTGET /JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJ/ HTTP/1.1
                                                Host: delivery.attempt.failure.ebbs.co.za
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: document
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/public/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6Ilp6b0RzakR5N2o1TlE3czFtWGk1L3c9PSIsInZhbHVlIjoiTWlYM1EvZE9uakloRXhIRG95eW5CRm5sdmREVU91elpjTnFFNjdxQUlZUnF4K2ZMUjdCSHVQOVF4SXlxT0FGaHpCK2hMNlNCcHlIM2pYbko4M2JqOFljUyszMmRsRTVvK0ZuK0hXYzZqZG9GTmozYndRNlhGNmJUTndxai9VdDkiLCJtYWMiOiI5ZDM3M2I0MjM3MDg5OGE0OTg0NjlmYzdiZjk5OTRkMjU2NGZhN2MwMDJhMjkxNGM5NzlhYmQ2YWEzZjljOTY5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFPRHhtYzduU3pIa3JuQ3VTQ3BLUFE9PSIsInZhbHVlIjoibXdhK1ZyejJkZlBCVnpmNE42OXJZK1VYY1lrelpXdUQ2cVRWWWExeC9nOWYyaEVOekRQdDhvaWRPOU1hdTBVVC9XUUFNVXQ2c0VIeGg5QkVoSlZzYVJBSmxpUlpvNTRiYWpWOEpKVHU0WkY2VnBtWG9ldHdjMC9BZWg2cjhaMFEiLCJtYWMiOiIxYjM4MjFkZmE5NWZhYjM5ZjA0ZTM2OThkNDZkYjk5N2UxMzI3YmE2N2IxYzI5ZDk2MjRiOTZiMWZmYTcyYTFjIiwidGFnIjoiIn0%3D
                                                2024-07-02 22:44:32 UTC266INHTTP/1.1 301 Moved Permanently
                                                Server: nginx
                                                Date: Tue, 02 Jul 2024 22:44:32 GMT
                                                Content-Type: text/html; charset=iso-8859-1
                                                Content-Length: 291
                                                Connection: close
                                                Location: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJ
                                                2024-07-02 22:44:32 UTC291INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 61 74 74 65 6d 70 74 2e 66 61 69 6c 75 72 65 2e 65 62 62 73 2e 63 6f 2e 7a 61 2f 70 75 62 6c 69 63 2f 4a 76 55 62 78 44 68 6d 39 71 5a 4e 4d 62 64 6d 56 51 59 41 47 66 42 6a 32 64 46
                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dF


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.54971741.185.8.2214432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:44:32 UTC1489OUTGET /public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJ HTTP/1.1
                                                Host: delivery.attempt.failure.ebbs.co.za
                                                Connection: keep-alive
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: document
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/public/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6Ilp6b0RzakR5N2o1TlE3czFtWGk1L3c9PSIsInZhbHVlIjoiTWlYM1EvZE9uakloRXhIRG95eW5CRm5sdmREVU91elpjTnFFNjdxQUlZUnF4K2ZMUjdCSHVQOVF4SXlxT0FGaHpCK2hMNlNCcHlIM2pYbko4M2JqOFljUyszMmRsRTVvK0ZuK0hXYzZqZG9GTmozYndRNlhGNmJUTndxai9VdDkiLCJtYWMiOiI5ZDM3M2I0MjM3MDg5OGE0OTg0NjlmYzdiZjk5OTRkMjU2NGZhN2MwMDJhMjkxNGM5NzlhYmQ2YWEzZjljOTY5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFPRHhtYzduU3pIa3JuQ3VTQ3BLUFE9PSIsInZhbHVlIjoibXdhK1ZyejJkZlBCVnpmNE42OXJZK1VYY1lrelpXdUQ2cVRWWWExeC9nOWYyaEVOekRQdDhvaWRPOU1hdTBVVC9XUUFNVXQ2c0VIeGg5QkVoSlZzYVJBSmxpUlpvNTRiYWpWOEpKVHU0WkY2VnBtWG9ldHdjMC9BZWg2cjhaMFEiLCJtYWMiOiIxYjM4MjFkZmE5NWZhYjM5ZjA0ZTM2OThkNDZkYjk5N2UxMzI3YmE2N2IxYzI5ZDk2MjRiOTZiMWZmYTcyYTFjIiwidGFnIjoiIn0%3D
                                                2024-07-02 22:45:07 UTC1117INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Tue, 02 Jul 2024 22:45:07 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                X-Powered-By: PHP/8.0.30
                                                Cache-Control: no-cache, private
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; expires=Wed, 03-Jul-2024 00:45:07 GMT; Max-Age=7200; path=/; samesite=lax
                                                Set-Cookie: laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D; expires=Wed, 03-Jul-2024 00:45:07 GMT; Max-Age=7200; path=/; httponly; samesite=lax
                                                2024-07-02 22:45:07 UTC14243INData Raw: 38 30 30 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 20 63 6f 75 70 65 72 74 2d 69 74 65 6d 3d 22 39 41 46 38 44 39 41 34 45 35 30 32 46 33 37 38 34 41 44 32 34 32 37 32 44 38 31 46 30 33 38 31 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6b 69 74 2e 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 66 37 31 36 35 64 64 32 31 35 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6b 69 6c 6c 62 6f 74 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 70 69 4b
                                                Data Ascii: 8000<html lang="fr" coupert-item="9AF8D9A4E502F3784AD24272D81F0381"><head> <script src="https://kit.fontawesome.com/f7165dd215.js" crossorigin="anonymous"></script> <script type="text/javascript"> const killbot = { apiK
                                                2024-07-02 22:45:07 UTC16384INData Raw: 6f 2e 68 70 79 6a 6d 70 2e 63 6f 6d 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 67 6f 2e 67 6f 61 73 72 76 2e 63 6f 6d 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 61 64 6e 65 74 77 72 6b 2e 63 6f 6d 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 67 6f 2e 67 6c 64 72 64 72 2e 63 6f 6d 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 65 73 68 6c 69 67 68 74 2e 73 6a 76 2e 69 6f 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 67 6f 2e 65 74 6f 72 6f 2e 63 6f 6d 2f 22 5d 20 3e 20 69 6d 67 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 67 6f
                                                Data Ascii: o.hpyjmp.com/"], :root a[href^="https://go.goasrv.com/"], :root a[href^="https://adnetwrk.com/"], :root a[href^="https://go.gldrdr.com/"], :root a[href^="https://fleshlight.sjv.io/"], :root a[href^="https://go.etoro.com/"] > img, :root a[href^="https://go
                                                2024-07-02 22:45:07 UTC2147INData Raw: 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 3a 2f 2f 77 6f 70 65 72 74 69 66 69 63 2e 69 6e 66 6f 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 3a 2f 2f 65 61 72 61 6e 64 6d 61 72 6b 65 74 69 6e 67 2e 63 6f 6d 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 3a 2f 2f 61 66 6c 72 6d 2e 63 6f 6d 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 3a 2f 2f 64 65 6c 6f 70 6c 65 6e 2e 63 6f 6d 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 6e 61 6e 63 65 61 64 73 2e 6e 65 74 2f 74 63 2e 70 68 70 3f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 69 65 6e 64 6c 79 64 75 63 6b 2e 63 6f
                                                Data Ascii: oot a[href^="http://wopertific.info/"], :root a[href^="http://earandmarketing.com/"], :root a[href^="http://aflrm.com/"], :root a[href^="http://deloplen.com/"], :root a[href^="https://www.financeads.net/tc.php?"], :root a[href^="http://www.friendlyduck.co
                                                2024-07-02 22:45:07 UTC14237INData Raw: 0d 0a 36 61 61 62 0d 0a 61 6e 67 2e 63 6f 6d 2f 63 73 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 3a 2f 2f 73 79 6e 64 69 63 61 74 69 6f 6e 2e 65 78 6f 63 6c 69 63 6b 2e 63 6f 6d 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 3a 2f 2f 62 6c 75 65 68 6f 73 74 2e 63 6f 6d 2f 74 72 61 63 6b 2f 22 5d 2c 20 3a 72 6f 6f 74 20 5b 64 61 74 61 2d 63 73 73 2d 63 6c 61 73 73 3d 22 64 66 70 2d 69 6e 61 72 74 69 63 6c 65 22 5d 2c 20 3a 72 6f 6f 74 20 64 69 76 5b 69 64 5e 3d 22 76 75 75 6b 6c 65 2d 61 64 2d 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 3a 2f 2f 62 65 74 61 68 69 74 2e 63 6c 69 63 6b 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 76
                                                Data Ascii: 6aabang.com/cs/"], :root a[href^="http://syndication.exoclick.com/"], :root a[href^="http://bluehost.com/track/"], :root [data-css-class="dfp-inarticle"], :root div[id^="vuukle-ad-"], :root a[href^="http://betahit.click/"], :root a[href^="https://serv
                                                2024-07-02 22:45:07 UTC1123INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 62 6c 5f 73 68 69 70 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 73 68 69 70 70 69 6e 67 2d 66 61 73 74 22 3e 3c 2f 69 3e 3c 2f 73 70 61 6e 3e 53 68 69 70 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 62 6c 5f 74 72 61 63 6b 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 6c 6f 63 61 74 69 6f 6e 2d 61 72 72 6f 77 22 3e 3c 2f 69 3e 3c 2f 73 70 61 6e 3e 54 72 61 63 6b 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6d 62 6c 5f 68 65 6c
                                                Data Ascii: <a href="#" class=""><span class="mbl_ship"><i class="fas fa-shipping-fast"></i></span>Ship</a> <a href="#" class=""><span class="mbl_track"><i class="fas fa-location-arrow"></i></span>Track</a> <a class="mbl_hel
                                                2024-07-02 22:45:07 UTC11957INData Raw: 70 61 6e 20 63 6c 61 73 73 3d 22 70 61 67 65 2d 73 65 61 72 63 68 2d 64 69 76 69 64 65 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 63 6c 61 73 73 3d 22 62 69 20 62 69 2d 73 65 61 72 63 68 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 37 34 32 20 31 30 2e 33 34
                                                Data Ascii: pan class="page-search-divider"></span> <svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="currentColor" class="bi bi-search" viewBox="0 0 16 16"> <path d="M11.742 10.34
                                                2024-07-02 22:45:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.549728104.17.24.144432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:08 UTC606OUTGET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1
                                                Host: cdnjs.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-02 22:45:08 UTC955INHTTP/1.1 200 OK
                                                Date: Tue, 02 Jul 2024 22:45:08 GMT
                                                Content-Type: text/css; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Access-Control-Allow-Origin: *
                                                Cache-Control: public, max-age=30672000
                                                ETag: W/"5eb03e5f-7918"
                                                Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                                cf-cdnjs-via: cfworker/kv
                                                Cross-Origin-Resource-Policy: cross-origin
                                                Timing-Allow-Origin: *
                                                X-Content-Type-Options: nosniff
                                                CF-Cache-Status: HIT
                                                Age: 94026
                                                Expires: Sun, 22 Jun 2025 22:45:08 GMT
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GrYiO1ZOCHZo4hkTq4o9Jnm%2FZhgvoi3YYKnhRi%2FwpgTh41dNmFyiEUX%2BobLKcHhenMLF9t%2F5mXrtL9iSIn5X7B86QeISWBuKmypEr%2FPwyB%2FO5EB%2FUc6%2BnrfYTAAVI3Wc8Pklh%2FCb"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                Strict-Transport-Security: max-age=15780000
                                                Server: cloudflare
                                                CF-RAY: 89d22a166b241859-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-02 22:45:08 UTC414INData Raw: 37 39 31 38 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37
                                                Data Ascii: 7918/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7
                                                2024-07-02 22:45:08 UTC1369INData Raw: 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 37 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73
                                                Data Ascii: rl('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{dis
                                                2024-07-02 22:45:08 UTC1369INData Raw: 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33
                                                Data Ascii: n{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(3
                                                2024-07-02 22:45:08 UTC1369INData Raw: 61 2d 73 74 61 63 6b 2d 31 78 2c 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                Data Ascii: a-stack-1x,.fa-stack-2x{position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\
                                                2024-07-02 22:45:08 UTC1369INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 33 22 7d 2e 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65
                                                Data Ascii: before{content:"\f023"}.fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:be
                                                2024-07-02 22:45:08 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 38 22 7d 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72
                                                Data Ascii: :before{content:"\f048"}.fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:befor
                                                2024-07-02 22:45:08 UTC1369INData Raw: 36 65 22 7d 2e 66 61 2d 65 79 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65
                                                Data Ascii: 6e"}.fa-eye-slash:before{content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magne
                                                2024-07-02 22:45:08 UTC1369INData Raw: 2e 66 61 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 35 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f
                                                Data Ascii: .fa-phone:before{content:"\f095"}.fa-square-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:befo
                                                2024-07-02 22:45:08 UTC1369INData Raw: 65 6e 74 3a 22 5c 66 30 63 36 22 7d 2e 66 61 2d 73 61 76 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68
                                                Data Ascii: ent:"\f0c6"}.fa-save:before,.fa-floppy-o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough
                                                2024-07-02 22:45:08 UTC1369INData Raw: 6c 6c 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72
                                                Data Ascii: lla:before{content:"\f0e9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:befor


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.54972641.185.8.2214432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:08 UTC1349OUTGET /public/css/app.css HTTP/1.1
                                                Host: delivery.attempt.failure.ebbs.co.za
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJ
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D
                                                2024-07-02 22:45:09 UTC206INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Tue, 02 Jul 2024 22:45:09 GMT
                                                Content-Type: text/css
                                                Content-Length: 439658
                                                Connection: close
                                                Last-Modified: Tue, 29 Mar 2022 21:11:08 GMT
                                                Accept-Ranges: bytes
                                                2024-07-02 22:45:09 UTC15154INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 34 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 0a 20 2e 66 61 2c 0a 20 2e 66 61 62 2c 0a 20 2e 66 61 64 2c 0a 20 2e 66 61 6c 2c 0a 20 2e 66 61 72 2c 0a 20 2e 66 61 73 20 7b 0a 20 20 20 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69
                                                Data Ascii: /*! * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */ .fa, .fab, .fad, .fal, .far, .fas { -moz-osx-font-smoothi
                                                2024-07-02 22:45:09 UTC16384INData Raw: 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 65 37 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 63 68 61 72 74 2d 61 72 65 61 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 66 65 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 63 68 61 72 74 2d 62 61 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 38 30 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 63 68 61 72 74 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 30 31 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 63 68 61 72 74 2d 70 69 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 30 30 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 63
                                                Data Ascii: tation:before { content: "\f5e7" } .fa-chart-area:before { content: "\f1fe" } .fa-chart-bar:before { content: "\f080" } .fa-chart-line:before { content: "\f201" } .fa-chart-pie:before { content: "\f200" } .fa-c
                                                2024-07-02 22:45:09 UTC16384INData Raw: 2e 66 61 2d 67 65 6d 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 61 35 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 67 65 6e 64 65 72 6c 65 73 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 32 64 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 67 65 74 2d 70 6f 63 6b 65 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 36 35 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 67 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 36 30 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 67 67 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 36 31 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 67 68 6f 73 74 3a 62
                                                Data Ascii: .fa-gem:before { content: "\f3a5" } .fa-genderless:before { content: "\f22d" } .fa-get-pocket:before { content: "\f265" } .fa-gg:before { content: "\f260" } .fa-gg-circle:before { content: "\f261" } .fa-ghost:b
                                                2024-07-02 22:45:09 UTC16384INData Raw: 62 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 6d 6f 6e 65 79 2d 63 68 65 63 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 33 63 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 6d 6f 6e 65 79 2d 63 68 65 63 6b 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 33 64 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 6d 6f 6e 75 6d 65 6e 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 61 36 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 6d 6f 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 36 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 6d 6f 72 74 61 72 2d 70 65 73 74 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a
                                                Data Ascii: b" } .fa-money-check:before { content: "\f53c" } .fa-money-check-alt:before { content: "\f53d" } .fa-monument:before { content: "\f5a6" } .fa-moon:before { content: "\f186" } .fa-mortar-pestle:before { content:
                                                2024-07-02 22:45:09 UTC16384INData Raw: 65 73 63 65 6e 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 39 39 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 73 74 61 72 2d 68 61 6c 66 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 38 39 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 73 74 61 72 2d 68 61 6c 66 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 63 30 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 73 74 61 72 2d 6f 66 2d 64 61 76 69 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 39 61 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 73 74 61 72 2d 6f 66 2d 6c 69 66 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 32 31 22 0a 20 7d
                                                Data Ascii: escent:before { content: "\f699" } .fa-star-half:before { content: "\f089" } .fa-star-half-alt:before { content: "\f5c0" } .fa-star-of-david:before { content: "\f69a" } .fa-star-of-life:before { content: "\f621" }
                                                2024-07-02 22:45:09 UTC16384INData Raw: 65 65 2f 77 65 62 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2e 73 76 67 3f 34 36 38 39 66 35 32 63 63 39 36 32 31 35 37 32 31 33 34 34 65 35 31 65 35 38 33 31 65 65 63 31 23 66 6f 6e 74 61 77 65 73 6f 6d 65 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 0a 20 7d 0a 20 0a 20 2e 66 61 62 2c 0a 20 2e 66 61 72 20 7b 0a 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 0a 20 7d 0a 20 0a 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 5c 20 35 20 46 72 65 65 3b 0a 20 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20
                                                Data Ascii: ee/webfa-regular-400.svg?4689f52cc96215721344e51e5831eec1#fontawesome) format("svg") } .fab, .far { font-weight: 400 } @font-face { font-display: block; font-family: Font Awesome\ 5 Free; font-style: normal; font-weight:
                                                2024-07-02 22:45:09 UTC16384INData Raw: 36 36 37 25 0a 20 20 20 20 20 7d 0a 20 20 20 20 20 2e 6f 66 66 73 65 74 2d 73 6d 2d 33 20 7b 0a 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 35 25 0a 20 20 20 20 20 7d 0a 20 20 20 20 20 2e 6f 66 66 73 65 74 2d 73 6d 2d 34 20 7b 0a 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 33 2e 33 33 33 33 33 33 25 0a 20 20 20 20 20 7d 0a 20 20 20 20 20 2e 6f 66 66 73 65 74 2d 73 6d 2d 35 20 7b 0a 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 31 2e 36 36 36 36 36 37 25 0a 20 20 20 20 20 7d 0a 20 20 20 20 20 2e 6f 66 66 73 65 74 2d 73 6d 2d 36 20 7b 0a 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 30 25 0a 20 20 20 20 20 7d 0a 20 20 20 20 20 2e 6f 66 66 73 65 74 2d 73 6d 2d 37
                                                Data Ascii: 667% } .offset-sm-3 { margin-left: 25% } .offset-sm-4 { margin-left: 33.333333% } .offset-sm-5 { margin-left: 41.666667% } .offset-sm-6 { margin-left: 50% } .offset-sm-7
                                                2024-07-02 22:45:09 UTC16384INData Raw: 75 73 20 7b 0a 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 38 30 62 64 66 66 3b 0a 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 20 31 32 33 2c 20 32 35 35 2c 20 2e 32 35 29 3b 0a 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 39 35 30 35 37 3b 0a 20 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 30 0a 20 7d 0a 20 0a 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 63 37 35 37 64 3b 0a 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 0a 20 7d 0a 20 0a 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 2d 6d 73 2d 69 6e
                                                Data Ascii: us { background-color: #fff; border-color: #80bdff; box-shadow: 0 0 0 .2rem rgba(0, 123, 255, .25); color: #495057; outline: 0 } .form-control::-moz-placeholder { color: #6c757d; opacity: 1 } .form-control:-ms-in
                                                2024-07-02 22:45:09 UTC1023INData Raw: 61 37 34 35 3b 0a 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 0a 20 7d 0a 20 0a 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 0a 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 0a 20 2e 73 68 6f 77 3e 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 20 7b 0a 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 65 37 65 33 34 3b 0a 20 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 31 63 37 34 33 30 3b 0a 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 0a 20 7d 0a 20 0a 20 2e 62
                                                Data Ascii: a745; color: #fff } .btn-success:not(:disabled):not(.disabled).active, .btn-success:not(:disabled):not(.disabled):active, .show>.btn-success.dropdown-toggle { background-color: #1e7e34; border-color: #1c7430; color: #fff } .b
                                                2024-07-02 22:45:09 UTC16384INData Raw: 3e 2e 62 74 6e 2d 69 6e 66 6f 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 20 7b 0a 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 31 37 61 38 62 3b 0a 20 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 31 30 37 30 37 66 3b 0a 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 0a 20 7d 0a 20 0a 20 2e 62 74 6e 2d 69 6e 66 6f 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 0a 20 2e 62 74 6e 2d 69 6e 66 6f 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 0a 20 2e 73 68 6f 77 3e 2e 62 74 6e 2d 69 6e 66 6f 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66
                                                Data Ascii: >.btn-info.dropdown-toggle { background-color: #117a8b; border-color: #10707f; color: #fff } .btn-info:not(:disabled):not(.disabled).active:focus, .btn-info:not(:disabled):not(.disabled):active:focus, .show>.btn-info.dropdown-toggle:f


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.54972941.185.8.2214432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:08 UTC1392OUTGET /images/logo.png HTTP/1.1
                                                Host: delivery.attempt.failure.ebbs.co.za
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJ
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D
                                                2024-07-02 22:45:11 UTC225INHTTP/1.1 404 Not Found
                                                Server: nginx
                                                Date: Tue, 02 Jul 2024 22:45:10 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                X-Powered-By: PHP/8.0.30
                                                Cache-Control: no-cache, private
                                                2024-07-02 22:45:11 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                                Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                                2024-07-02 22:45:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.54973041.185.8.2214432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:08 UTC1391OUTGET /images/all.png HTTP/1.1
                                                Host: delivery.attempt.failure.ebbs.co.za
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJ
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D
                                                2024-07-02 22:45:11 UTC225INHTTP/1.1 404 Not Found
                                                Server: nginx
                                                Date: Tue, 02 Jul 2024 22:45:10 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                X-Powered-By: PHP/8.0.30
                                                Cache-Control: no-cache, private
                                                2024-07-02 22:45:11 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                                Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                                2024-07-02 22:45:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.549738104.21.234.1444432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:09 UTC547OUTGET /logger-1.min.js HTTP/1.1
                                                Host: cdn.lr-in.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-02 22:45:09 UTC1014INHTTP/1.1 200 OK
                                                Date: Tue, 02 Jul 2024 22:45:09 GMT
                                                Content-Type: text/javascript; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                access-control-allow-origin: *
                                                Cache-Control: public, max-age=14400
                                                cross-origin-resource-policy: cross-origin
                                                etag: W/"68a9d473fb49eb586575569831ad317455a9c742fbd2dbcdab987caa3f2a4fa6-br"
                                                last-modified: Tue, 02 Jul 2024 21:59:13 GMT
                                                strict-transport-security: max-age=31556926
                                                x-served-by: cache-lga21959-LGA
                                                x-cache: MISS
                                                x-cache-hits: 0
                                                x-timer: S1719957579.019431,VS0,VE92
                                                vary: x-fh-requested-host, accept-encoding
                                                alt-svc: h3=":443"; ma=86400
                                                CF-Cache-Status: HIT
                                                Age: 21
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lfzZ3B6SgoomcuQ%2B5hJEiXCw2VRbkPYX2vKIq5g4B4MPe%2BZwVIHKoZZbMmB%2Frbq6i3N7bVdnE98duPof%2FFpDLznoVy4z1c8Wi8ljghjKkizKE%2BhLcFpfHtlRGeo8aJf3"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 89d22a1ceac715a3-EWR
                                                2024-07-02 22:45:09 UTC355INData Raw: 37 62 37 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 37 30 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 34 38 33 36 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 65 6e 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 2c 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4d 61 70 26 26 6e 65 77 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 73 77 69 74 63 68 28 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28
                                                Data Ascii: 7b73!function(){var e={2706:function(e,t,r){"use strict";var n=r(4836);Object.defineProperty(t,"__esModule",{value:!0}),t.encode=function(e){return JSON.stringify(function(e){var t=[],r="function"==typeof Map&&new Map;function n(e){switch((0,o.default)(
                                                2024-07-02 22:45:09 UTC1369INData Raw: 72 65 74 75 72 6e 20 72 3f 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 72 2e 67 65 74 28 65 29 29 26 26 28 6e 3d 74 2e 70 75 73 68 28 65 29 2d 31 2c 72 2e 73 65 74 28 65 2c 6e 29 29 3a 28 6e 3d 74 2e 69 6e 64 65 78 4f 66 28 65 29 29 3c 30 26 26 28 6e 3d 74 2e 70 75 73 68 28 65 29 2d 31 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 76 61 72 20 74 3d 65 3b 69 66 28 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 65 29 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 65 29 3b 69 66 28 74 29 7b 72 65 74 75 72 6e 28 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f
                                                Data Ascii: return r?void 0===(n=r.get(e))&&(n=t.push(e)-1,r.set(e,n)):(n=t.indexOf(e))<0&&(n=t.push(e)-1),n}function f(e){var t=e;if(e&&"object"===(0,o.default)(e)){var r=Object.keys(e);if(function(e){var t=e&&"object"===(0,o.default)(e);if(t){return(Object.getProto
                                                2024-07-02 22:45:09 UTC1369INData Raw: 64 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 6f 3d 74 5b 6e 5d 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6f 29 69 66 28 6f 3c 30 29 7b 69 66 28 6f 3d 3d 3d 61 29 72 65 74 75 72 6e 20 76 6f 69 64 20 64 65 6c 65 74 65 20 74 5b 6e 5d 3b 74 5b 6e 5d 3d 72 28 6f 29 7d 65 6c 73 65 20 74 5b 6e 5d 3d 65 5b 6f 5d 7d 29 29 7d 29 29 2c 66 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 72 65 63 6f 6e 73 74 72 75 63 74 2e 63 61 6c 6c 28 65 2e 65 6d 70 74 79 2c 65 2e 61 72 67 73 29 7d 29 29 2c 65 5b 30 5d 7d 28 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 29 7d 3b 76 61 72 20 6f 3d 6e 28
                                                Data Ascii: d.forEach((function(t){Object.keys(t).forEach((function(n){var o=t[n];if("number"==typeof o)if(o<0){if(o===a)return void delete t[n];t[n]=r(o)}else t[n]=e[o]}))})),f.forEach((function(e){e.reconstruct.call(e.empty,e.args)})),e[0]}(JSON.parse(e))};var o=n(
                                                2024-07-02 22:45:09 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4d 61 70 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 72 72 61 79 2e 66 72 6f 6d 26 26 66 28 22 4d 61 70 22 2c 7b 64 65 63 6f 6e 73 74 72 75 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 3d 3d 3d 64 2e 63 61 6c 6c 28 65 29 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 2c 72 65 63 6f 6e 73 74 72 75 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 6e 65 77 20 4d 61 70 3b 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 73 65 74 28 65 5b 30 5d 2c 65 5b 31 5d 29 7d 29 2c 74 68 69 73 29 7d 7d 29 7d 2c 39 37 30 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                Data Ascii: unction"==typeof Map&&"function"==typeof Array.from&&f("Map",{deconstruct:function(e){if("[object Map]"===d.call(e))return Array.from(e)},reconstruct:function(e){if(!e)return new Map;e.forEach((function(e){this.set(e[0],e[1])}),this)}})},9705:function(e,t
                                                2024-07-02 22:45:09 UTC1369INData Raw: 65 73 6f 75 72 63 65 22 3d 3d 3d 65 2e 65 6e 74 72 79 54 79 70 65 29 73 77 69 74 63 68 28 65 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 29 7b 63 61 73 65 22 6c 69 6e 6b 22 3a 63 61 73 65 22 73 63 72 69 70 74 22 3a 63 61 73 65 22 69 6d 67 22 3a 63 61 73 65 22 76 69 64 65 6f 22 3a 63 61 73 65 22 69 6d 61 67 65 22 3a 69 66 28 21 31 21 3d 3d 72 2e 5f 69 73 44 6f 6d 45 6e 61 62 6c 65 64 29 7b 69 66 28 72 2e 5f 66 69 6e 64 43 6c 6f 73 65 64 52 65 71 75 65 73 74 49 6e 64 65 78 28 65 29 3e 3d 30 29 72 65 74 75 72 6e 20 76 6f 69 64 20 72 2e 5f 61 64 64 4b 6e 6f 77 6e 52 65 73 6f 75 72 63 65 28 65 29 3b 76 61 72 20 74 3d 72 2e 5f 66 69 6e 64 50 65 6e 64 69 6e 67 52 65 71 75 65 73 74 49 6e 64 65 78 28 65 29 3b 74 3e 3d 30 26 26 72 2e 5f 72 65 6d 6f 76 65 50 65 6e 64
                                                Data Ascii: esource"===e.entryType)switch(e.initiatorType){case"link":case"script":case"img":case"video":case"image":if(!1!==r._isDomEnabled){if(r._findClosedRequestIndex(e)>=0)return void r._addKnownResource(e);var t=r._findPendingRequestIndex(e);t>=0&&r._removePend
                                                2024-07-02 22:45:09 UTC1369INData Raw: 79 3a 22 22 7d 29 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 69 66 28 69 29 69 66 28 61 2e 6e 61 6d 65 3d 69 2e 75 72 6c 2c 21 72 2e 5f 68 61 73 4b 6e 6f 77 6e 52 65 73 6f 75 72 63 65 28 61 29 29 69 66 28 21 28 72 2e 5f 66 69 6e 64 50 65 6e 64 69 6e 67 52 65 71 75 65 73 74 49 6e 64 65 78 28 61 29 3e 3d 30 29 29 7b 76 61 72 20 66 3d 72 2e 5f 66 69 6e 64 43 6c 6f 73 65 64 52 65 71 75 65 73 74 49 6e 64 65 78 28 61 29 3b 66 3e 3d 30 26 26 72 2e 5f 72 65 6d 6f 76 65 43 6c 6f 73 65 64 52 65 71 75 65 73 74 41 74 49 6e 64 65 78 28 66 29 2c 72 2e 5f 70 65 6e 64 69 6e 67 52 65 71 75 65 73 74 73 2e 6c 65 6e 67 74 68 3e 3d 31 65 33 7c 7c 72 2e 5f 63 6c 6f 73 65 64 52 65 71 75 65 73 74 73 2e 6c 65 6e 67 74 68 3e 3d 31 65 33 7c
                                                Data Ascii: y:""}))}catch(e){console.error(e)}if(i)if(a.name=i.url,!r._hasKnownResource(a))if(!(r._findPendingRequestIndex(a)>=0)){var f=r._findClosedRequestIndex(a);f>=0&&r._removeClosedRequestAtIndex(f),r._pendingRequests.length>=1e3||r._closedRequests.length>=1e3|
                                                2024-07-02 22:45:09 UTC1369INData Raw: 6e 67 52 65 71 75 65 73 74 73 3d 5b 5d 7d 7d 2c 7b 6b 65 79 3a 22 73 68 75 74 64 6f 77 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 73 65 74 28 29 2c 74 68 69 73 2e 5f 69 73 50 65 72 66 6f 72 6d 61 6e 63 65 45 6e 61 62 6c 65 64 3d 21 31 2c 74 68 69 73 2e 5f 69 73 44 6f 6d 45 6e 61 62 6c 65 64 3d 21 31 7d 7d 2c 7b 6b 65 79 3a 22 73 68 6f 75 6c 64 52 65 63 6f 72 64 41 73 73 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 74 61 67 4e 61 6d 65 26 26 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 74 61 67 4e 61 6d 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 74 61 67 4e
                                                Data Ascii: ngRequests=[]}},{key:"shutdown",value:function(){this.reset(),this._isPerformanceEnabled=!1,this._isDomEnabled=!1}},{key:"shouldRecordAsset",value:function(e){var t=e.tagName&&e.tagName.toLowerCase(),r=e.parentNode&&e.parentNode.tagName&&e.parentNode.tagN
                                                2024-07-02 22:45:09 UTC1369INData Raw: 61 72 74 54 69 6d 65 3a 65 2e 73 74 61 72 74 54 69 6d 65 2b 74 2e 5f 62 72 6f 77 73 65 72 4c 6f 61 64 54 69 6d 65 2c 64 75 72 61 74 69 6f 6e 3a 65 2e 64 75 72 61 74 69 6f 6e 2c 69 6e 69 74 69 61 74 6f 72 54 79 70 65 3a 6e 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 66 61 69 6c 65 64 3a 30 3d 3d 3d 72 2c 73 74 61 74 75 73 3a 72 2c 74 72 61 6e 73 66 65 72 53 69 7a 65 3a 65 2e 74 72 61 6e 73 66 65 72 53 69 7a 65 7c 7c 30 7d 7d 29 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 63 6c 6f 73 65 50 65 6e 64 69 6e 67 52 65 71 75 65 73 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 28 30 2c 75 2e 73 74 61 72 74 73 57 69 74 68 29 28 65 2e 6e 61 6d 65 2c 22 63 61 70 61 63 69 74 6f 72 3a 22 29 3f 74 68 69 73 2e 5f 6c 6f 67 67 65 72
                                                Data Ascii: artTime:e.startTime+t._browserLoadTime,duration:e.duration,initiatorType:n.toUpperCase(),failed:0===r,status:r,transferSize:e.transferSize||0}}))}},{key:"_closePendingRequest",value:function(e){var t=this;(0,u.startsWith)(e.name,"capacitor:")?this._logger
                                                2024-07-02 22:45:09 UTC1369INData Raw: 4d 45 54 45 52 5f 54 4f 5f 45 56 45 4e 54 5f 4b 45 59 5f 4d 41 50 50 49 4e 47 3d 7b 75 74 6d 5f 73 6f 75 72 63 65 3a 22 75 74 6d 53 6f 75 72 63 65 22 2c 75 74 6d 5f 6d 65 64 69 75 6d 3a 22 75 74 6d 4d 65 64 69 75 6d 22 2c 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3a 22 75 74 6d 43 61 6d 70 61 69 67 6e 22 2c 75 74 6d 5f 74 65 72 6d 3a 22 75 74 6d 54 65 72 6d 22 2c 75 74 6d 5f 63 6f 6e 74 65 6e 74 3a 22 75 74 6d 43 6f 6e 74 65 6e 74 22 7d 3b 74 2e 55 54 4d 5f 50 41 52 41 4d 5f 4b 45 59 3d 22 68 61 73 53 65 6e 74 55 54 4d 50 61 72 61 6d 73 22 7d 2c 33 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 34 38 33 36 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22
                                                Data Ascii: METER_TO_EVENT_KEY_MAPPING={utm_source:"utmSource",utm_medium:"utmMedium",utm_campaign:"utmCampaign",utm_term:"utmTerm",utm_content:"utmContent"};t.UTM_PARAM_KEY="hasSentUTMParams"},3229:function(e,t,r){"use strict";var n=r(4836);Object.defineProperty(t,"
                                                2024-07-02 22:45:09 UTC1369INData Raw: 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 6e 3d 72 2e 69 6e 74 65 72 63 6f 6d 44 65 6c 61 79 2c 6f 3d 76 6f 69 64 20 30 3d 3d 3d 6e 3f 31 65 33 3a 6e 2c 69 3d 72 2e 69 6e 74 65 72 63 6f 6d 4d 61 78 41 74 74 65 6d 70 74 73 2c 61 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 33 30 3a 69 2c 73 3d 30 3b 65 2e 5f 69 73 49 6e 74 65 72 63 6f 6d 52 65 67 69 73 74 65 72 65 64 7c 7c 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 49 6e 74 65 72 63 6f 6d 3f 28 77 69 6e 64 6f 77 2e 49 6e 74 65 72 63 6f 6d 28 22 6f 6e 53 68 6f 77 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                Data Ascii: guments.length>1&&void 0!==arguments[1]?arguments[1]:{},n=r.intercomDelay,o=void 0===n?1e3:n,i=r.intercomMaxAttempts,a=void 0===i?30:i,s=0;e._isIntercomRegistered||function r(){"function"==typeof window.Intercom?(window.Intercom("onShow",(function(){retur


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                12192.168.2.54973241.185.8.2214432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:09 UTC1391OUTGET /images/foo.png HTTP/1.1
                                                Host: delivery.attempt.failure.ebbs.co.za
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJ
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D
                                                2024-07-02 22:45:11 UTC225INHTTP/1.1 404 Not Found
                                                Server: nginx
                                                Date: Tue, 02 Jul 2024 22:45:10 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                X-Powered-By: PHP/8.0.30
                                                Cache-Control: no-cache, private
                                                2024-07-02 22:45:11 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                                Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                                2024-07-02 22:45:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                13192.168.2.54973341.185.8.2214432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:09 UTC1333OUTGET /public/js/app.js HTTP/1.1
                                                Host: delivery.attempt.failure.ebbs.co.za
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJ
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D
                                                2024-07-02 22:45:09 UTC221INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Tue, 02 Jul 2024 22:45:09 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 1613806
                                                Connection: close
                                                Last-Modified: Tue, 29 Mar 2022 20:35:56 GMT
                                                Accept-Ranges: bytes
                                                2024-07-02 22:45:09 UTC15139INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 61 70 70 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 76 61 72 20 74 2c 0a 20 20 20 20 20 20 20 20 65 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 33 35 30 3a 20 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 74 20 3d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70
                                                Data Ascii: /*! For license information please see app.js.LICENSE.txt */(() => { var t, e = { 350: () => { function t(e) { return ( (t = "function" == typ
                                                2024-07-02 22:45:10 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 20 3f 20 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 75 6e 62 69 6e 64 5f 67 6c 6f 62 61 6c 28 74 29 20 3a 20 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 75 6e 62 69 6e 64 5f 67 6c 6f 62 61 6c 28 29 2c 20 74 68 69 73 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20
                                                Data Ascii: value: function (t) { return t ? this.subscription.unbind_global(t) : this.subscription.unbind_global(), this; }, },
                                                2024-07-02 22:45:11 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 28 66 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 45 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 28 6e 2c 20 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 20 3d 20 63 28 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72
                                                Data Ascii: n ); })(f), E = (function (t) { d(n, t); var e = c(n); function n() { retur
                                                2024-07-02 22:45:11 UTC16384INData Raw: 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6b 65 79 3a 20 22 70 72 69 76 61 74 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 6e 65 63 74 6f 72 2e 70 72 69 76 61 74 65 43 68 61 6e 6e 65 6c 28 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20
                                                Data Ascii: { key: "private", value: function (t) { return this.connector.privateChannel(t); }, },
                                                2024-07-02 22:45:11 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 66 61 69 6c 28 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 2c 20 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 62 75 67 67 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 23 75 6e 65 78 70 65 63 74 65 64 2d 65 72 72 6f 72 2d 61 6c 65 72 74 22 29 2e 73 68 6f 77 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 20 20
                                                Data Ascii: .fail(function (t, e, n) { debugger; $("#unexpected-error-alert").show(); })
                                                2024-07-02 22:45:11 UTC16384INData Raw: 2e 64 65 66 61 75 6c 74 43 6f 75 6e 74 72 79 20 26 26 20 28 65 20 3d 20 74 68 69 73 2e 5f 67 65 74 43 6f 75 6e 74 72 79 44 61 74 61 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 65 66 61 75 6c 74 43 6f 75 6e 74 72 79 2c 20 21 31 29 29 29 20 7c 7c 20 28 65 20 3d 20 74 68 69 73 2e 70 72 65 66 65 72 72 65 64 43 6f 75 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 20 3f 20 74 68 69 73 2e 70 72 65 66 65 72 72 65 64 43 6f 75 6e 74 72 69 65 73 5b 30 5d 20 3a 20 74 68 69 73 2e 63 6f 75 6e 74 72 69 65 73 5b 30 5d 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 74 68 69 73 2e 64 65 66 61 75 6c 74 43 6f 75 6e 74 72 79 20 3d 20 65 2e 69 73 6f 32 29 29 3b 0a 20 20 20 20
                                                Data Ascii: .defaultCountry && (e = this._getCountryData(this.options.defaultCountry, !1))) || (e = this.preferredCountries.length ? this.preferredCountries[0] : this.countries[0]), (this.defaultCountry = e.iso2));
                                                2024-07-02 22:45:11 UTC16384INData Raw: 22 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 20 6e 3a 20 22 42 61 68 61 6d 61 73 22 2c 20 69 3a 20 22 62 73 22 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 20 6e 3a 20 22 42 61 68 72 61 69 6e 22 2c 20 69 3a 20 22 62 68 22 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 20 6e 3a 20 22 42 61 6e 67 6c 61 64 65 73 68 22 2c 20 69 3a 20 22 62 64 22 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 20 6e 3a 20 22 42 61 72 62 61 64 6f 73 22 2c 20 69 3a 20 22 62
                                                Data Ascii: " }, { n: "Bahamas", i: "bs" }, { n: "Bahrain", i: "bh" }, { n: "Bangladesh", i: "bd" }, { n: "Barbados", i: "b
                                                2024-07-02 22:45:11 UTC16384INData Raw: 73 2e 6c 65 6e 67 74 68 3b 20 6f 2b 2b 29 20 72 5b 6f 20 2d 20 32 5d 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 5b 6e 5d 2e 61 70 70 6c 79 28 74 2c 20 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 20 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 75 6c 6c 20 21 3d 20 74 20 26 26 20 74 68 69 73 2e 67 2e 61 70 70 6c 79 28 74 68 69 73 2c
                                                Data Ascii: s.length; o++) r[o - 2] = arguments[o]; return e.prototype[n].apply(t, r); }); } function i(t, e) { null != t && this.g.apply(this,
                                                2024-07-02 22:45:11 UTC16384INData Raw: 20 20 20 20 20 20 20 20 32 32 36 3a 20 5b 22 42 46 22 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32 32 37 3a 20 5b 22 4e 45 22 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32 32 38 3a 20 5b 22 54 47 22 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32 32 39 3a 20 5b 22 42 4a 22 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32 33 30 3a 20 5b 22 4d 55 22 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32 33 31 3a 20 5b 22 4c 52 22 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32
                                                Data Ascii: 226: ["BF"], 227: ["NE"], 228: ["TG"], 229: ["BJ"], 230: ["MU"], 231: ["LR"], 2
                                                2024-07-02 22:45:11 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 35 32 28 3f 3a 33 28 3f 3a 5b 32 2d 34 36 2d 39 5d 5b 30 32 2d 39 5d 5c 5c 64 7c 35 28 3f 3a 5b 30 32 2d 34 36 2d 39 5d 5c 5c 64 7c 35 5b 30 2d 34 36 2d 39 5d 29 29 7c 34 28 3f 3a 5b 32 2d 34 37 38 5d 5b 30 32 2d 39 5d 5c 5c 64 7c 35 28 3f 3a 5b 30 33 34 5d 5c 5c 64 7c 32 5b 30 32 34 2d 39 5d 7c 35 5b 30 2d 34 36 2d 39 5d 29 7c 36 28 3f 3a 30 5b 31 2d 39 5d 7c 5b 32 2d 39 5d 5c 5c 64 29 7c 39 28 3f 3a 5b 30 35 2d 39 5d 5c 5c 64 7c 32 5b 30 2d 35 5d 7c 34 39 29 29 29 5c 5c 64 7b 34 7d 7c 35 32 5b 33 34 5d 5b 32 2d 39 5d 31 5b 30 32 2d
                                                Data Ascii: , "52(?:3(?:[2-46-9][02-9]\\d|5(?:[02-46-9]\\d|5[0-46-9]))|4(?:[2-478][02-9]\\d|5(?:[034]\\d|2[024-9]|5[0-46-9])|6(?:0[1-9]|[2-9]\\d)|9(?:[05-9]\\d|2[0-5]|49)))\\d{4}|52[34][2-9]1[02-


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.54973141.185.8.2214432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:09 UTC1346OUTGET /public/js/session-recorder.js HTTP/1.1
                                                Host: delivery.attempt.failure.ebbs.co.za
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJ
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D
                                                2024-07-02 22:45:09 UTC219INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Tue, 02 Jul 2024 22:45:09 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 45066
                                                Connection: close
                                                Last-Modified: Tue, 29 Mar 2022 20:35:56 GMT
                                                Accept-Ranges: bytes
                                                2024-07-02 22:45:09 UTC7972INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 65 73 73 69 6f 6e 2d 72 65 63 6f 72 64 65 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 32 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f
                                                Data Ascii: /*! For license information please see session-recorder.js.LICENSE.txt */(()=>{var e={258:function(e){var t;t=function(){return function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o
                                                2024-07-02 22:45:10 UTC8000INData Raw: 65 6e 74 73 5b 33 5d 2c 6f 3d 7b 65 78 63 65 70 74 69 6f 6e 54 79 70 65 3a 6e 3f 22 43 4f 4e 53 4f 4c 45 22 3a 22 4d 45 53 53 41 47 45 22 2c 6d 65 73 73 61 67 65 3a 74 2c 62 72 6f 77 73 65 72 48 72 65 66 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3f 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3a 22 22 7d 3b 73 28 6f 2c 72 29 2c 65 2e 61 64 64 45 76 65 6e 74 28 22 6c 72 2e 63 6f 72 65 2e 45 78 63 65 70 74 69 6f 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 7d 2c 74 2e 63 61 70 74 75 72 65 45 78 63 65 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61
                                                Data Ascii: ents[3],o={exceptionType:n?"CONSOLE":"MESSAGE",message:t,browserHref:window.location?window.location.href:""};s(o,r),e.addEvent("lr.core.Exception",(function(){return o}))},t.captureException=function(e,t){var r=arguments.length>2&&void 0!==arguments[2]?a
                                                2024-07-02 22:45:10 UTC8000INData Raw: 70 75 73 68 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 69 2e 69 6e 64 65 78 4f 66 28 65 29 3b 74 3e 3d 30 26 26 69 2e 73 70 6c 69 63 65 28 74 2c 31 29 7d 7d 2c 63 6c 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 5b 5d 7d 7d 3b 74 2e 64 65 66 61 75 6c 74 3d 63 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 7d 2c 22 2e 2f 70 61 63 6b 61 67 65 73 2f 40 61 70 70 68 75 62 3a 6c 6f 67 72 6f 63 6b 65 74 2d 6e 65 74 77 6f 72 6b 2f 73 72 63 2f 69 6e 64 65 78 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 62 61 62 65 6c 2f 72 75 6e 74 69 6d 65 2f 68 65 6c 70 65 72 73 2f 69 6e 74 65 72 6f 70 52 65 71
                                                Data Ascii: push(e),function(){var t=i.indexOf(e);t>=0&&i.splice(t,1)}},clear:function(){i=[]}};t.default=c,e.exports=t.default},"./packages/@apphub:logrocket-network/src/index.js":function(e,t,r){"use strict";var n=r("./node_modules/@babel/runtime/helpers/interopReq
                                                2024-07-02 22:45:10 UTC8000INData Raw: 73 5b 72 5d 3b 74 72 79 7b 76 61 72 20 6e 3d 74 5b 31 5d 3b 69 66 28 77 69 6e 64 6f 77 2e 55 52 4c 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 55 52 4c 26 26 30 3d 3d 3d 6e 2e 73 65 61 72 63 68 28 75 2e 57 4f 4f 54 52 49 43 5f 52 45 53 50 4f 4e 53 45 53 5f 52 45 47 45 58 29 29 7b 76 61 72 20 6f 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 55 52 4c 28 6c 2e 72 65 63 6f 72 64 69 6e 67 55 52 4c 29 3b 6f 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 22 6e 70 73 22 2c 22 77 6f 6f 74 72 69 63 22 29 3b 76 61 72 20 61 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 55 52 4c 28 6e 29 2c 69 3d 61 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 67 65 74 28 22 72 65 73 70 6f 6e 73 65 5b 74 65 78 74 5d 22 29 2c 73 3d 69 3f 22 22 2e 63 6f 6e 63 61
                                                Data Ascii: s[r];try{var n=t[1];if(window.URL&&"function"==typeof window.URL&&0===n.search(u.WOOTRIC_RESPONSES_REGEX)){var o=new window.URL(l.recordingURL);o.searchParams.set("nps","wootric");var a=new window.URL(n),i=a.searchParams.get("response[text]"),s=i?"".conca
                                                2024-07-02 22:45:10 UTC8000INData Raw: 3f 28 3f 3a 5e 7c 40 29 28 28 3f 3a 66 69 6c 65 7c 68 74 74 70 73 3f 7c 62 6c 6f 62 7c 63 68 72 6f 6d 65 7c 72 65 73 6f 75 72 63 65 7c 5c 5b 6e 61 74 69 76 65 29 2e 2a 3f 29 28 3f 3a 3a 28 5c 64 2b 29 29 3f 28 3f 3a 3a 28 5c 64 2b 29 29 3f 5c 73 2a 24 2f 69 2c 61 3d 2f 5e 5c 73 2a 61 74 20 28 3f 3a 28 28 3f 3a 5c 5b 6f 62 6a 65 63 74 20 6f 62 6a 65 63 74 5c 5d 29 3f 2e 2b 29 20 29 3f 5c 28 3f 28 28 3f 3a 66 69 6c 65 7c 6d 73 2d 61 70 70 78 7c 68 74 74 70 73 3f 7c 62 6c 6f 62 29 3a 2e 2a 3f 29 3a 28 5c 64 2b 29 28 3f 3a 3a 28 5c 64 2b 29 29 3f 5c 29 3f 5c 73 2a 24 2f 69 2c 75 3d 65 2e 73 74 61 63 6b 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 63 3d 5b 5d 2c 6c 3d 28 2f 5e 28 2e 2a 29 20 69 73 20 75 6e 64 65 66 69 6e 65 64 24 2f 2e 65 78 65 63 28 65 2e 6d 65 73
                                                Data Ascii: ?(?:^|@)((?:file|https?|blob|chrome|resource|\[native).*?)(?::(\d+))?(?::(\d+))?\s*$/i,a=/^\s*at (?:((?:\[object object\])?.+) )?\(?((?:file|ms-appx|https?|blob):.*?):(\d+)(?::(\d+))?\)?\s*$/i,u=e.stack.split("\n"),c=[],l=(/^(.*) is undefined$/.exec(e.mes
                                                2024-07-02 22:45:10 UTC5094INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6c 6f 67 67 65 72 26 26 74 68 69 73 2e 5f 6c 6f 67 67 65 72 2e 72 65 63 6f 72 64 69 6e 67 55 52 4c 7d 7d 2c 7b 6b 65 79 3a 22 72 65 63 6f 72 64 69 6e 67 55 52 4c 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6c 6f 67 67 65 72 26 26 74 68 69 73 2e 5f 6c 6f 67 67 65 72 2e 72 65 63 6f 72 64 69 6e 67 55 52 4c 7d 7d 2c 7b 6b 65 79 3a 22 72 65 63 6f 72 64 69 6e 67 49 44 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6c 6f 67 67 65 72 26 26 74 68 69 73 2e 5f 6c 6f 67 67 65 72 2e 72 65 63 6f 72 64 69 6e 67 49 44 7d 7d 2c 7b 6b 65 79 3a 22 74 68 72 65 61 64 49 44 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                Data Ascii: n(){return this._logger&&this._logger.recordingURL}},{key:"recordingURL",get:function(){return this._logger&&this._logger.recordingURL}},{key:"recordingID",get:function(){return this._logger&&this._logger.recordingID}},{key:"threadID",get:function(){retur


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                15192.168.2.549745104.17.24.144432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:11 UTC693OUTGET /ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                                Host: cdnjs.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://delivery.attempt.failure.ebbs.co.za
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-02 22:45:12 UTC964INHTTP/1.1 200 OK
                                                Date: Tue, 02 Jul 2024 22:45:11 GMT
                                                Content-Type: application/octet-stream; charset=utf-8
                                                Content-Length: 77160
                                                Connection: close
                                                Access-Control-Allow-Origin: *
                                                Cache-Control: public, max-age=30672000
                                                ETag: "5eb03e5f-12d68"
                                                Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                                cf-cdnjs-via: cfworker/kv
                                                Cross-Origin-Resource-Policy: cross-origin
                                                Timing-Allow-Origin: *
                                                X-Content-Type-Options: nosniff
                                                CF-Cache-Status: MISS
                                                Expires: Sun, 22 Jun 2025 22:45:11 GMT
                                                Accept-Ranges: bytes
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RP0%2B1kRp3f0sGfkjE92UHBc3aIrFjzO5oFTnmD9tGnHPeRka0q2tqbQui0hPo74ZRdi%2FSzdXJcnozJRvYOoox9iutzVPOx01YJqnN1pRgjfZBpoCwqQ2MTF%2F0cIUSsrcA4ZQfqTa"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                Strict-Transport-Security: max-age=15780000
                                                Server: cloudflare
                                                CF-RAY: 89d22a2dbef843a9-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-07-02 22:45:12 UTC405INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                2024-07-02 22:45:12 UTC1369INData Raw: c3 f3 73 eb 6d a3 62 8c 31 d8 a8 6d 30 22 c7 82 1a b0 bf 2a 56 8c a8 8d 1e a3 63 a3 24 2c 30 41 54 50 54 b4 31 12 03 fb f4 ac 3c 0b ed 3b ed f3 d2 60 10 e6 b6 27 f1 48 0e 3f f1 73 ce a9 3a 91 0f 4e 44 9f a8 fc a9 10 49 11 a4 24 8c 04 54 14 8b 5b 81 82 62 34 8a 11 cd fc 7f ea ec ef 2c af ce bc d7 ef bd a3 62 6c 36 91 ba 0b 49 4c e9 69 7d db 8c 26 e0 34 e3 94 6d 2c 27 cb 16 cb f3 23 bd d7 a5 b3 7f 52 77 01 a2 62 75 c0 b6 2c 4b 96 0b c6 06 9b e2 76 8b 03 db 08 6d 5f 2d c0 c0 e6 5c 48 8b 9d fb 8e 48 48 fe aa f3 93 ea 07 c6 c2 3f 98 96 d3 6d f3 0b 39 50 88 ad d8 29 39 e7 4a a8 86 24 c6 bd 88 9c e7 b1 f4 38 f8 e8 c7 da ce ce 7e b9 3b c4 72 15 8d 6e bf 3d 24 11 1a b5 1f 94 4e 64 64 6e 1b 21 27 ae a6 f0 e3 3b b3 f4 ac 38 99 bc 27 d9 4e a6 ed 1e 21 7f 2d 18 06 4a
                                                Data Ascii: smb1m0"*Vc$,0ATPT1<;`'H?s:NDI$T[b4,bl6ILi}&4m,'#Rwbu,Kvm_-\HHH?m9P)9J$8~;rn=$Nddn!';8'N!-J
                                                2024-07-02 22:45:12 UTC1369INData Raw: ee d0 61 d6 98 64 a2 8e 35 3b a2 4e 24 d4 f6 22 a2 48 aa 8f 10 ab 53 46 ba 6f eb 32 69 a8 22 8a d9 5c b3 68 04 37 49 8c f6 a0 3c 53 43 4f 02 ad 19 b8 96 c8 90 48 a0 1e e2 45 77 21 01 2e 1f d7 e9 fd 21 42 53 12 43 aa 67 1e c4 9d 89 63 e3 0e b9 e4 73 2a d5 a7 73 89 28 35 6d 94 3d 71 c6 ca 8a 65 a2 fb f1 59 91 0b 24 eb 5c 3e 10 66 4e 38 80 71 97 8c 78 ea 23 76 0a a5 36 75 6d ef 09 e0 19 9d b0 60 db 4e 4d 2d 4a 00 5c f4 10 46 b7 c7 72 e9 44 02 80 1e b5 5a d3 30 93 07 23 27 ea a5 88 6e ec 11 d2 47 6a 4c 82 da 86 58 14 1b ca 8c a2 41 aa 9d f1 67 59 73 99 2a b2 59 ca dc 07 c7 5e d9 b5 98 3b 22 d8 1d 24 68 62 7f 3d b9 16 19 cf 9b 13 98 30 de 76 48 3c 97 56 76 7f 81 63 9b 5f 00 5c 59 8a 03 ec a3 e8 77 3b 64 42 16 02 83 8b 03 4e 83 84 33 1b 21 24 ce e7 e7 b4 e7 e2
                                                Data Ascii: ad5;N$"HSFo2i"\h7I<SCOHEw!.!BSCgcs*s(5m=qeY$\>fN8qx#v6um`NM-J\FrDZ0#'nGjLXAgYs*Y^;"$hb=0vH<Vvc_\Yw;dBN3!$
                                                2024-07-02 22:45:12 UTC1369INData Raw: a7 e1 17 78 50 55 ba 7a 1e ad 7d 59 11 3d 02 0f f5 cc 95 16 bc 7d f5 d0 b6 c7 10 9a 19 0a e7 0d 1c 36 2d 60 2f 22 48 0b 0a 6f 85 26 92 44 97 49 30 ff 45 32 58 61 89 95 2d 1f a9 7b 0e 35 c0 81 99 3c 0d 2c 7d 94 d1 13 60 60 36 fa c7 ed 18 90 6a 69 a2 e9 d8 69 6d 3c 55 75 6a 59 a9 5a fa 6a 0e 42 5c 40 8c 67 cb 33 45 6a 66 70 96 f8 98 9f 3a ba da ed ea 10 57 db c7 ae 9f ba d9 df b3 8e 9c 94 ce 70 a5 c4 b3 33 61 6f af fb 11 81 31 88 64 61 8b f8 20 9c 03 b7 dd ab a5 fd 88 99 4a 82 d7 b2 3f 20 6a ce 71 37 ae be 4d c3 e6 ce 66 66 99 59 b5 66 cb 1c d4 73 02 1e b0 1b 24 9b 9c 09 84 95 48 fd 91 14 e6 ac 6c a5 96 f5 b9 bf c0 88 97 28 25 2e 9b 72 06 e3 d2 77 3f 03 f2 be 6d 3d 7e 0b 82 79 b2 63 59 91 62 67 29 3c cb 57 84 20 2f 56 78 16 da 6b a9 b4 92 24 e7 f3 8f 0c 42
                                                Data Ascii: xPUz}Y=}6-`/"Ho&DI0E2Xa-{5<,}``6jiim<UujYZjB\@g3Ejfp:Wp3ao1da J? jq7MffYfs$Hl(%.rw?m=~ycYbg)<W /Vxk$B
                                                2024-07-02 22:45:12 UTC1369INData Raw: 03 36 2c a0 51 e3 6a 5c 08 f0 e3 3c 08 2f 5d 4e ae 73 fb cd 1d a5 3b cd 27 0c 18 48 58 5d 8e 45 98 32 1e 39 90 87 64 a6 6b 59 fd 0d d9 6a 90 8e c2 52 36 d1 d4 ed f7 03 51 12 21 98 ca 00 ea ee f7 20 56 86 bb 99 0a 25 22 08 15 5e d0 60 97 4e 33 4f f2 8c a2 0f fa 86 83 ac 5b f1 1d 76 3a e0 ca 84 3a d9 e8 5e da 9c 72 d7 bf e7 11 40 ea d2 ec 0a 8d 46 c5 5f ae d7 11 e5 01 08 4e 63 cc 42 d2 17 f1 fd c3 38 70 a3 5c 69 af a2 b5 d7 37 cf ee 8b 67 e5 ad 03 2a ee 8f d1 cd fd 2c 83 43 ab 9d 1a c2 0e e1 5b 87 36 b4 54 92 3f ba ba b5 16 85 25 f2 7a fb c5 40 01 06 18 6a 41 70 42 4e 35 f0 9e 22 34 54 9e a5 e0 f4 22 96 7d 30 75 4a f4 87 8f 9e 96 c8 9c 7e 33 f6 1e d9 0e d1 7b 7d 02 75 57 f6 8c e0 ee 4d 93 1e 6a fa 39 c8 2d 82 5d 13 f5 ab 9d 11 99 27 6c 53 b2 20 2f f0 52 3e
                                                Data Ascii: 6,Qj\</]Ns;'HX]E29dkYjR6Q! V%"^`N3O[v::^r@F_NcB8p\i7g*,C[6T?%z@jApBN5"4T"}0uJ~3{}uWMj9-]'lS /R>
                                                2024-07-02 22:45:12 UTC1369INData Raw: ce 5d 11 e5 78 e2 1d 39 3d 52 19 76 26 2a 51 35 e8 80 04 30 7a 7f 1e f3 cb f8 79 3c 88 e0 01 ea 83 60 4d 7c f6 d4 99 9a 64 4f 86 d9 a5 69 5a ae e3 19 c5 24 ae ee 19 bb 2b 23 1e 4b 48 c8 46 0a 8d c3 e9 c4 ea ed be 83 00 a7 8e 09 ee c8 18 f8 89 1f a7 8f 29 2d 09 be 06 3a 4d 24 cb 79 63 a0 ae 45 c0 25 41 69 95 92 05 32 5d 96 98 08 cc 6c e5 b6 a8 90 89 1c 9a 19 cd 38 86 49 1a bc 79 b2 d2 05 5a 17 47 4a b3 83 1a a2 06 ae 5c d5 1e 32 1a d6 99 58 62 18 bf 4c be f6 f0 9f 49 c2 41 2d fd 47 72 52 00 21 cd 30 a0 13 a0 db 4c 2b c0 51 68 aa 53 f3 59 d4 d2 13 d7 f2 53 bf 35 fd 5f 1e d8 28 a5 06 0e 70 6f 46 9a a7 54 89 87 11 af 23 6b 1c 4e db be ea 6c 7c 72 87 6e 06 b3 64 d7 48 a0 07 1e 96 dc 79 13 db 8a e6 f9 ee e4 c8 26 db 86 17 78 e3 70 b0 c1 f7 e1 e5 5b e9 16 38 47
                                                Data Ascii: ]x9=Rv&*Q50zy<`M|dOiZ$+#KHF)-:M$ycE%Ai2]l8IyZGJ\2XbLIA-GrR!0L+QhSYS5_(poFT#kNl|rndHy&xp[8G
                                                2024-07-02 22:45:12 UTC1369INData Raw: e0 f8 d1 c5 36 4f 6f be d6 03 17 6c a9 3c 9d d4 f3 e2 02 19 f2 19 ef 64 73 3d 23 01 33 c5 73 16 8f b5 50 2d d0 62 44 a0 d4 fc 22 8d 0f ec 5b 3a b0 77 c9 ba 5e 6a f9 89 d3 81 bb d0 51 65 6a 60 8c 8b 97 54 71 92 05 3d a2 fa b1 94 48 26 a3 6f 8f 1b a1 1b 6b c4 89 4c 44 de 57 a1 4f fb 86 c2 f9 94 eb ca 2a 4a 33 73 5b 19 ce 36 9d 6a 31 f0 40 d9 d8 6e 72 3c ae ce be db 87 86 23 89 cd d2 40 09 88 30 bf 9b 63 06 09 a2 9d 1f 05 99 3f ef b5 9d 3c 32 8a 44 d5 d3 a6 09 bf e8 7d af b0 54 73 cd d9 53 ce fd d0 22 e2 0b 52 cd 0a ae 95 a4 2e 7d df 6f 5a de cd 18 e3 87 f9 46 6f 2a 98 95 a7 dd 97 87 b6 ff b7 96 b5 3a dd f4 d6 1b c1 93 bc c1 37 c9 ed f7 48 c2 f2 e4 8d 9a 0e a5 78 a1 b4 5d c5 db c7 61 19 36 1e 76 35 ed 12 52 fd a0 cc be 65 31 87 ed 24 58 4c 85 9b ba c3 0a 4a
                                                Data Ascii: 6Ool<ds=#3sP-bD"[:w^jQej`Tq=H&okLDWO*J3s[6j1@nr<#@0c?<2D}TsS"R.}oZFo*:7Hx]a6v5Re1$XLJ
                                                2024-07-02 22:45:12 UTC1369INData Raw: 4e c2 bf 00 8a 5c 26 b9 79 4c 38 af d3 b9 cd f7 89 26 30 cb 63 92 c1 76 08 14 f0 c6 89 5c 8e c0 8a a1 f2 4a b5 41 ca cd 3b a4 f2 51 3b 1c 95 5d 85 89 fd 49 b4 4d 38 09 d9 73 af 02 aa d8 14 4d 66 f4 3f d4 b0 07 1c a1 49 12 18 9a b2 72 1b bb 72 21 d2 4b 86 39 d1 8f 38 70 d9 7d 51 bf ec bd 8d 8b e7 67 fb 2d 84 2a 0f 73 6d b5 7e c5 58 06 d7 50 1a 30 64 f8 4d 5e 08 b5 f0 3f 44 c5 18 64 49 82 6d 3c 86 a8 70 3b a1 7f 06 79 8e 06 2c 22 db a6 a6 36 ad e4 76 ca 70 07 54 5c 5e ca 6e f4 db f7 be 7f 05 33 6d a4 3e 38 a4 65 43 ae f1 dc 4e 7d 10 ad cd ea ed 63 c3 a0 e6 d9 ad 24 73 37 db bc 13 fa 9c 23 d5 b5 3c 53 46 2d 41 ba a7 a0 14 e4 86 f9 7a ac d2 e2 89 b1 13 cf 0a 80 42 81 09 2a 7b b8 06 36 63 67 1d 89 87 b1 54 7a ad 47 07 58 1f 32 2b 93 82 cd f6 d9 19 ff 61 07 b6
                                                Data Ascii: N\&yL8&0cv\JA;Q;]IM8sMf?Irr!K98p}Qg-*sm~XP0dM^?DdIm<p;y,"6vpT\^n3m>8eCN}c$s7#<SF-AzB*{6cgTzGX2+a
                                                2024-07-02 22:45:12 UTC1369INData Raw: a5 ed 55 bf c9 75 29 4d b6 dd 5b c6 5a 60 22 9f 37 0d b9 e2 1a 0e 3f 2f 5b 43 e4 7b cc 6c f1 82 29 f2 24 18 4d 72 89 f5 c0 9a 7c 5e ba 04 91 09 61 99 bb e2 b7 10 03 fe a7 3a 88 a0 cd 22 e9 d6 8a 9d db 61 09 c2 6c 02 f2 3e 1b de 68 00 c7 e1 79 a2 7f 80 14 61 d1 ce 7b 9e 32 3e af fe 43 50 ae 89 90 b0 4c c5 0f 10 20 9a 6a 3f d1 6e 08 74 67 e5 9e d8 d3 5d 03 a6 16 e1 53 88 b8 f8 f8 7b e1 b5 55 d3 87 05 91 28 27 b3 b5 62 e7 a3 27 66 8f e6 67 30 d3 83 dd ea 18 95 c4 4c 50 41 a5 4d 74 64 15 07 cc 29 e3 b3 32 c3 ba e3 59 21 d6 76 00 8e 26 60 6f 85 af fe 32 12 50 5b 0b 1b 9d 61 de 94 84 bb 35 fb c0 0c 53 87 7c 23 2b 80 b2 01 37 4a 05 a4 8a 0a 23 1b c8 b8 cc 5f ab d5 64 55 a9 a4 36 23 56 19 44 ae 86 c0 9b 42 22 4b 83 f7 d6 7c a2 1a b8 c0 c1 19 16 80 29 02 6f 90 d0
                                                Data Ascii: Uu)M[Z`"7?/[C{l)$Mr|^a:"al>hya{2>CPL j?ntg]S{U('b'fg0LPAMtd)2Y!v&`o2P[a5S|#+7J#_dU6#VDB"K|)o
                                                2024-07-02 22:45:12 UTC1369INData Raw: 81 84 aa 9e 41 7d 6a c0 8e 42 61 f3 c1 1c 33 ed c5 a5 29 ea 15 c3 cf cb b4 3a 71 ba 49 ab 00 ed af 9e c1 1d 67 5a be 08 32 cf 76 1a 6c 66 2c df 10 d0 a3 a2 ce 7f 59 bf f3 87 d1 ae ec dd 62 d4 a9 ea 1c f9 9e 19 d9 58 6f c3 49 12 c4 97 cb 9c dd 58 a8 81 a2 0e 5f 27 01 c4 12 f2 c3 35 f5 c7 15 5d 1a 4a 84 b8 fc 32 50 d2 08 39 32 b0 a8 43 cd 89 fa d4 ff 0c fd 40 f1 99 a6 43 a5 a0 86 f9 9b 18 36 14 45 9f 65 d1 00 42 40 8b 0b 06 e8 ac df 41 91 39 94 df 87 c3 02 e7 e6 c7 b4 e8 79 06 5d 00 f5 05 48 f1 09 07 89 03 2d 1c e0 20 db 62 b6 a8 39 0d d1 f0 4f 1e f5 19 30 0c 75 77 a7 ac 49 e2 c8 f1 a6 02 37 4a a6 78 95 c5 ab 32 af f3 5c ca 19 56 66 3d 6e 56 91 56 80 ab a4 d0 22 23 39 93 ac d6 76 38 78 0a fb b6 6d 15 0f 14 70 41 68 f6 d3 13 e8 79 e2 91 33 82 bb 70 51 09 0e
                                                Data Ascii: A}jBa3):qIgZ2vlf,YbXoIX_'5]J2P92C@C6EeB@A9y]H- b9O0uwI7Jx2\Vf=nVV"#9v8xmpAhy3pQ


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                16192.168.2.54974835.190.80.14432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:11 UTC551OUTOPTIONS /report/v4?s=n6UGn5ZkMFVkM7HffeoOtw%2F8L4E02dPg0dpuzSeGp7Gfhn%2Fafw0%2BTkGFkHa7QtfjyQBu56xc3fPEojuAW2W7MvQmy3B0QytAOSKTVCjoBoLA2mRT5dFHotzWDrn0nQBhAShsuucnKA%3D%3D HTTP/1.1
                                                Host: a.nel.cloudflare.com
                                                Connection: keep-alive
                                                Origin: https://ka-f.fontawesome.com
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-02 22:45:12 UTC336INHTTP/1.1 200 OK
                                                Content-Length: 0
                                                access-control-max-age: 86400
                                                access-control-allow-methods: POST, OPTIONS
                                                access-control-allow-origin: *
                                                access-control-allow-headers: content-length, content-type
                                                date: Tue, 02 Jul 2024 22:45:11 GMT
                                                Via: 1.1 google
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                17192.168.2.54974618.239.94.354432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:11 UTC560OUTGET /c/hotjar-2895475.js?sv=6 HTTP/1.1
                                                Host: static.hotjar.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-02 22:45:12 UTC632INHTTP/1.1 200 OK
                                                Content-Type: application/javascript; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Date: Tue, 02 Jul 2024 22:45:12 GMT
                                                Access-Control-Allow-Origin: *
                                                Cache-Control: max-age=60
                                                Cross-Origin-Resource-Policy: cross-origin
                                                ETag: W/8fbe0bda6e7981b83fc4b43d32da9445
                                                Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                X-Cache-Hit: 1
                                                X-Content-Type-Options: nosniff
                                                Vary: Accept-Encoding
                                                X-Cache: Miss from cloudfront
                                                Via: 1.1 304aca8444d8c10610191c5e033b348e.cloudfront.net (CloudFront)
                                                X-Amz-Cf-Pop: AMS1-P3
                                                X-Amz-Cf-Id: bu5e1X2qUAo-kbmBrBbzP73lq05YeHTyhOItbNV-9cpdf-Dxz0hisQ==
                                                2024-07-02 22:45:12 UTC9008INData Raw: 32 33 32 38 0d 0a 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 3d 20 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 22 73 69 74 65 5f 69 64 22 3a 32 38 39 35 34 37 35 2c 22 72 22 3a 30 2e 32 32 39 32 32 31 31 39 32 39 35 36 33 34 39 32 2c 22 72 65 63 5f 76 61 6c 75 65 22 3a 31 2e 30 2c 22 73 74 61 74 65 5f 63 68 61 6e 67 65 5f 6c 69 73 74 65 6e 5f 6d 6f 64 65 22 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 72 65 63 6f 72 64 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 74 69 6e 75 6f 75 73 5f 63 61 70 74 75 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 63 6f 72 64 69 6e 67 5f 63 61 70 74 75 72 65 5f 6b 65 79 73 74 72 6f 6b 65 73 22 3a 74 72 75 65 2c 22 73 65 73 73 69 6f 6e 5f 63 61 70 74 75 72 65 5f 63
                                                Data Ascii: 2328window.hjSiteSettings = window.hjSiteSettings || {"site_id":2895475,"r":0.2292211929563492,"rec_value":1.0,"state_change_listen_mode":"automatic","record":false,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_c
                                                2024-07-02 22:45:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                18192.168.2.54974441.185.8.2214432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:12 UTC1444OUTGET /fonts/vendor/@fontsource/roboto/files/roboto-latin-400-normal.woff2?4673b4537a84c7f7a130799aa6af329b HTTP/1.1
                                                Host: delivery.attempt.failure.ebbs.co.za
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://delivery.attempt.failure.ebbs.co.za
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D
                                                2024-07-02 22:45:13 UTC225INHTTP/1.1 404 Not Found
                                                Server: nginx
                                                Date: Tue, 02 Jul 2024 22:45:13 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                X-Powered-By: PHP/8.0.30
                                                Cache-Control: no-cache, private
                                                2024-07-02 22:45:13 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                                Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                                2024-07-02 22:45:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                19192.168.2.54974741.185.8.2214432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:12 UTC1441OUTGET /fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.woff2?1551f4f60c37af51121f106501f69b80 HTTP/1.1
                                                Host: delivery.attempt.failure.ebbs.co.za
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://delivery.attempt.failure.ebbs.co.za
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D
                                                2024-07-02 22:45:13 UTC225INHTTP/1.1 404 Not Found
                                                Server: nginx
                                                Date: Tue, 02 Jul 2024 22:45:13 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                X-Powered-By: PHP/8.0.30
                                                Cache-Control: no-cache, private
                                                2024-07-02 22:45:13 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                                Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                                2024-07-02 22:45:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                20192.168.2.54974341.185.8.2214432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:12 UTC1416OUTGET /public/css/fonts/webfa-brands-400.woff2?d878b0a6a1144760244ff0665888404c HTTP/1.1
                                                Host: delivery.attempt.failure.ebbs.co.za
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://delivery.attempt.failure.ebbs.co.za
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D
                                                2024-07-02 22:45:13 UTC225INHTTP/1.1 404 Not Found
                                                Server: nginx
                                                Date: Tue, 02 Jul 2024 22:45:13 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                X-Powered-By: PHP/8.0.30
                                                Cache-Control: no-cache, private
                                                2024-07-02 22:45:13 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                                Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                                2024-07-02 22:45:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                21192.168.2.54974935.190.80.14432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:12 UTC488OUTPOST /report/v4?s=n6UGn5ZkMFVkM7HffeoOtw%2F8L4E02dPg0dpuzSeGp7Gfhn%2Fafw0%2BTkGFkHa7QtfjyQBu56xc3fPEojuAW2W7MvQmy3B0QytAOSKTVCjoBoLA2mRT5dFHotzWDrn0nQBhAShsuucnKA%3D%3D HTTP/1.1
                                                Host: a.nel.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 480
                                                Content-Type: application/reports+json
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-02 22:45:12 UTC480OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 37 31 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 33 39 2e 31 31 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c 65 74 65 5f 63 68 75 6e 6b 65 64 5f 65 6e 63 6f 64 69 6e 67 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f
                                                Data Ascii: [{"age":0,"body":{"elapsed_time":1711,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.139.119","status_code":200,"type":"http.response.invalid.incomplete_chunked_encoding"},"type":"netwo
                                                2024-07-02 22:45:12 UTC168INHTTP/1.1 200 OK
                                                Content-Length: 0
                                                date: Tue, 02 Jul 2024 22:45:12 GMT
                                                Via: 1.1 google
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                22192.168.2.54975213.227.219.284432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:13 UTC567OUTGET /modules.e4b2dc39f985f11fb1e4.js HTTP/1.1
                                                Host: script.hotjar.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-02 22:45:14 UTC719INHTTP/1.1 200 OK
                                                Content-Type: application/javascript; charset=utf-8
                                                Content-Length: 228237
                                                Connection: close
                                                Date: Mon, 01 Jul 2024 08:11:12 GMT
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Cache-Control: max-age=31536000
                                                Cross-Origin-Resource-Policy: cross-origin
                                                ETag: "3496be12e0886489cba0e4d3daee6686"
                                                Last-Modified: Mon, 01 Jul 2024 08:10:34 GMT
                                                Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                X-Content-Type-Options: nosniff
                                                X-Robots-Tag: none
                                                Vary: Accept-Encoding
                                                X-Cache: Hit from cloudfront
                                                Via: 1.1 23776effa8a63b2e2dccd702e73b0c86.cloudfront.net (CloudFront)
                                                X-Amz-Cf-Pop: AMS54-C1
                                                X-Amz-Cf-Id: FAB2o0igOYu7jMpLJTYbjUwg3Mf6gjy7g086kGxOLsQOxalejyR_Cw==
                                                Age: 138842
                                                2024-07-02 22:45:14 UTC15665INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 6f 64 75 6c 65 73 2e 65 34 62 32 64 63 33 39 66 39 38 35 66 31 31 66 62 31 65 34 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 37 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 49 44 45 4e 54 49 46 59 5f 55 53 45 52 3a 22 69 64 65 6e 74 69 66 79 5f 75 73 65 72 22 2c 41 55 54 4f 54 41 47 5f 52 45 43 4f 52 44 49 4e 47 3a 22 61 75 74 6f 74 61 67 5f 72 65 63 6f
                                                Data Ascii: /*! For license information please see modules.e4b2dc39f985f11fb1e4.js.LICENSE.txt */!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_reco
                                                2024-07-02 22:45:14 UTC16384INData Raw: 29 3c 3d 65 7d 29 2c 22 69 64 65 6e 74 69 66 69 65 72 2e 63 6f 6d 70 61 72 65 52 61 74 69 6f 22 29 7d 2c 61 3d 6e 28 34 38 30 38 29 2c 73 3d 5b 22 61 66 22 2c 22 61 72 22 2c 22 62 67 22 2c 22 63 61 22 2c 22 63 73 22 2c 22 63 79 22 2c 22 64 61 22 2c 22 64 65 22 2c 22 65 6c 22 2c 22 65 6e 22 2c 22 65 73 22 2c 22 65 74 22 2c 22 66 61 22 2c 22 66 69 22 2c 22 66 72 22 2c 22 68 65 22 2c 22 68 72 22 2c 22 68 75 22 2c 22 69 64 22 2c 22 69 74 22 2c 22 6a 61 22 2c 22 6b 6f 22 2c 22 6c 74 22 2c 22 6c 76 22 2c 22 6d 69 73 22 2c 22 6e 62 22 2c 22 6e 6c 22 2c 22 70 6c 22 2c 22 70 74 5f 42 52 22 2c 22 70 74 22 2c 22 72 6f 22 2c 22 72 75 22 2c 22 73 6b 22 2c 22 73 6c 22 2c 22 73 71 22 2c 22 73 72 22 2c 22 73 76 22 2c 22 73 77 22 2c 22 74 68 22 2c 22 74 6c 22 2c 22 74 72
                                                Data Ascii: )<=e}),"identifier.compareRatio")},a=n(4808),s=["af","ar","bg","ca","cs","cy","da","de","el","en","es","et","fa","fi","fr","he","hr","hu","id","it","ja","ko","lt","lv","mis","nb","nl","pl","pt_BR","pt","ro","ru","sk","sl","sq","sr","sv","sw","th","tl","tr
                                                2024-07-02 22:45:14 UTC16384INData Raw: 6f 2c 22 44 61 74 61 22 29 28 6e 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 65 2e 72 65 73 70 6f 6e 73 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 65 6d 6f 74 69 6f 6e 29 29 7b 76 61 72 20 69 3d 7b 65 6d 6f 74 69 6f 6e 3a 65 2e 72 65 73 70 6f 6e 73 65 2e 65 6d 6f 74 69 6f 6e 2c 69 64 3a 74 2c 72 65 73 70 6f 6e 73 65 5f 69 64 3a 6e 2e 66 65 65 64 62 61 63 6b 5f 72 65 73 70 6f 6e 73 65 5f 69 64 7d 3b 68 6a 2e 65 76 65 6e 74 2e 73 69 67 6e 61 6c 28 22 66 65 65 64 62 61 63 6b 2e 73 65 6e 74 69 6d 65 6e 74 22 2c 69 29 7d 7d 29 29 7d 29 2c 22 64 61 74 61 22 29 2c 73 2e 73 61 76 65 50 6f 6c 6c 52 65 73 70 6f 6e 73 65 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                Data Ascii: o,"Data")(n),"number"==typeof(null===(r=e.response)||void 0===r?void 0:r.emotion)){var i={emotion:e.response.emotion,id:t,response_id:n.feedback_response_id};hj.event.signal("feedback.sentiment",i)}}))}),"data"),s.savePollResponse=hj.tryCatch((function(e,
                                                2024-07-02 22:45:14 UTC16384INData Raw: 69 67 6e 65 64 53 6c 6f 74 3b 72 65 74 75 72 6e 20 75 28 68 6a 2e 68 71 28 73 29 2e 70 61 72 65 6e 74 28 29 2c 22 3e 22 2b 6f 2b 6e 29 7d 72 65 74 75 72 6e 20 75 28 65 2e 70 61 72 65 6e 74 28 29 2c 22 3e 22 2b 6f 2b 6e 29 7d 29 2c 22 63 6f 6d 6d 6f 6e 22 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 21 28 76 6f 69 64 20 30 3d 3d 3d 28 65 3d 68 6a 2e 68 71 2e 74 72 69 6d 28 28 65 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 5c 73 2b 2f 67 2c 22 20 22 29 29 29 7c 7c 22 22 3d 3d 3d 65 7c 7c 65 2e 69 6e 64 65 78 4f 66 28 22 79 75 69 5f 22 29 3e 2d 31 29 26 26 28 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 6e 2c 22 5c 5c 24 31 22 29 29 2e 73 70 6c 69 74 28 2f 5c 73 2f 67 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e
                                                Data Ascii: ignedSlot;return u(hj.hq(s).parent(),">"+o+n)}return u(e.parent(),">"+o+n)}),"common"),l=function(e){var r=[];return!(void 0===(e=hj.hq.trim((e||"").replace(/\s\s+/g," ")))||""===e||e.indexOf("yui_")>-1)&&((e=e.replace(n,"\\$1")).split(/\s/g).forEach((fun
                                                2024-07-02 22:45:14 UTC16384INData Raw: 44 61 74 61 2e 67 65 74 50 61 67 65 56 69 73 69 74 49 6e 66 6f 28 74 2c 68 6a 2e 73 65 74 74 69 6e 67 73 2e 73 69 74 65 5f 69 64 29 2c 6e 2c 72 29 7d 2c 61 29 29 2e 66 6c 75 73 68 28 29 2c 68 6a 2e 65 76 65 6e 74 53 74 72 65 61 6d 2e 72 65 70 6f 72 74 50 61 67 65 43 6f 6e 74 65 6e 74 28 65 29 2c 28 30 2c 63 2e 4e 29 28 69 2e 73 2e 53 43 52 4f 4c 4c 5f 52 45 41 43 48 2c 7b 6d 61 78 5f 62 6f 74 74 6f 6d 3a 68 6a 2e 75 69 2e 67 65 74 42 6f 74 74 6f 6d 41 73 50 65 72 63 65 6e 74 61 67 65 28 29 7d 2c 21 30 29 2c 6f 3f 71 2e 65 6e 61 62 6c 65 52 65 63 6f 72 64 69 6e 67 28 29 3a 42 2e 79 2e 6f 6e 28 22 70 61 67 65 49 6e 66 6f 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4b 2e 69 6e 69 74 69 61 6c 69 7a 65 54 72 65 65 4d 69 72 72 6f 72 28 65 2e 75 72 6c 4d
                                                Data Ascii: Data.getPageVisitInfo(t,hj.settings.site_id),n,r)},a)).flush(),hj.eventStream.reportPageContent(e),(0,c.N)(i.s.SCROLL_REACH,{max_bottom:hj.ui.getBottomAsPercentage()},!0),o?q.enableRecording():B.y.on("pageInfo",(function(e,t){K.initializeTreeMirror(e.urlM
                                                2024-07-02 22:45:14 UTC16384INData Raw: 61 74 69 6f 6e 5f 73 75 6d 6d 61 72 79 5f 6e 6f 64 65 5f 6d 61 70 5f 69 64 5f 5f 22 2c 65 65 2e 6e 65 78 74 49 64 5f 3d 31 3b 76 61 72 20 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 65 2e 53 54 41 59 45 44 5f 4f 55 54 3d 30 5d 3d 22 53 54 41 59 45 44 5f 4f 55 54 22 2c 65 5b 65 2e 45 4e 54 45 52 45 44 3d 31 5d 3d 22 45 4e 54 45 52 45 44 22 2c 65 5b 65 2e 53 54 41 59 45 44 5f 49 4e 3d 32 5d 3d 22 53 54 41 59 45 44 5f 49 4e 22 2c 65 5b 65 2e 52 45 50 41 52 45 4e 54 45 44 3d 33 5d 3d 22 52 45 50 41 52 45 4e 54 45 44 22 2c 65 5b 65 2e 52 45 4f 52 44 45 52 45 44 3d 34 5d 3d 22 52 45 4f 52 44 45 52 45 44 22 2c 65 5b 65 2e 45 58 49 54 45 44 3d 35 5d 3d 22 45 58 49 54 45 44 22 2c 65 7d 28 74 65 7c 7c 7b 7d 29 2c 6e 65 3d 58 28 28 66 75
                                                Data Ascii: ation_summary_node_map_id__",ee.nextId_=1;var te=function(e){return e[e.STAYED_OUT=0]="STAYED_OUT",e[e.ENTERED=1]="ENTERED",e[e.STAYED_IN=2]="STAYED_IN",e[e.REPARENTED=3]="REPARENTED",e[e.REORDERED=4]="REORDERED",e[e.EXITED=5]="EXITED",e}(te||{}),ne=X((fu
                                                2024-07-02 22:45:14 UTC16384INData Raw: 5d 2c 6f 2e 72 65 64 61 63 74 65 64 43 6f 6e 74 65 6e 74 49 64 2d 2d 29 3a 74 26 26 28 64 2e 63 68 69 6c 64 4e 6f 64 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 6f 64 65 2c 6e 3d 65 2e 73 68 61 64 6f 77 52 6f 6f 74 2c 72 3d 65 2e 73 65 72 69 61 6c 69 7a 65 2c 6f 3d 65 2e 69 6e 69 74 69 61 6c 43 68 69 6c 64 4e 6f 64 65 73 7c 7c 5b 5d 3b 69 66 28 6e 26 26 6e 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 29 7b 6f 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 69 3d 6e 2e 66 69 72 73 74 43 68 69 6c 64 3b 69 3b 69 3d 69 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 7b 76 61 72 20 61 3d 72 28 69 29 3b 61 2e 69 73 49 6e 53 68 61 64 6f 77 52 6f 6f 74 3d 21 30 2c 6f 2e 70 75 73 68 28 61 29 7d 7d 69 66 28 74 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c
                                                Data Ascii: ],o.redactedContentId--):t&&(d.childNodes=function(e){var t=e.node,n=e.shadowRoot,r=e.serialize,o=e.initialChildNodes||[];if(n&&n.childNodes.length){o=[];for(var i=n.firstChild;i;i=i.nextSibling){var a=r(i);a.isInShadowRoot=!0,o.push(a)}}if(t.childNodes.l
                                                2024-07-02 22:45:14 UTC16384INData Raw: 28 69 2e 69 64 3d 6e 29 2c 69 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6f 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 28 5b 65 5d 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 28 65 3d 43 53 53 53 74 79 6c 65 53 68 65 65 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 52 75 6c 65 2c 43 53 53 53 74 79 6c 65 53 68 65 65 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 52 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2c 6e 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 6f 3d 74 68 69 73 2e 6f 77 6e 65 72 4e 6f
                                                Data Ascii: (i.id=n),i};function a(e){o.forEach((function(t){t([e])}))}return t.init=function(){n||(e=CSSStyleSheet.prototype.deleteRule,CSSStyleSheet.prototype.deleteRule=function(){var t=Array.prototype.slice.call(arguments),n=e.apply(this,arguments),o=this.ownerNo
                                                2024-07-02 22:45:14 UTC16384INData Raw: 6e 28 65 29 7b 72 65 74 75 72 6e 7b 63 6f 6e 74 65 6e 74 5f 74 79 70 65 3a 32 2c 75 72 6c 3a 65 2c 75 72 6c 5f 68 61 73 68 3a 68 6a 2e 6d 64 35 28 68 6a 2e 62 36 34 45 6e 63 6f 64 65 55 6e 69 63 6f 64 65 28 65 29 29 7d 7d 29 29 3b 68 6a 2e 6c 6f 67 2e 77 61 72 6e 49 66 45 6d 70 74 79 28 65 2c 22 73 65 6e 64 52 65 70 6f 72 74 43 6f 6e 74 65 6e 74 3a 20 70 61 67 65 56 69 73 69 74 4b 65 79 22 29 2c 68 6a 2e 6c 6f 67 2e 77 61 72 6e 49 66 45 6d 70 74 79 28 6f 2c 22 73 65 6e 64 52 65 70 6f 72 74 43 6f 6e 74 65 6e 74 3a 20 75 75 69 64 22 29 2c 68 6a 2e 6c 6f 67 2e 77 61 72 6e 49 66 45 6d 70 74 79 28 69 2c 22 73 65 6e 64 52 65 70 6f 72 74 43 6f 6e 74 65 6e 74 3a 20 6d 64 35 22 29 2c 68 6a 2e 6c 6f 67 2e 77 61 72 6e 49 66 45 6d 70 74 79 28 61 2c 22 73 65 6e 64 52
                                                Data Ascii: n(e){return{content_type:2,url:e,url_hash:hj.md5(hj.b64EncodeUnicode(e))}}));hj.log.warnIfEmpty(e,"sendReportContent: pageVisitKey"),hj.log.warnIfEmpty(o,"sendReportContent: uuid"),hj.log.warnIfEmpty(i,"sendReportContent: md5"),hj.log.warnIfEmpty(a,"sendR
                                                2024-07-02 22:45:14 UTC16384INData Raw: 72 74 79 22 29 2c 65 29 3a 28 61 28 22 55 6e 61 62 6c 65 20 74 6f 20 6e 61 6d 65 20 70 72 6f 70 65 72 74 79 20 6f 72 20 6d 69 73 73 69 6e 67 20 66 61 6c 6c 62 61 63 6b 4e 61 6d 65 22 29 2c 65 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 61 28 22 41 6e 20 75 6e 65 78 70 65 63 74 65 64 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 22 2e 63 6f 6e 63 61 74 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 22 3a 20 22 2e 63 6f 6e 63 61 74 28 74 2e 6d 65 73 73 61 67 65 29 3a 22 22 2c 22 2e 20 55 73 69 6e 67 20 64 65 66 61 75 6c 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 29 2c 65 7d 7d 7d 2c 31 37 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 49 62 3a 66 75 6e 63 74 69 6f
                                                Data Ascii: rty"),e):(a("Unable to name property or missing fallbackName"),e)}catch(t){return a("An unexpected error occurred".concat(t instanceof Error?": ".concat(t.message):"",". Using default constructor")),e}}},1736:function(e,t,n){"use strict";n.d(t,{Ib:functio


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                23192.168.2.54975044.205.42.174432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:14 UTC587OUTGET /app/bc5ba70500b3342fb1aa?protocol=7&client=js&version=7.0.3&flash=false HTTP/1.1
                                                Host: ws-mt1.pusher.com
                                                Connection: Upgrade
                                                Pragma: no-cache
                                                Cache-Control: no-cache
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Upgrade: websocket
                                                Origin: https://delivery.attempt.failure.ebbs.co.za
                                                Sec-WebSocket-Version: 13
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Sec-WebSocket-Key: Wkd4dtqgPdzjmhDbhGPzcQ==
                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                2024-07-02 22:45:14 UTC128INHTTP/1.1 426 Upgrade Required
                                                Date: Tue, 02 Jul 2024 22:45:14 GMT
                                                Content-Length: 0
                                                Connection: close
                                                Upgrade: websocket


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                24192.168.2.54975634.201.239.2124432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:14 UTC659OUTOPTIONS /pusher/app/bc5ba70500b3342fb1aa/755/3vi74av1/xhr_streaming?protocol=7&client=js&version=7.0.3&t=1719960313617&n=1 HTTP/1.1
                                                Host: sockjs-mt1.pusher.com
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://delivery.attempt.failure.ebbs.co.za
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-02 22:45:15 UTC483INHTTP/1.1 204 No Content
                                                access-control-allow-origin: https://delivery.attempt.failure.ebbs.co.za
                                                vary: Origin
                                                access-control-allow-headers: content-type
                                                access-control-allow-credentials: true
                                                cache-control: public, max-age=31536000
                                                expires: Wed, 02 Jul 2025 22:45:14 GMT
                                                access-control-allow-methods: OPTIONS, POST
                                                access-control-max-age: 31536000
                                                date: Tue, 02 Jul 2024 22:45:14 GMT
                                                keep-alive: timeout=5
                                                strict-transport-security: max-age=15768000
                                                connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                25192.168.2.54975541.185.8.2214432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:14 UTC1714OUTGET /fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.woff?eeccf4f66002c6f2ba24d3d22f2434c2 HTTP/1.1
                                                Host: delivery.attempt.failure.ebbs.co.za
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://delivery.attempt.failure.ebbs.co.za
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-d022c51c-95b8-4dd1-a4c8-04817972f99f%22%2C%22webViewID%22:null%2C%22lastActivity%22:1719960311531}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1719960311535}; _lr_uf_-mnnzup=901e6b2b-ae9a-4087-920b-85b5d7bd2b29
                                                2024-07-02 22:45:15 UTC225INHTTP/1.1 404 Not Found
                                                Server: nginx
                                                Date: Tue, 02 Jul 2024 22:45:15 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                X-Powered-By: PHP/8.0.30
                                                Cache-Control: no-cache, private
                                                2024-07-02 22:45:15 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                                Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                                2024-07-02 22:45:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                26192.168.2.549757143.204.9.964432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:15 UTC625OUTGET /sessions/2895475?s=0.25&r=0.14830780915293795 HTTP/1.1
                                                Host: vc.hotjar.io
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://delivery.attempt.failure.ebbs.co.za
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-02 22:45:15 UTC337INHTTP/1.1 204 No Content
                                                Connection: close
                                                Access-Control-Allow-Origin: *
                                                Cache-Control: no-store
                                                Date: Tue, 02 Jul 2024 22:45:15 GMT
                                                X-Cache: Miss from cloudfront
                                                Via: 1.1 c60d08323363c4861c206b74cb68eeb0.cloudfront.net (CloudFront)
                                                X-Amz-Cf-Pop: MXP64-C1
                                                X-Amz-Cf-Id: Ch-WHnh90bc4CK5wa5P33RW8wq9cOshmsKpzJNGrytkNSpLLuDFhIw==


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                27192.168.2.54976034.201.239.2124432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:16 UTC754OUTPOST /pusher/app/bc5ba70500b3342fb1aa/755/3vi74av1/xhr_streaming?protocol=7&client=js&version=7.0.3&t=1719960313617&n=1 HTTP/1.1
                                                Host: sockjs-mt1.pusher.com
                                                Connection: keep-alive
                                                Content-Length: 0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-platform: "Windows"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Content-Type: application/json
                                                Accept: */*
                                                Origin: https://delivery.attempt.failure.ebbs.co.za
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-02 22:45:16 UTC415INHTTP/1.1 200 OK
                                                cache-control: no-store, no-cache, must-revalidate, max-age=0
                                                access-control-allow-origin: https://delivery.attempt.failure.ebbs.co.za
                                                vary: Origin
                                                access-control-allow-credentials: true
                                                content-type: application/javascript; charset=UTF-8
                                                date: Tue, 02 Jul 2024 22:45:16 GMT
                                                keep-alive: timeout=5
                                                transfer-encoding: chunked
                                                strict-transport-security: max-age=15768000
                                                connection: close
                                                2024-07-02 22:45:16 UTC2060INData Raw: 38 30 35 0d 0a 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68
                                                Data Ascii: 805hhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhh
                                                2024-07-02 22:45:17 UTC110INData Raw: 36 33 0d 0a 63 5b 34 30 30 31 2c 22 41 70 70 20 6b 65 79 20 62 63 35 62 61 37 30 35 30 30 62 33 33 34 32 66 62 31 61 61 20 6e 6f 74 20 69 6e 20 74 68 69 73 20 63 6c 75 73 74 65 72 2e 20 44 69 64 20 79 6f 75 20 66 6f 72 67 65 74 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 6c 75 73 74 65 72 3f 22 5d 0a 0d 0a 30 0d 0a 0d 0a
                                                Data Ascii: 63c[4001,"App key bc5ba70500b3342fb1aa not in this cluster. Did you forget to specify the cluster?"]0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                28192.168.2.549762104.198.23.2054432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:16 UTC702OUTOPTIONS /i?a=mnnzup%2Fdus&r=5-d022c51c-95b8-4dd1-a4c8-04817972f99f&t=abfe46e2-bd74-45d7-9562-5e85b0e9b6b1&s=0&rs=0%2Cu&u=dfcfb221-b10e-4bbc-883b-38ffbd100214&is=1 HTTP/1.1
                                                Host: r.lr-in.com
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: x-logrocket-relay-version
                                                Origin: https://delivery.attempt.failure.ebbs.co.za
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-02 22:45:16 UTC580INHTTP/1.1 204 No Content
                                                Date: Tue, 02 Jul 2024 22:45:16 GMT
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Credentials: true
                                                Access-Control-Allow-Methods: GET, PUT, POST, DELETE, PATCH, OPTIONS
                                                Access-Control-Allow-Headers: DNT,Keep-Alive,User-Agent,X-Requested-With,X-Csrftoken,If-Modified-Since,Cache-Control,Content-Type,Authorization,Accept,Origin,X-Logrocket-Url,X-Logrocket-Ignore,X-Logrocket-Secret,X-LogRocket-Relay-Version
                                                Access-Control-Max-Age: 1728000
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                29192.168.2.549764104.198.23.2054432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:17 UTC795OUTPOST /i?a=mnnzup%2Fdus&r=5-d022c51c-95b8-4dd1-a4c8-04817972f99f&t=abfe46e2-bd74-45d7-9562-5e85b0e9b6b1&s=0&rs=0%2Cu&u=dfcfb221-b10e-4bbc-883b-38ffbd100214&is=1 HTTP/1.1
                                                Host: r.lr-in.com
                                                Connection: keep-alive
                                                Content-Length: 392247
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                X-LogRocket-Relay-Version: 2023.12.0
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://delivery.attempt.failure.ebbs.co.za
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-07-02 22:45:17 UTC16384OUTData Raw: 0a 8b 05 09 00 00 6f f9 59 07 79 42 12 0b 6c 72 2e 4d 65 74 61 64 61 74 61 1a e1 04 1a f2 02 0a 53 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 61 74 74 65 6d 70 74 2e 66 61 69 6c 75 72 65 2e 65 62 62 73 2e 63 6f 2e 7a 61 2f 70 75 62 6c 69 63 2f 4a 76 55 62 78 44 68 6d 39 71 5a 4e 4d 62 64 6d 56 51 59 41 47 66 42 6a 32 64 46 5a 77 4b 6d 4a 1a 05 65 6e 2d 55 53 2a 05 57 69 6e 33 32 32 6f 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 3a 67 35 2e 30 20 28 57 69 6e 64 6f
                                                Data Ascii: oYyBlr.MetadataShttps://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJen-US*Win322oMozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36:g5.0 (Windo
                                                2024-07-02 22:45:17 UTC16384OUTData Raw: 65 20 36 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 75 6e 6c 6f 63 6b 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 63 22 7d 2e 66 61 2e 66 61 2d 6d 69 6e 75 73 2d 73 71 75 61 72 65 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 6d 69 6e 75 73 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 36 22 7d 2e 66 61 2e 66 61 2d 6c 65 76 65 6c 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 62 66 22 7d 2e 66 61 2e 66 61 2d 6c 65 76 65 6c 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                Data Ascii: e 6 Brands";font-weight:400}.fa.fa-unlock-alt:before{content:"\f09c"}.fa.fa-minus-square-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-minus-square-o:before{content:"\f146"}.fa.fa-level-up:before{content:"\f3bf"}.fa.fa-level-down:before{conte
                                                2024-07-02 22:45:17 UTC16384OUTData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 62 22 7d 2e 66 61 2e 66 61 2d 76 63 61 72 64 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 76 63 61 72 64 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 62 22 7d 2e 66 61 2e 66 61 2d 75 73 65 72 2d 63 69 72 63 6c 65 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 75 73 65 72 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 64 22 7d 2e 66 61 2e 66 61 2d 75 73 65 72 2d 6f
                                                Data Ascii: :before{content:"\f2bb"}.fa.fa-vcard-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-vcard-o:before{content:"\f2bb"}.fa.fa-user-circle-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-user-circle-o:before{content:"\f2bd"}.fa.fa-user-o
                                                2024-07-02 22:45:17 UTC16384OUTData Raw: 5c 65 34 61 61 22 7d 2e 66 61 2d 62 75 69 6c 64 69 6e 67 2d 63 69 72 63 6c 65 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 64 31 22 7d 2e 66 61 2d 76 6f 6c 6c 65 79 62 61 6c 6c 2d 62 61 6c 6c 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 76 6f 6c 6c 65 79 62 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 35 66 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 75 70 2d 74 6f 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 63 32 22 7d 2e 66 61 2d 73 6f 72 74 2d 64 65 73 63 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6f 72 74 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 64 22 7d 2e 66 61 2d 63 69 72 63 6c 65 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 2c 2e
                                                Data Ascii: \e4aa"}.fa-building-circle-arrow-right:before{content:"\e4d1"}.fa-volleyball-ball:before,.fa-volleyball:before{content:"\f45f"}.fa-arrows-up-to-line:before{content:"\e4c2"}.fa-sort-desc:before,.fa-sort-down:before{content:"\f0dd"}.fa-circle-minus:before,.
                                                2024-07-02 22:45:17 UTC16384OUTData Raw: 6e 74 65 6e 74 3a 22 5c 66 33 63 39 22 7d 2e 66 61 2d 70 65 70 70 65 72 2d 68 6f 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 31 36 22 7d 2e 66 61 2d 75 6e 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 63 22 7d 2e 66 61 2d 63 6f 6c 6f 6e 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 30 22 7d 2e 66 61 2d 68 65 61 64 73 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 39 30 22 7d 2e 66 61 2d 73 74 6f 72 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 31 22 7d 2e 66 61 2d 72 6f 61 64 2d 63 69 72 63 6c 65 2d 78 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 36 36 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 69 6e
                                                Data Ascii: ntent:"\f3c9"}.fa-pepper-hot:before{content:"\f816"}.fa-unlock:before{content:"\f09c"}.fa-colon-sign:before{content:"\e140"}.fa-headset:before{content:"\f590"}.fa-store-slash:before{content:"\e071"}.fa-road-circle-xmark:before{content:"\e566"}.fa-user-min
                                                2024-07-02 22:45:17 UTC16384OUTData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 34 63 22 7d 2e 66 61 2d 66 69 6c 65 2d 73 68 69 65 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 66 30 22 7d 2e 66 61 2d 75 73 65 72 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 30 36 22 7d 2e 66 61 2d 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 30 34 22 7d 2e 66 61 2d 74 6f 77 65 72 2d 6f 62 73 65 72 76 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 38 36 22 7d 2e 66 61 2d 66 69 6c 65 2d 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 39 22 7d 2e 66 61 2d 73 69 67 6e 61 6c 2d 35 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 69 67 6e 61 6c 2d 70 65 72 66 65 63 74 3a 62 65 66 6f 72 65
                                                Data Ascii: ore{content:"\e54c"}.fa-file-shield:before{content:"\e4f0"}.fa-user-slash:before{content:"\f506"}.fa-pen:before{content:"\f304"}.fa-tower-observation:before{content:"\e586"}.fa-file-code:before{content:"\f1c9"}.fa-signal-5:before,.fa-signal-perfect:before
                                                2024-07-02 22:45:17 UTC16384OUTData Raw: 22 7d 2e 66 61 2d 67 61 75 67 65 2d 68 69 67 68 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 61 63 68 6f 6d 65 74 65 72 2d 61 6c 74 2d 66 61 73 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 61 63 68 6f 6d 65 74 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 32 35 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 70 65 6e 2d 74 65 78 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 35 38 22 7d 2e 66 61 2d 68 6f 73 70 69 74 61 6c 2d 61 6c 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 68 6f 73 70 69 74 61 6c 2d 77 69 64 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 68 6f 73 70 69 74 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 38 22 7d 2e 66 61 2d 77 69 6e 65 2d 62 6f 74 74 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74
                                                Data Ascii: "}.fa-gauge-high:before,.fa-tachometer-alt-fast:before,.fa-tachometer-alt:before{content:"\f625"}.fa-envelope-open-text:before{content:"\f658"}.fa-hospital-alt:before,.fa-hospital-wide:before,.fa-hospital:before{content:"\f0f8"}.fa-wine-bottle:before{cont
                                                2024-07-02 22:45:17 UTC16384OUTData Raw: 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 68 65 61 74 65 72 2d 6d 61 73 6b 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 33 30 22 7d 2e 66 61 2d 6b 69 70 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 63 34 22 7d 2e 66 61 2d 68 61 6e 64 2d 70 6f 69 6e 74 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 35 22 7d 2e 66 61 2d 68 61 6e 64 73 68 61 6b 65 2d 61 6c 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 68 61 6e 64 73 68 61 6b 65 2d 73 69 6d 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 63 36 22 7d 2e 66 61 2d 66 69 67 68 74 65 72 2d 6a 65 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6a 65 74 2d 66 69 67 68 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30
                                                Data Ascii: :before,.fa-theater-masks:before{content:"\f630"}.fa-kip-sign:before{content:"\e1c4"}.fa-hand-point-left:before{content:"\f0a5"}.fa-handshake-alt:before,.fa-handshake-simple:before{content:"\f4c6"}.fa-fighter-jet:before,.fa-jet-fighter:before{content:"\f0
                                                2024-07-02 22:45:17 UTC16384OUTData Raw: 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 62 22 7d 2e 66 61 2d 73 6e 61 70 63 68 61 74 2d 67 68 6f 73 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6e 61 70 63 68 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 62 22 7d 2e 66 61 2d 66 61 6e 74 61 73 79 2d 66 6c 69 67 68 74 2d 67 61 6d 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 64 63 22 7d 2e 66 61 2d 72 75 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 61 22 7d 2e 66 61 2d 77 69 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 63 66 22 7d 2e 66 61 2d 62 65 68 61 6e 63 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 71 75 61 72 65 2d 62 65 68 61 6e 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                Data Ascii: b:before{content:"\f24b"}.fa-snapchat-ghost:before,.fa-snapchat:before{content:"\f2ab"}.fa-fantasy-flight-games:before{content:"\f6dc"}.fa-rust:before{content:"\e07a"}.fa-wix:before{content:"\f5cf"}.fa-behance-square:before,.fa-square-behance:before{conte
                                                2024-07-02 22:45:17 UTC16384OUTData Raw: 22 68 74 74 70 73 3a 2f 2f 72 65 76 2e 61 64 73 65 73 73 69 6f 6e 2e 63 6f 6d 2f 22 5d 2c 20 3a 72 6f 6f 74 20 64 69 76 5b 63 6c 61 73 73 5e 3d 22 6b 69 77 69 2d 61 64 2d 77 72 61 70 70 65 72 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 3a 2f 2f 77 65 62 67 69 72 6c 7a 2e 6f 6e 6c 69 6e 65 2f 6c 61 6e 64 69 6e 67 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 34 6d 7a 2e 63 6f 6d 2f 22 5d 2c 20 3a 72 6f 6f 74 20 5b 68 72 65 66 5e 3d 22 68 74 74 70 3a 2f 2f 61 64 76 65 72 74 69 73 65 73 69 6d 70 6c 65 2e 69 6e 66 6f 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 72 69 65 6e 64 6c 79 64 75 63 6b 2e 63 6f 6d 2f 41 46 5f 22 5d 2c 20
                                                Data Ascii: "https://rev.adsession.com/"], :root div[class^="kiwi-ad-wrapper"], :root a[href^="http://webgirlz.online/landing/"], :root a[href^="https://www.g4mz.com/"], :root [href^="http://advertisesimple.info/"], :root a[href^="https://www.friendlyduck.com/AF_"],
                                                2024-07-02 22:45:17 UTC691INHTTP/1.1 201 Created
                                                Date: Tue, 02 Jul 2024 22:45:17 GMT
                                                Content-Type: application/json; charset=utf-8
                                                Content-Length: 187
                                                Connection: close
                                                X-Powered-By: Express
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: GET, PUT, POST, DELETE, PATCH, OPTIONS
                                                ETag: W/"bb-dd4r83I6oNf52RoIvC7t6IYxRmM"
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                Access-Control-Allow-Credentials: true
                                                Access-Control-Allow-Headers: DNT,Keep-Alive,User-Agent,X-Requested-With,X-Csrftoken,If-Modified-Since,Cache-Control,Content-Type,Authorization,Accept,Origin,X-Logrocket-Url,X-Logrocket-Ignore,X-Logrocket-Secret,X-LogRocket-Relay-Version
                                                Access-Control-Max-Age: 1728000


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                30192.168.2.54976341.185.8.2214432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:17 UTC1715OUTGET /fonts/vendor/@fontsource/roboto/files/roboto-all-400-normal.woff?376ea5d93f71583052f65de4e0c6a92c HTTP/1.1
                                                Host: delivery.attempt.failure.ebbs.co.za
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://delivery.attempt.failure.ebbs.co.za
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-d022c51c-95b8-4dd1-a4c8-04817972f99f%22%2C%22webViewID%22:null%2C%22lastActivity%22:1719960311531}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1719960311535}; _lr_uf_-mnnzup=901e6b2b-ae9a-4087-920b-85b5d7bd2b29
                                                2024-07-02 22:45:18 UTC225INHTTP/1.1 404 Not Found
                                                Server: nginx
                                                Date: Tue, 02 Jul 2024 22:45:17 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                X-Powered-By: PHP/8.0.30
                                                Cache-Control: no-cache, private
                                                2024-07-02 22:45:18 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                                Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                                2024-07-02 22:45:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                31192.168.2.54975441.185.8.2214432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:17 UTC1715OUTGET /fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.woff?2285773e6b4b172f07d9b777c81b0775 HTTP/1.1
                                                Host: delivery.attempt.failure.ebbs.co.za
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://delivery.attempt.failure.ebbs.co.za
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-d022c51c-95b8-4dd1-a4c8-04817972f99f%22%2C%22webViewID%22:null%2C%22lastActivity%22:1719960311531}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1719960311535}; _lr_uf_-mnnzup=901e6b2b-ae9a-4087-920b-85b5d7bd2b29
                                                2024-07-02 22:45:18 UTC225INHTTP/1.1 404 Not Found
                                                Server: nginx
                                                Date: Tue, 02 Jul 2024 22:45:18 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                X-Powered-By: PHP/8.0.30
                                                Cache-Control: no-cache, private
                                                2024-07-02 22:45:18 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                                Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                                2024-07-02 22:45:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                32192.168.2.54975341.185.8.2214432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:17 UTC2023OUTGET /fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.ttf?be9ee23c0c6390141475d519c2c5fb8f HTTP/1.1
                                                Host: delivery.attempt.failure.ebbs.co.za
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://delivery.attempt.failure.ebbs.co.za
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-d022c51c-95b8-4dd1-a4c8-04817972f99f%22%2C%22webViewID%22:null%2C%22lastActivity%22:1719960311531}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1719960311535}; _lr_uf_-mnnzup=901e6b2b-ae9a-4087-920b-85b5d7bd2b29; _hjSessionUser_2895475=eyJp [TRUNCATED]
                                                2024-07-02 22:45:18 UTC225INHTTP/1.1 404 Not Found
                                                Server: nginx
                                                Date: Tue, 02 Jul 2024 22:45:18 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                X-Powered-By: PHP/8.0.30
                                                Cache-Control: no-cache, private
                                                2024-07-02 22:45:18 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                                Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                                2024-07-02 22:45:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                33192.168.2.54976541.185.8.2214432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:20 UTC2024OUTGET /fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.ttf?527940b104eb2ea366c8630f3f038603 HTTP/1.1
                                                Host: delivery.attempt.failure.ebbs.co.za
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://delivery.attempt.failure.ebbs.co.za
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-d022c51c-95b8-4dd1-a4c8-04817972f99f%22%2C%22webViewID%22:null%2C%22lastActivity%22:1719960311531}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1719960311535}; _lr_uf_-mnnzup=901e6b2b-ae9a-4087-920b-85b5d7bd2b29; _hjSessionUser_2895475=eyJp [TRUNCATED]
                                                2024-07-02 22:45:21 UTC225INHTTP/1.1 404 Not Found
                                                Server: nginx
                                                Date: Tue, 02 Jul 2024 22:45:20 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                X-Powered-By: PHP/8.0.30
                                                Cache-Control: no-cache, private
                                                2024-07-02 22:45:21 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                                Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                                2024-07-02 22:45:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                34192.168.2.54976841.185.8.2214432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:22 UTC1972OUTGET /favicon.ico HTTP/1.1
                                                Host: delivery.attempt.failure.ebbs.co.za
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://delivery.attempt.failure.ebbs.co.za/public/JvUbxDhm9qZNMbdmVQYAGfBj2dFZwKmJ
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-d022c51c-95b8-4dd1-a4c8-04817972f99f%22%2C%22webViewID%22:null%2C%22lastActivity%22:1719960311531}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1719960311535}; _lr_uf_-mnnzup=901e6b2b-ae9a-4087-920b-85b5d7bd2b29; _hjSessionUser_2895475=eyJp [TRUNCATED]
                                                2024-07-02 22:45:22 UTC205INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Tue, 02 Jul 2024 22:45:22 GMT
                                                Content-Type: image/x-icon
                                                Content-Length: 0
                                                Connection: close
                                                Last-Modified: Tue, 29 Mar 2022 20:35:56 GMT
                                                Accept-Ranges: bytes


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                35192.168.2.54977041.185.8.2214432748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-02 22:45:23 UTC1677OUTGET /favicon.ico HTTP/1.1
                                                Host: delivery.attempt.failure.ebbs.co.za
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImQxdXFmTm1CeDBXZzFmZnZzRzRueGc9PSIsInZhbHVlIjoiUUJkay9YcTZwZ28zRFoyQkh1MGpubnMwVjJOUnZHc1Q1TzZ4OXhwOHc3RTNpbUJGeWw5UldpVE1xdHl1MTFrcENWQ2VkaFR4S1VwU1JzNkJmOTl3NkF0QlZLLzRwZGE1MWxXY1BGdlNLOFlOYmt5Q0tETFVzU3NscEU2NWRWYnMiLCJtYWMiOiI2OTZjNThmYzNmZDY4OGVlMWQ4YjQwNjc4ZDdlMzYxMGRlODU3Mjc2OWQ1YTY1YjMyNmZhZmNkN2UxNGExZjNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlhnRzJGcHdnTzZRWWdzRncyTEloWXc9PSIsInZhbHVlIjoiRG1zd0Z5djMxb2kzY0MrbHJXSU9TSUMvWmJ1YlFrdk84K0V6TGhDY3pUb3oySHg4N0d0YWFvWXBmUjdQSHBvVGR6OU1Jd3YrU2NWY1R1bXplRS8xaGhJd0lWazZMZ0ZOdE9vUHlJRmdnNEdLcHJUdVNWVFJlV3BaQUJFRzlqMTIiLCJtYWMiOiI5ZjlhOTUzYzViNTcyZTMwYWNlYmUwNTNkMzJiNmMzYTI2ZTUxYzI5MjRkMjAzNWYxNDgyNjBhZTcxNjcyMDQ2IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-d022c51c-95b8-4dd1-a4c8-04817972f99f%22%2C%22webViewID%22:null%2C%22lastActivity%22:1719960311531}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1719960311535}; _lr_uf_-mnnzup=901e6b2b-ae9a-4087-920b-85b5d7bd2b29; _hjSessionUser_2895475=eyJp [TRUNCATED]
                                                2024-07-02 22:45:24 UTC205INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Tue, 02 Jul 2024 22:45:24 GMT
                                                Content-Type: image/x-icon
                                                Content-Length: 0
                                                Connection: close
                                                Last-Modified: Tue, 29 Mar 2022 20:35:56 GMT
                                                Accept-Ranges: bytes


                                                Click to jump to process

                                                Click to jump to process

                                                Click to jump to process

                                                Target ID:0
                                                Start time:18:44:15
                                                Start date:02/07/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                Imagebase:0x7ff715980000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:1
                                                Start time:18:44:18
                                                Start date:02/07/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1956,i,3591811600789709649,7482124418222594721,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                Imagebase:0x7ff715980000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:3
                                                Start time:18:44:21
                                                Start date:02/07/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1"
                                                Imagebase:0x7ff715980000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                No disassembly