Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1

Overview

General Information

Sample URL:https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1
Analysis ID:1467899
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Snort IDS alert for network traffic
HTML body contains low number of good links
Invalid T&C link found

Classification

  • System is w10x64
  • chrome.exe (PID: 2488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3620 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2012,i,7095061208222682804,7365120454262363207,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:07/05/24-00:44:55.870669
SID:2014545
Source Port:443
Destination Port:49750
Protocol:TCP
Classtype:Potentially Bad Traffic

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1Avira URL Cloud: detection malicious, Label: phishing
Source: https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.woff?eeccf4f66002c6f2ba24d3d22f2434c2Avira URL Cloud: Label: malware
Source: https://delivery.attempt.failure.ebbs.co.za/public/js/session-recorder.jsAvira URL Cloud: Label: phishing
Source: https://delivery.attempt.failure.ebbs.co.za/public/js/app.jsAvira URL Cloud: Label: phishing
Source: https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fontsource/roboto/files/roboto-all-400-normal.woff?376ea5d93f71583052f65de4e0c6a92cAvira URL Cloud: Label: malware
Source: https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fontsource/roboto/files/roboto-latin-400-normal.woff2?4673b4537a84c7f7a130799aa6af329bAvira URL Cloud: Label: malware
Source: https://delivery.attempt.failure.ebbs.co.za/favicon.icoAvira URL Cloud: Label: phishing
Source: https://delivery.attempt.failure.ebbs.co.za/images/foo.pngAvira URL Cloud: Label: phishing
Source: https://delivery.attempt.failure.ebbs.co.za/publicAvira URL Cloud: Label: phishing
Source: https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.ttf?527940b104eb2ea366c8630f3f038603Avira URL Cloud: Label: malware
Source: https://delivery.attempt.failure.ebbs.co.za/images/logo.pngAvira URL Cloud: Label: phishing
Source: https://delivery.attempt.failure.ebbs.co.za/images/all.pngAvira URL Cloud: Label: malware
Source: https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.ttf?be9ee23c0c6390141475d519c2c5fb8fAvira URL Cloud: Label: malware
Source: https://delivery.attempt.failure.ebbs.co.za/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJb/Avira URL Cloud: Label: phishing
Source: https://delivery.attempt.failure.ebbs.co.za/public/Avira URL Cloud: Label: phishing
Source: https://delivery.attempt.failure.ebbs.co.za/public/css/app.cssAvira URL Cloud: Label: phishing
Source: https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.woff2?1551f4f60c37af51121f106501f69b80Avira URL Cloud: Label: malware
Source: https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.woff?2285773e6b4b172f07d9b777c81b0775Avira URL Cloud: Label: phishing
Source: https://delivery.attempt.failure.ebbs.co.za/public/css/fonts/webfa-brands-400.woff2?d878b0a6a1144760244ff0665888404cAvira URL Cloud: Label: malware
Source: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJbHTTP Parser: Number of links: 0
Source: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJbHTTP Parser: Invalid link: Help and support
Source: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJbHTTP Parser: Invalid link: Help and support
Source: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJbHTTP Parser: Invalid link: Help and support
Source: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJbHTTP Parser: Invalid link: Terms and conditions
Source: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJbHTTP Parser: Invalid link: Terms and conditions
Source: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJbHTTP Parser: Invalid link: privacy Notice
Source: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJbHTTP Parser: Invalid link: Legal notice
Source: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJbHTTP Parser: No favicon
Source: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJbHTTP Parser: No <meta name="author".. found
Source: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJbHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2

Networking

barindex
Source: TrafficSnort IDS: 2014545 ET CURRENT_EVENTS TDS Sutra - page redirecting to a SutraTDS 41.185.8.221:443 -> 192.168.2.4:49750
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1 HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IndJazhWdUZOdW40T2pYN3Q0d3lwa0E9PSIsInZhbHVlIjoieXhQb1pqNE82QS9SK01RZUN1OWQ1VU9ybjdDR2R4VS9PVzRqTWt0YWczWS9wazVJTGF4bWRSU1lraVFSUWNHK2N3cDZ1K2kzTTh5eHRZcFhrUGlHRkVKVFV3aXRjc2J2R01mR0dMR09TaHJNTzZkR0x5MU9yOHN5aDhXV0R4alAiLCJtYWMiOiJjNWI1YmZjMTc1NWZkODBkYjFlZTZjYzEzNmFmNTRkNjY5MTQzODVmOTg0NDMxMmY0OGRlNzFjYWUxMjdmOTVlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9PaXh3WEMyQmFqY2xYV05vajJvZ3c9PSIsInZhbHVlIjoiSnRuRmFPQVN5MFR2eTRjbzZNcEZmOHljZFE3OGx2ZXRTNXpwZnlWQncvWjJlUFBYMllyREYwODdwRWJRWXJsdERVWE93WFFyRG1OZHd0YkVMS29iVVNaZGU5d1FIejd2dlVVQUtsQlcrbnlHMGdmRG1jWUptTlhxRmtvOXRzZngiLCJtYWMiOiIwMzlhYTJjN2UzMWQyOGNlNTQ4NGM5YzcxNzE0MGZmM2ExYThhZjg2NDk1OWFlZDliNTA3MGNjM2U4ZDI2Y2IxIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /public/ HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IndJazhWdUZOdW40T2pYN3Q0d3lwa0E9PSIsInZhbHVlIjoieXhQb1pqNE82QS9SK01RZUN1OWQ1VU9ybjdDR2R4VS9PVzRqTWt0YWczWS9wazVJTGF4bWRSU1lraVFSUWNHK2N3cDZ1K2kzTTh5eHRZcFhrUGlHRkVKVFV3aXRjc2J2R01mR0dMR09TaHJNTzZkR0x5MU9yOHN5aDhXV0R4alAiLCJtYWMiOiJjNWI1YmZjMTc1NWZkODBkYjFlZTZjYzEzNmFmNTRkNjY5MTQzODVmOTg0NDMxMmY0OGRlNzFjYWUxMjdmOTVlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9PaXh3WEMyQmFqY2xYV05vajJvZ3c9PSIsInZhbHVlIjoiSnRuRmFPQVN5MFR2eTRjbzZNcEZmOHljZFE3OGx2ZXRTNXpwZnlWQncvWjJlUFBYMllyREYwODdwRWJRWXJsdERVWE93WFFyRG1OZHd0YkVMS29iVVNaZGU5d1FIejd2dlVVQUtsQlcrbnlHMGdmRG1jWUptTlhxRmtvOXRzZngiLCJtYWMiOiIwMzlhYTJjN2UzMWQyOGNlNTQ4NGM5YzcxNzE0MGZmM2ExYThhZjg2NDk1OWFlZDliNTA3MGNjM2U4ZDI2Y2IxIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJb/ HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://delivery.attempt.failure.ebbs.co.za/public/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkEvSmx2SkZnMndoSG1CVUpObjNwRHc9PSIsInZhbHVlIjoiaGVqdVlXTVdVYkR6SDVBNjl3bE1JSk4wZndwS1ZJbVA1VE5lcWdwMmhnQmhjR2NDZDh3MExDZnB3S2g0TFdqS0VGaXJHbEV0YU5udkFvbzZXNElPNm9kL3pUOEpLZE1wZ0x2ckcrUXNBa1g0d3BZQm54cUpxSThDNFBheGFTYmwiLCJtYWMiOiIyMTU0MTAzYWE5NGFiZWMyMjA1ZWUwYTZmZDk2OTIzZWU4MTNjMThiMGQ3ODliMzIyZjU3YWQ3YzZmY2U5NDYxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikl0UDVEWTgvL2RmOEV0YlJGZnVvUmc9PSIsInZhbHVlIjoibHJyMG5ablNXdHd6VU1oSHlhL3FtV2pnSTd4VTlNQmhMYjRJZVdpM2lJeGV2OER1K3h1SGZWdXNSalBBV21rVUZWUjdTNGVHd2doSG9mRm1jYVVNTmx3bm9nbHI2ckJlNzR5L2xON0tyVU13MHd0WGs2blRRQ2VxWitQenk4QloiLCJtYWMiOiIyNjM2OWY5OWEyY2QxMTYwYjU4ZmQwZjAxZGNjYTNlOTBhM2Y0M2YxY2RlMTk2NzE3YTI3OTA1ODgzYmNjNDMwIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJb HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://delivery.attempt.failure.ebbs.co.za/public/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkEvSmx2SkZnMndoSG1CVUpObjNwRHc9PSIsInZhbHVlIjoiaGVqdVlXTVdVYkR6SDVBNjl3bE1JSk4wZndwS1ZJbVA1VE5lcWdwMmhnQmhjR2NDZDh3MExDZnB3S2g0TFdqS0VGaXJHbEV0YU5udkFvbzZXNElPNm9kL3pUOEpLZE1wZ0x2ckcrUXNBa1g0d3BZQm54cUpxSThDNFBheGFTYmwiLCJtYWMiOiIyMTU0MTAzYWE5NGFiZWMyMjA1ZWUwYTZmZDk2OTIzZWU4MTNjMThiMGQ3ODliMzIyZjU3YWQ3YzZmY2U5NDYxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikl0UDVEWTgvL2RmOEV0YlJGZnVvUmc9PSIsInZhbHVlIjoibHJyMG5ablNXdHd6VU1oSHlhL3FtV2pnSTd4VTlNQmhMYjRJZVdpM2lJeGV2OER1K3h1SGZWdXNSalBBV21rVUZWUjdTNGVHd2doSG9mRm1jYVVNTmx3bm9nbHI2ckJlNzR5L2xON0tyVU13MHd0WGs2blRRQ2VxWitQenk4QloiLCJtYWMiOiIyNjM2OWY5OWEyY2QxMTYwYjU4ZmQwZjAxZGNjYTNlOTBhM2Y0M2YxY2RlMTk2NzE3YTI3OTA1ODgzYmNjNDMwIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://delivery.attempt.failure.ebbs.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/app.css HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJbAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /images/logo.png HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJbAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /logger-1.min.js HTTP/1.1Host: cdn.lr-in.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://delivery.attempt.failure.ebbs.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/all.png HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJbAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /images/foo.png HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJbAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /public/js/app.js HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJbAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /public/js/session-recorder.js HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJbAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://delivery.attempt.failure.ebbs.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-2895475.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://delivery.attempt.failure.ebbs.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/vendor/@fontsource/roboto/files/roboto-latin-400-normal.woff2?4673b4537a84c7f7a130799aa6af329b HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://delivery.attempt.failure.ebbs.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.woff2?1551f4f60c37af51121f106501f69b80 HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://delivery.attempt.failure.ebbs.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /public/css/fonts/webfa-brands-400.woff2?d878b0a6a1144760244ff0665888404c HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://delivery.attempt.failure.ebbs.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /modules.e4b2dc39f985f11fb1e4.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://delivery.attempt.failure.ebbs.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/bc5ba70500b3342fb1aa?protocol=7&client=js&version=7.0.3&flash=false HTTP/1.1Host: ws-mt1.pusher.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://delivery.attempt.failure.ebbs.co.zaSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: zbgCSaqxoelVqAIOt/ac9w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /fonts/vendor/@fontsource/roboto/files/roboto-all-400-normal.woff?376ea5d93f71583052f65de4e0c6a92c HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://delivery.attempt.failure.ebbs.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-45c7a511-fc29-489f-80e9-a613844dcd39%22%2C%22webViewID%22:null%2C%22lastActivity%22:1720133099367}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1720133099371}; _lr_uf_-mnnzup=a03be194-11f3-45a5-9e64-5c3cc2892960
Source: global trafficHTTP traffic detected: GET /fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.woff?eeccf4f66002c6f2ba24d3d22f2434c2 HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://delivery.attempt.failure.ebbs.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-45c7a511-fc29-489f-80e9-a613844dcd39%22%2C%22webViewID%22:null%2C%22lastActivity%22:1720133099367}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1720133099371}; _lr_uf_-mnnzup=a03be194-11f3-45a5-9e64-5c3cc2892960
Source: global trafficHTTP traffic detected: GET /fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.woff?2285773e6b4b172f07d9b777c81b0775 HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://delivery.attempt.failure.ebbs.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-45c7a511-fc29-489f-80e9-a613844dcd39%22%2C%22webViewID%22:null%2C%22lastActivity%22:1720133099367}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1720133099371}; _lr_uf_-mnnzup=a03be194-11f3-45a5-9e64-5c3cc2892960
Source: global trafficHTTP traffic detected: GET /fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.ttf?527940b104eb2ea366c8630f3f038603 HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://delivery.attempt.failure.ebbs.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-45c7a511-fc29-489f-80e9-a613844dcd39%22%2C%22webViewID%22:null%2C%22lastActivity%22:1720133099367}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1720133099371}; _lr_uf_-mnnzup=a03be194-11f3-45a5-9e64-5c3cc2892960; _hjSessionUser_2895475=eyJpZCI6IjIwZjFjMGU4LTlkN2UtNTY5MS1iODEyLTViNzFmZmFiMmFkMCIsImNyZWF0ZWQiOjE3MjAxMzMxMDA2NjYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2895475=eyJpZCI6IjA3OTk5YWI3LTRkZmQtNGRjMy04MDIyLTZmZWI4Y2M2ODY1NCIsImMiOjE3MjAxMzMxMDA2NjcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.ttf?be9ee23c0c6390141475d519c2c5fb8f HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://delivery.attempt.failure.ebbs.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-45c7a511-fc29-489f-80e9-a613844dcd39%22%2C%22webViewID%22:null%2C%22lastActivity%22:1720133099367}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1720133099371}; _lr_uf_-mnnzup=a03be194-11f3-45a5-9e64-5c3cc2892960; _hjSessionUser_2895475=eyJpZCI6IjIwZjFjMGU4LTlkN2UtNTY5MS1iODEyLTViNzFmZmFiMmFkMCIsImNyZWF0ZWQiOjE3MjAxMzMxMDA2NjYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2895475=eyJpZCI6IjA3OTk5YWI3LTRkZmQtNGRjMy04MDIyLTZmZWI4Y2M2ODY1NCIsImMiOjE3MjAxMzMxMDA2NjcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJbAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-45c7a511-fc29-489f-80e9-a613844dcd39%22%2C%22webViewID%22:null%2C%22lastActivity%22:1720133099367}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1720133099371}; _lr_uf_-mnnzup=a03be194-11f3-45a5-9e64-5c3cc2892960; _hjSessionUser_2895475=eyJpZCI6IjIwZjFjMGU4LTlkN2UtNTY5MS1iODEyLTViNzFmZmFiMmFkMCIsImNyZWF0ZWQiOjE3MjAxMzMxMDA2NjYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2895475=eyJpZCI6IjA3OTk5YWI3LTRkZmQtNGRjMy04MDIyLTZmZWI4Y2M2ODY1NCIsImMiOjE3MjAxMzMxMDA2NjcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: delivery.attempt.failure.ebbs.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-45c7a511-fc29-489f-80e9-a613844dcd39%22%2C%22webViewID%22:null%2C%22lastActivity%22:1720133099367}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1720133099371}; _lr_uf_-mnnzup=a03be194-11f3-45a5-9e64-5c3cc2892960; _hjSessionUser_2895475=eyJpZCI6IjIwZjFjMGU4LTlkN2UtNTY5MS1iODEyLTViNzFmZmFiMmFkMCIsImNyZWF0ZWQiOjE3MjAxMzMxMDA2NjYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2895475=eyJpZCI6IjA3OTk5YWI3LTRkZmQtNGRjMy04MDIyLTZmZWI4Y2M2ODY1NCIsImMiOjE3MjAxMzMxMDA2NjcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
Source: global trafficDNS traffic detected: DNS query: delivery.attempt.failure.ebbs.co.za
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: files.killbot.org
Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: ka-f.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: cdn.lr-in.com
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: ws-mt1.pusher.com
Source: global trafficDNS traffic detected: DNS query: sockjs-mt1.pusher.com
Source: global trafficDNS traffic detected: DNS query: r.lr-in.com
Source: unknownHTTP traffic detected: POST /pusher/app/bc5ba70500b3342fb1aa/443/ir465fcn/xhr_streaming?protocol=7&client=js&version=7.0.3&t=1720133101492&n=1 HTTP/1.1Host: sockjs-mt1.pusher.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://delivery.attempt.failure.ebbs.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://delivery.attempt.failure.ebbs.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 04 Jul 2024 22:44:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 04 Jul 2024 22:44:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 04 Jul 2024 22:44:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 04 Jul 2024 22:45:00 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 04 Jul 2024 22:45:00 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 04 Jul 2024 22:45:00 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 04 Jul 2024 22:45:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 04 Jul 2024 22:45:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 04 Jul 2024 22:45:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 04 Jul 2024 22:45:04 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 04 Jul 2024 22:45:04 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.0.30Cache-Control: no-cache, private
Source: chromecache_66.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_66.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_67.2.drString found in binary or memory: http://js.pusher.com
Source: chromecache_59.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
Source: chromecache_59.2.drString found in binary or memory: https://delivery.attempt.failure.ebbs.co.za/public/css/app.css
Source: chromecache_59.2.drString found in binary or memory: https://delivery.attempt.failure.ebbs.co.za/public/js/app.js
Source: chromecache_59.2.drString found in binary or memory: https://delivery.attempt.failure.ebbs.co.za/public/js/session-recorder.js
Source: chromecache_56.2.dr, chromecache_59.2.drString found in binary or memory: https://files.killbot.org/.cdn-cgi/killbot-security.js
Source: chromecache_80.2.dr, chromecache_83.2.dr, chromecache_69.2.dr, chromecache_60.2.dr, chromecache_76.2.dr, chromecache_62.2.dr, chromecache_72.2.dr, chromecache_74.2.dr, chromecache_64.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_80.2.dr, chromecache_83.2.dr, chromecache_69.2.dr, chromecache_60.2.dr, chromecache_76.2.dr, chromecache_62.2.dr, chromecache_72.2.dr, chromecache_74.2.dr, chromecache_64.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_73.2.dr, chromecache_71.2.dr, chromecache_63.2.dr, chromecache_81.2.dr, chromecache_57.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Nunito&display=swap
Source: chromecache_73.2.dr, chromecache_71.2.dr, chromecache_63.2.dr, chromecache_81.2.dr, chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_60.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_67.2.drString found in binary or memory: https://github.com/es-shims/es5-shim
Source: chromecache_79.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_67.2.drString found in binary or memory: https://github.com/pusher/pusher-js/tree/cc491015371a4bde5743d1c87a0fbac0feb53195#encrypted-channel-
Source: chromecache_60.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_67.2.drString found in binary or memory: https://js.pusher.com
Source: chromecache_82.2.drString found in binary or memory: https://ka-f.fontawesome.com
Source: chromecache_82.2.drString found in binary or memory: https://kit.fontawesome.com
Source: chromecache_59.2.drString found in binary or memory: https://kit.fontawesome.com/f7165dd215.js
Source: chromecache_67.2.drString found in binary or memory: https://popper.js.org)
Source: chromecache_67.2.drString found in binary or memory: https://pusher.com
Source: chromecache_59.2.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_59.2.drString found in binary or memory: https://testibb.co
Source: chromecache_56.2.dr, chromecache_59.2.drString found in binary or memory: https://yandex.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: mal64.win@16/52@32/12
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2012,i,7095061208222682804,7365120454262363207,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2012,i,7095061208222682804,7365120454262363207,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1100%Avira URL Cloudphishing
https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://fontawesome.io0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://static.hotjar.com/c/hotjar-0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
http://fontawesome.io/license0%URL Reputationsafe
https://yandex.com0%Avira URL Cloudsafe
https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.woff?eeccf4f66002c6f2ba24d3d22f2434c2100%Avira URL Cloudmalware
https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.00%Avira URL Cloudsafe
https://delivery.attempt.failure.ebbs.co.za/public/js/session-recorder.js100%Avira URL Cloudphishing
https://delivery.attempt.failure.ebbs.co.za/public/js/app.js100%Avira URL Cloudphishing
https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fontsource/roboto/files/roboto-all-400-normal.woff?376ea5d93f71583052f65de4e0c6a92c100%Avira URL Cloudmalware
http://js.pusher.com0%Avira URL Cloudsafe
https://testibb.co0%Avira URL Cloudsafe
https://ka-f.fontawesome.com0%Avira URL Cloudsafe
https://cdn.lr-in.com/logger-1.min.js0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://script.hotjar.com/modules.e4b2dc39f985f11fb1e4.js0%Avira URL Cloudsafe
https://kit.fontawesome.com/f7165dd215.js0%Avira URL Cloudsafe
https://github.com/pusher/pusher-js/tree/cc491015371a4bde5743d1c87a0fbac0feb53195#encrypted-channel-0%Avira URL Cloudsafe
https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fontsource/roboto/files/roboto-latin-400-normal.woff2?4673b4537a84c7f7a130799aa6af329b100%Avira URL Cloudmalware
https://delivery.attempt.failure.ebbs.co.za/favicon.ico100%Avira URL Cloudphishing
https://delivery.attempt.failure.ebbs.co.za/images/foo.png100%Avira URL Cloudphishing
https://delivery.attempt.failure.ebbs.co.za/public100%Avira URL Cloudphishing
https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.ttf?527940b104eb2ea366c8630f3f038603100%Avira URL Cloudmalware
https://ws-mt1.pusher.com/app/bc5ba70500b3342fb1aa?protocol=7&client=js&version=7.0.3&flash=false0%Avira URL Cloudsafe
https://delivery.attempt.failure.ebbs.co.za/images/logo.png100%Avira URL Cloudphishing
https://delivery.attempt.failure.ebbs.co.za/images/all.png100%Avira URL Cloudmalware
https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.ttf?be9ee23c0c6390141475d519c2c5fb8f100%Avira URL Cloudmalware
https://delivery.attempt.failure.ebbs.co.za/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJb/100%Avira URL Cloudphishing
https://delivery.attempt.failure.ebbs.co.za/public/100%Avira URL Cloudphishing
https://github.com/twbs/bootstrap/blob/main/LICENSE)0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css0%Avira URL Cloudsafe
https://r.lr-in.com/i?a=mnnzup%2Fdus&r=5-45c7a511-fc29-489f-80e9-a613844dcd39&t=b399cfee-7e1f-4829-8180-557e2bb6b386&s=0&rs=0%2Cu&u=b3c3f9bd-46b1-4c50-bc98-ee911a1a0acd&is=10%Avira URL Cloudsafe
https://static.hotjar.com/c/hotjar-2895475.js?sv=60%Avira URL Cloudsafe
https://delivery.attempt.failure.ebbs.co.za/public/css/app.css100%Avira URL Cloudphishing
https://pusher.com0%Avira URL Cloudsafe
https://kit.fontawesome.com0%Avira URL Cloudsafe
https://sockjs-mt1.pusher.com/pusher/app/bc5ba70500b3342fb1aa/443/ir465fcn/xhr_streaming?protocol=7&client=js&version=7.0.3&t=1720133101492&n=10%Avira URL Cloudsafe
https://files.killbot.org/.cdn-cgi/killbot-security.js0%Avira URL Cloudsafe
https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.woff2?1551f4f60c37af51121f106501f69b80100%Avira URL Cloudmalware
https://github.com/js-cookie/js-cookie0%Avira URL Cloudsafe
https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.woff?2285773e6b4b172f07d9b777c81b0775100%Avira URL Cloudphishing
https://popper.js.org)0%Avira URL Cloudsafe
https://delivery.attempt.failure.ebbs.co.za/public/css/fonts/webfa-brands-400.woff2?d878b0a6a1144760244ff0665888404c100%Avira URL Cloudmalware
https://github.com/es-shims/es5-shim0%Avira URL Cloudsafe
https://js.pusher.com0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    prod-default.lb.logrocket.network
    104.198.23.205
    truefalse
      unknown
      script.hotjar.com
      13.227.219.3
      truefalse
        unknown
        cdnjs.cloudflare.com
        104.17.25.14
        truefalse
          unknown
          socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.com
          54.209.125.179
          truefalse
            unknown
            www.google.com
            142.250.186.164
            truefalse
              unknown
              cdn.lr-in.com
              104.21.234.145
              truefalse
                unknown
                delivery.attempt.failure.ebbs.co.za
                41.185.8.221
                truetrue
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    ingress-sticky-haproxy-mt1-912d8b7308f82d6c.elb.us-east-1.amazonaws.com
                    34.201.239.212
                    truefalse
                      unknown
                      static-cdn.hotjar.com
                      18.239.94.35
                      truefalse
                        unknown
                        ka-f.fontawesome.com
                        unknown
                        unknownfalse
                          unknown
                          static.hotjar.com
                          unknown
                          unknownfalse
                            unknown
                            kit.fontawesome.com
                            unknown
                            unknownfalse
                              unknown
                              r.lr-in.com
                              unknown
                              unknownfalse
                                unknown
                                sockjs-mt1.pusher.com
                                unknown
                                unknownfalse
                                  unknown
                                  files.killbot.org
                                  unknown
                                  unknownfalse
                                    unknown
                                    ws-mt1.pusher.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      https://delivery.attempt.failure.ebbs.co.za/public/js/session-recorder.jstrue
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.woff?eeccf4f66002c6f2ba24d3d22f2434c2true
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fontsource/roboto/files/roboto-all-400-normal.woff?376ea5d93f71583052f65de4e0c6a92ctrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://cdn.lr-in.com/logger-1.min.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://delivery.attempt.failure.ebbs.co.za/public/js/app.jstrue
                                      • Avira URL Cloud: phishing
                                      unknown
                                      about:blankfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://script.hotjar.com/modules.e4b2dc39f985f11fb1e4.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fontsource/roboto/files/roboto-latin-400-normal.woff2?4673b4537a84c7f7a130799aa6af329btrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://delivery.attempt.failure.ebbs.co.za/favicon.icotrue
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://delivery.attempt.failure.ebbs.co.za/images/foo.pngtrue
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://delivery.attempt.failure.ebbs.co.za/publictrue
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1true
                                        unknown
                                        https://ws-mt1.pusher.com/app/bc5ba70500b3342fb1aa?protocol=7&client=js&version=7.0.3&flash=falsefalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.ttf?527940b104eb2ea366c8630f3f038603true
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://delivery.attempt.failure.ebbs.co.za/images/all.pngtrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.ttf?be9ee23c0c6390141475d519c2c5fb8ftrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://delivery.attempt.failure.ebbs.co.za/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJb/true
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://delivery.attempt.failure.ebbs.co.za/images/logo.pngtrue
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://delivery.attempt.failure.ebbs.co.za/public/true
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.cssfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://delivery.attempt.failure.ebbs.co.za/public/css/app.csstrue
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJbfalse
                                          unknown
                                          https://static.hotjar.com/c/hotjar-2895475.js?sv=6false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://r.lr-in.com/i?a=mnnzup%2Fdus&r=5-45c7a511-fc29-489f-80e9-a613844dcd39&t=b399cfee-7e1f-4829-8180-557e2bb6b386&s=0&rs=0%2Cu&u=b3c3f9bd-46b1-4c50-bc98-ee911a1a0acd&is=1false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://sockjs-mt1.pusher.com/pusher/app/bc5ba70500b3342fb1aa/443/ir465fcn/xhr_streaming?protocol=7&client=js&version=7.0.3&t=1720133101492&n=1false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.woff2?1551f4f60c37af51121f106501f69b80true
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.woff?2285773e6b4b172f07d9b777c81b0775true
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://delivery.attempt.failure.ebbs.co.za/public/css/fonts/webfa-brands-400.woff2?d878b0a6a1144760244ff0665888404ctrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          http://fontawesome.iochromecache_66.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://ka-f.fontawesome.comchromecache_82.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://testibb.cochromecache_59.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://yandex.comchromecache_56.2.dr, chromecache_59.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://js.pusher.comchromecache_67.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://kit.fontawesome.com/f7165dd215.jschromecache_59.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://fontawesome.com/license/freechromecache_80.2.dr, chromecache_83.2.dr, chromecache_69.2.dr, chromecache_60.2.dr, chromecache_76.2.dr, chromecache_62.2.dr, chromecache_72.2.dr, chromecache_74.2.dr, chromecache_64.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://fontawesome.comchromecache_80.2.dr, chromecache_83.2.dr, chromecache_69.2.dr, chromecache_60.2.dr, chromecache_76.2.dr, chromecache_62.2.dr, chromecache_72.2.dr, chromecache_74.2.dr, chromecache_64.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://github.com/pusher/pusher-js/tree/cc491015371a4bde5743d1c87a0fbac0feb53195#encrypted-channel-chromecache_67.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_60.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://static.hotjar.com/c/hotjar-chromecache_59.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://getbootstrap.com/)chromecache_60.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://fontawesome.io/licensechromecache_66.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://kit.fontawesome.comchromecache_82.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://files.killbot.org/.cdn-cgi/killbot-security.jschromecache_56.2.dr, chromecache_59.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://pusher.comchromecache_67.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/js-cookie/js-cookiechromecache_79.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://popper.js.org)chromecache_67.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/es-shims/es5-shimchromecache_67.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://js.pusher.comchromecache_67.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          18.239.94.35
                                          static-cdn.hotjar.comUnited States
                                          16509AMAZON-02USfalse
                                          104.21.234.145
                                          cdn.lr-in.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          54.209.125.179
                                          socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.comUnited States
                                          14618AMAZON-AESUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          13.227.219.3
                                          script.hotjar.comUnited States
                                          16509AMAZON-02USfalse
                                          104.198.23.205
                                          prod-default.lb.logrocket.networkUnited States
                                          15169GOOGLEUSfalse
                                          41.185.8.221
                                          delivery.attempt.failure.ebbs.co.zaSouth Africa
                                          36943GridhostZAtrue
                                          142.250.186.164
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          34.201.239.212
                                          ingress-sticky-haproxy-mt1-912d8b7308f82d6c.elb.us-east-1.amazonaws.comUnited States
                                          14618AMAZON-AESUSfalse
                                          104.17.25.14
                                          cdnjs.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          IP
                                          192.168.2.4
                                          192.168.2.5
                                          Joe Sandbox version:40.0.0 Tourmaline
                                          Analysis ID:1467899
                                          Start date and time:2024-07-05 00:43:36 +02:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 8s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:9
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal64.win@16/52@32/12
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.181.238, 74.125.71.84, 142.250.186.131, 34.104.35.123, 40.127.169.103, 199.232.210.172, 192.229.221.95, 20.242.39.171, 104.18.40.68, 172.64.147.188, 172.67.139.119, 104.21.26.223, 13.85.23.206, 142.250.184.202, 216.58.206.42, 142.250.185.234, 142.250.185.138, 142.250.74.202, 142.250.186.74, 142.250.185.170, 142.250.185.106, 142.250.186.138, 142.250.181.234, 172.217.18.10, 142.250.185.202, 172.217.23.106, 216.58.212.138, 142.250.186.42, 172.217.16.138, 40.68.123.157, 142.250.184.195
                                          • Excluded domains from analysis (whitelisted): kit.fontawesome.com.cdn.cloudflare.net, fs.microsoft.com, accounts.google.com, ka-f.fontawesome.com.cdn.cloudflare.net, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • VT rate limit hit for: https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:downloaded
                                          Size (bytes):539
                                          Entropy (8bit):5.002180847509956
                                          Encrypted:false
                                          SSDEEP:12:oOqJmrOrpEUoDO7dTSmXM1VtCAjxHceDmzL:SfrpfISdOrVcACeDq
                                          MD5:3D680A1DD89312818EDFB8A300108C16
                                          SHA1:C923B655A944DD60387BD25BBB71819F27875D1A
                                          SHA-256:FC7ADEFE7995951D99467B3844684D0E813EEDD0CFFB01386D9592846132A190
                                          SHA-512:ED5621D6DCD1C3D2D852418138C9FEF657C3B0C77F32A3F1D1DBEA2B28E933349112D4A7E0E82EBAC57BF0F923494C62835A8DD92C58B48A61BD0422D9CFF7C6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://delivery.attempt.failure.ebbs.co.za/public/
                                          Preview:<html>..<head>. <script type="text/javascript">. const killbot = {. apiKey: "XVMpB5exZpe6LjHpLHitdhu8mRZbRdZtq5UF6LD4hpXOX", . botRedirection: "https://yandex.com" // Bot will be redirect to this URL, you can change it. }. </script>. <script src="https://files.killbot.org/.cdn-cgi/killbot-security.js"></script>. <script >. window.sessionHash = "Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJb";. window.location.href = "/"+(window.sessionHash)+"/";. </script>. .</head>...</html>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (5395)
                                          Category:downloaded
                                          Size (bytes):6609
                                          Entropy (8bit):5.249179673762449
                                          Encrypted:false
                                          SSDEEP:96:k2J/SNi/FLQVTLKCGWz5ln59Jy0jRdoMVZTdI5:k2pV2RKCxDnxyTMVZT0
                                          MD5:307DCA9C775906B8DE45869CABE98FCD
                                          SHA1:2B80C3A2FD4A235B2CC9F89315A554D0721C0DD1
                                          SHA-256:8437BD0EF46A19C9A7C294C53E0429B40E76EBBD5FE9FD73A9025752495DDB1C
                                          SHA-512:80C03F7ADD3A33A5DF7B1F1665253283550DAC484D26339ECD85672FB506DCE44BD0BF96275D5C41A2E7369C3B604DE377B7F5985D7D0D76C7AC663D60A67A1C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.woff2?1551f4f60c37af51121f106501f69b80
                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">.. <title>Not Found</title>.. Fonts -->. <link rel="preconnect" href="https://fonts.gstatic.com">. <link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">.. <style>. /*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberatio
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 156388, version 773.1280
                                          Category:downloaded
                                          Size (bytes):156388
                                          Entropy (8bit):7.996711345680217
                                          Encrypted:true
                                          SSDEEP:3072:PtvpoTBAVLA3d7fqRangsxkiELKsO2XH3jDeiumsuMj/vtN5tvpuhHOu/:dpoTcLAt7fCggsxTEeaXBZsNtxuAu/
                                          MD5:AE015E3286EF56A0DAF8E83838A32A88
                                          SHA1:7C18577FD6C4E7D9036B244215ACE3945372EEFE
                                          SHA-256:41DCA0965BDFD255F85E7FC8E9A3DC1FE3EB810996C553D4EF2B8872737EE825
                                          SHA-512:99240579BF51B97004EBC504E306C3A41043425C3762A7A6D20E1E2C79E71C554D6C3C789A74E42B6CACC871BEB0487B9F9EBF169A9A47370F337A98DD4E653B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://ka-f.fontawesome.com/releases/v6.5.2/webfonts/free-fa-solid-900.woff2
                                          Preview:wOF2......b........9..b..........................6.$. .`..D...*....H..m. %..........y......).=<E............p\..... ..O~.._..w..G..g..W..w..O..o.._....)0.w.@.......o.../=w6........*.l...7..JV...Wa..i,..#.....o6.p...."c..j..ej.0..O.>!5......M.#......$....rX......A..M.I..Il.Q.6.7.>...........L....zI.+...*../O..........b*_..1...%.V.."0.... ....^)!*. .j...n..5...'.&2S7.....I._......'T...A..03..2.(..!...G .[....T_6.h[.&W....b'..\..Zs[:.u_........'+.z.^.~._.4.{.w.w......^..{I...Nw.I.I'...+."..!....".L..1..|&$.4...l|....u..........T.{.My.).. ..........E..D5W...!..rI...>v...u.'6...9.....]..)..i]i..;...}...N..T..[.8-E....l+...N.3..l:7y...,..8s.9...@....G.E8".....s...H.I#.iF...,.....n..k;....M\".....,.;I...'..@..i...>..W...T.%Y...Zm;V.N.Q2..e.qp..d.....XC.!........e....w...?.4..#v.}....T.dC..`........Il...1r.X;vb.....]..V!..u.....?......?....<.{p...i1I..eZ..>....`j.C...Na....$S.|%.`.W..24......dd{.P.:...h]..o....]I.n(.=..o...c..^....M..BUo
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (39884)
                                          Category:downloaded
                                          Size (bytes):60075
                                          Entropy (8bit):5.004250941458349
                                          Encrypted:false
                                          SSDEEP:768:Z2onJ9Pm4Q1/eWBjCB0UVpsuKRSxJycsOOMe1Th0De8h:xJk1rCsuKUzSTh0Db
                                          MD5:B2CDB37F1970C3C19BF3CE059DE49FF8
                                          SHA1:2206EA804E036C8B4F348B1794F438870C588AC9
                                          SHA-256:AD322D25F18C56E9E7BDE5907494235186D64790440FB02530FC413A419C40DE
                                          SHA-512:A7019A9F86141AA766226F61F58FC2135524FF539D7DC5181799B0A594E249E66E93527DA76A463D357A7FC8E42409AD78AEAF6AE378795D26DF36A7E82BF13D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJb
                                          Preview:<html lang="fr" coupert-item="9AF8D9A4E502F3784AD24272D81F0381"><head>. <script src="https://kit.fontawesome.com/f7165dd215.js" crossorigin="anonymous"></script>. <script type="text/javascript">. const killbot = {. apiKey: "XVMpB5exZpe6LjHpLHitdhu8mRZbRdZtq5UF6LD4hpXOX", . botRedirection: "https://yandex.com" // Bot will be redirect to this URL, you can change it. }. </script>. <script src="https://files.killbot.org/.cdn-cgi/killbot-security.js"></script>. Required meta tags -->. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="session_hash" content="fa08304132bc7b0252df9782a2491d28">.. <meta name="visit_id" content="626">. <link rel="stylesheet" href="https://delivery.attempt.failure.ebbs.co.za/public/css/app.css">. <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css">. <.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):439658
                                          Entropy (8bit):4.717053981006641
                                          Encrypted:false
                                          SSDEEP:6144:Fn9d227whKkl5FC1Ib0QfbqQRB1ZQeCD9YgU6VWCUVACD:BT2276bB1ZQeCD9YP
                                          MD5:181990CC2279E4CEA65C9363FB37FEE9
                                          SHA1:B85A7BA40043B0C48A034D8382629EF7EC6A1E24
                                          SHA-256:36839348D4CD3D5FFCB15317BC5E8F32B77C644D0C6C0F8F19BDF216CAF49293
                                          SHA-512:856B849E8AF7BEA2D6062E49E62BA0136E202B0653E8672FB459B713356AFC1C299AF54A1527E6FEA72EDF142169788EFAB3E1979A0AC9D867E38B9A636837C5
                                          Malicious:false
                                          Reputation:low
                                          URL:https://delivery.attempt.failure.ebbs.co.za/public/css/app.css
                                          Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.. .fa,. .fab,. .fad,. .fal,. .far,. .fas {. -moz-osx-font-smoothing: grayscale;. -webkit-font-smoothing: antialiased;. text-rendering: auto;. display: inline-block;. font-style: normal;. font-variant: normal;. line-height: 1. }. . .fa-lg {. font-size: 1.33333em;. line-height: .75em;. vertical-align: -.0667em. }. . .fa-xs {. font-size: .75em. }. . .fa-sm {. font-size: .875em. }. . .fa-1x {. font-size: 1em. }. . .fa-2x {. font-size: 2em. }. . .fa-3x {. font-size: 3em. }. . .fa-4x {. font-size: 4em. }. . .fa-5x {. font-size: 5em. }. . .fa-6x {. font-size: 6em. }. . .fa-7x {. font-size: 7em. }. . .fa-8x {. font-size: 8em. }. . .fa-9x {. font-size: 9em. }. . .fa-10x {. font-size: 10em. }. . .fa-fw {. text-align: cente
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 117856, version 773.1280
                                          Category:downloaded
                                          Size (bytes):117856
                                          Entropy (8bit):7.99051237687965
                                          Encrypted:true
                                          SSDEEP:3072:uLGIxdrD3JFP6Q7CVBnZbO2c+ruEw/PDW:updrD5FHunZbc+GPDW
                                          MD5:5674AF1AC41FE62C1B4568CBB6A031FF
                                          SHA1:83AC1707F24F448C43D0656F224A827014154C4F
                                          SHA-256:0DE3EDEABE89B14F48E7856D2CB631722C600FF66839FAE178D0567902D62A91
                                          SHA-512:8E64550F2652424C8D9351E99EA37D06E1389FC7AA715D95FEF89099BDE5C9BFF1F42B5F74D6202F9430C0619D3FE215D33263F8889B28B30D43448599CB6866
                                          Malicious:false
                                          Reputation:low
                                          URL:https://ka-f.fontawesome.com/releases/v6.5.2/webfonts/free-fa-brands-400.woff2
                                          Preview:wOF2.......`.......e.............................6.$. .`..l..:..8.p.... %2.q...<.....eDOZ-..UUU.......~..7........?........v\.7._ce...G.60.b.....(.B..C.............^l...3.."...J...H....,......'.?.N.s.>k..R...T..X.$....* .=(".....;......U.e.T..-.R7.,[Jw.I:{....g6..Cwy.g=.Yb/.{....1..?...=..3........o.....Zl...af.g.K..L.I........@c...,.......q"T.a.....H...!...{o.j....V....+.X.-..........-.,0...,..4i.d7%.l.^.(....q.....(..~..]U.V]z..3.=.=..qI+...e...0V@...(D...M.C..P.~..b...X.N. H.P.D.U.eKN.#..~)...f_..........7..y`..}X.Y...S....3m..Y'............=.w.....4G<.I....|.....q...m.....OM....q...#....o.}s..7...6...jo.n.~\{......k.}.9x.......H`."..K./.).......Z .O...L9....R...p....y.p..$.....6.b.(i........7Z.v*.3.z0....%U...........i.ck.B80.U...S|XJ..Udi.}o[...8.,y*.G..:.e.3.ey..r....ei4.I.}.w.5. E.a.L&.DtDm.R.YJ..R.[e4.]...l.ggo..P.n.......^..};...,..@!..[..[..v.|.r%..............r...3...Y.^].v.h.&......<U.a..G...r.cIo.3.,.f..:A.......+
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65321)
                                          Category:dropped
                                          Size (bytes):103541
                                          Entropy (8bit):4.783354123124773
                                          Encrypted:false
                                          SSDEEP:1536:tFMCMPMCMjMCM4MCMwMCM3sVMn709gbQZMfjSFOlyPG9xXgRM0g:q709gUGGFwyPG9xwRM0g
                                          MD5:7F29CD8C97789AA298AF8C61623CA28B
                                          SHA1:AF8109E0E5C8BB2C1C3AB44BA7B5D25900CA454A
                                          SHA-256:3E9C73FA687CD4110688668977A7CAA87F5A1DEE0D11F03687BD4871DEEDF1C1
                                          SHA-512:4255FDAB45A4800F205B3F4CE6BC181BE4717B380531884C7BE1DDEA071101976CEF0146F66E06A25B63B8D27B0E6E61F48A20CF929B3E8CBEC28AD52BE7421F
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*!. * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-h
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (5395)
                                          Category:downloaded
                                          Size (bytes):6609
                                          Entropy (8bit):5.249179673762449
                                          Encrypted:false
                                          SSDEEP:96:k2J/SNi/FLQVTLKCGWz5ln59Jy0jRdoMVZTdI5:k2pV2RKCxDnxyTMVZT0
                                          MD5:307DCA9C775906B8DE45869CABE98FCD
                                          SHA1:2B80C3A2FD4A235B2CC9F89315A554D0721C0DD1
                                          SHA-256:8437BD0EF46A19C9A7C294C53E0429B40E76EBBD5FE9FD73A9025752495DDB1C
                                          SHA-512:80C03F7ADD3A33A5DF7B1F1665253283550DAC484D26339ECD85672FB506DCE44BD0BF96275D5C41A2E7369C3B604DE377B7F5985D7D0D76C7AC663D60A67A1C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fontsource/roboto/files/roboto-latin-400-normal.woff2?4673b4537a84c7f7a130799aa6af329b
                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">.. <title>Not Found</title>.. Fonts -->. <link rel="preconnect" href="https://fonts.gstatic.com">. <link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">.. <style>. /*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberatio
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (27377)
                                          Category:dropped
                                          Size (bytes):27592
                                          Entropy (8bit):4.8368347994699254
                                          Encrypted:false
                                          SSDEEP:384:tuwu4Eyfd7PNRzAmReUtPAM0NuzwpmnWt:tTuqdNReUtPAM0v4E
                                          MD5:940B066040A876FA1DC7B2EE2D222A58
                                          SHA1:64B2AEA0B4D60D879D4FF7540192A906FFC0FD92
                                          SHA-256:F4E953827930889E844103C3A6771BD2E9DE17D091B36378C40362271858E075
                                          SHA-512:807A008DF398C322188AE41EF8340775DAD7851E6D5F09266E728D4A7294302AEE5BE51A772695B75204C747CCD7DCEA5B7EB56DB7FF129B62303F03CDBF93F1
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*!. * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-arrow-circle-o-dow
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (44992)
                                          Category:downloaded
                                          Size (bytes):45066
                                          Entropy (8bit):5.2811380115940905
                                          Encrypted:false
                                          SSDEEP:768:Oz6OCIVnXMDqjjfXsQsPbco6IMBOGKGzNxYqh7SHOH:OzNVnXfjjfXsZcoVGfzEqhWHOH
                                          MD5:701984B4995F3C29820E83C999B7EB23
                                          SHA1:A3B50104A3BFA05BF59A317273816C7D8AE1F81D
                                          SHA-256:67AD94E12A745B1B09C6CD616E20A2AD283ED68F8060BD1DD0D9A2B6AD9DC7EE
                                          SHA-512:DD84F928F0F532BA4F875762F8009994FBAD85974EAD9AD7D31ED8F804D54DDE1F8582B5A21A8998600E57562EF084BBFE91AADD8DF439FC0C08B80AD30AA633
                                          Malicious:false
                                          Reputation:low
                                          URL:https://delivery.attempt.failure.ebbs.co.za/public/js/session-recorder.js
                                          Preview:/*! For license information please see session-recorder.js.LICENSE.txt */.(()=>{var e={258:function(e){var t;t=function(){return function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototy
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (30837)
                                          Category:downloaded
                                          Size (bytes):31000
                                          Entropy (8bit):4.746143404849733
                                          Encrypted:false
                                          SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                          MD5:269550530CC127B6AA5A35925A7DE6CE
                                          SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                          SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                          SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
                                          Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text
                                          Category:downloaded
                                          Size (bytes):1613806
                                          Entropy (8bit):3.163670978300224
                                          Encrypted:false
                                          SSDEEP:49152:OWia+NSIfnHo0ZZFW1bKNcTt9PhO1t1yAIEFcs75gxpp+/YBWrJ+ZrZ:7
                                          MD5:FD900F643203761F2EECA2132FC15F1D
                                          SHA1:375F23CA9AD75B647373BDA03B02E2D0F6E729BE
                                          SHA-256:399E233CEA4E5468820E5C5F98DDBB156DE729983710CF576A6508F076326C68
                                          SHA-512:C4FB46B182CBB1CE4DB81257FBC7E560CB000A3501BA09639611DF59FCDE4D56571141CF8DDCB83B7B967F9971EA28C62E233BB0F32BEB293947D31932EFA941
                                          Malicious:false
                                          Reputation:low
                                          URL:https://delivery.attempt.failure.ebbs.co.za/public/js/app.js
                                          Preview:/*! For license information please see app.js.LICENSE.txt */.(() => {. var t,. e = {. 350: () => {. function t(e) {. return (. (t =. "function" == typeof Symbol && "symbol" == typeof Symbol.iterator. ? function (t) {. return typeof t;. }. : function (t) {. return t && "function" == typeof Symbol && t.constructor === Symbol && t !== Symbol.prototype ? "symbol" : typeof t;. }),. t(e). );. }. !(function (e) {. "use strict";. var n = function t(n, i) {. (this.options = e.extend({}, t.DEFAULTS, i)),. (this.$window = e(window).on("sc
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                          Category:downloaded
                                          Size (bytes):77160
                                          Entropy (8bit):7.996509451516447
                                          Encrypted:true
                                          SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                          MD5:AF7AE505A9EED503F8B8E6982036873E
                                          SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                          SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                          SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0
                                          Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (27377)
                                          Category:downloaded
                                          Size (bytes):27592
                                          Entropy (8bit):4.8368347994699254
                                          Encrypted:false
                                          SSDEEP:384:tuwu4Eyfd7PNRzAmReUtPAM0NuzwpmnWt:tTuqdNReUtPAM0v4E
                                          MD5:940B066040A876FA1DC7B2EE2D222A58
                                          SHA1:64B2AEA0B4D60D879D4FF7540192A906FFC0FD92
                                          SHA-256:F4E953827930889E844103C3A6771BD2E9DE17D091B36378C40362271858E075
                                          SHA-512:807A008DF398C322188AE41EF8340775DAD7851E6D5F09266E728D4A7294302AEE5BE51A772695B75204C747CCD7DCEA5B7EB56DB7FF129B62303F03CDBF93F1
                                          Malicious:false
                                          Reputation:low
                                          URL:https://ka-f.fontawesome.com/releases/v6.5.2/css/free-v4-shims.min.css?token=f7165dd215
                                          Preview:/*!. * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-arrow-circle-o-dow
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65450)
                                          Category:downloaded
                                          Size (bytes):228237
                                          Entropy (8bit):5.378647988039898
                                          Encrypted:false
                                          SSDEEP:1536:4wfvBwvwCMMweWMD1pTT5OFm7eTX423RDyDbGw5frPSfFseiKQaIGG4xQwZBYGCF:bBwvwCMMwm1LOFw/3EFsTNh41t7bScYn
                                          MD5:3496BE12E0886489CBA0E4D3DAEE6686
                                          SHA1:B7E512EF0D1178A80A96E89948C6755895B153CE
                                          SHA-256:619FEAC205D68F6356FCAD13D6758533011A8ACC7830E3DEB0F763249D7516C0
                                          SHA-512:B1DD0D91B1F5202DB2BB89887F2AB60E557649096FE33AB199C32D23BB90071E30AAE0112FDD2401DD6102A0B66031B7669336C8BD0CF750C684522F96EAFC0A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://script.hotjar.com/modules.e4b2dc39f985f11fb1e4.js
                                          Preview:/*! For license information please see modules.e4b2dc39f985f11fb1e4.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (5395)
                                          Category:downloaded
                                          Size (bytes):6609
                                          Entropy (8bit):5.249179673762449
                                          Encrypted:false
                                          SSDEEP:96:k2J/SNi/FLQVTLKCGWz5ln59Jy0jRdoMVZTdI5:k2pV2RKCxDnxyTMVZT0
                                          MD5:307DCA9C775906B8DE45869CABE98FCD
                                          SHA1:2B80C3A2FD4A235B2CC9F89315A554D0721C0DD1
                                          SHA-256:8437BD0EF46A19C9A7C294C53E0429B40E76EBBD5FE9FD73A9025752495DDB1C
                                          SHA-512:80C03F7ADD3A33A5DF7B1F1665253283550DAC484D26339ECD85672FB506DCE44BD0BF96275D5C41A2E7369C3B604DE377B7F5985D7D0D76C7AC663D60A67A1C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://delivery.attempt.failure.ebbs.co.za/images/foo.png
                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">.. <title>Not Found</title>.. Fonts -->. <link rel="preconnect" href="https://fonts.gstatic.com">. <link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">.. <style>. /*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberatio
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1560)
                                          Category:dropped
                                          Size (bytes):1775
                                          Entropy (8bit):5.085978314285105
                                          Encrypted:false
                                          SSDEEP:48:svPioG+d99D9ND9dKh2EZGS1eYzs9SHgm4:OP6u9RNRdKbgMGSM
                                          MD5:9C9F596493867F0E7EF5F9FE99103FCE
                                          SHA1:12746A89A4F6E62240231CA23C8087E6430188AC
                                          SHA-256:9699B18200A9D40ED7859411C33CFA2194174A4746D466123107F888D93DC878
                                          SHA-512:06773349BD28ECD4268B40E207B2214272F549174639B90F0904736F57A5C59549AD0E2BF9BB2B542BFD8B77C91DE8975BB3BD575B4D47F059C5EE21A2B211DC
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*!. * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype");unicode-range:u+f003,u+f006,u+f014,u+f016-f017,u+f01a-f01b,u+f01d,u+f022,u+f03e,u+f044,u+f046,u+f05c-f05d,u+f06e,u+f070,u+f087-f088,u+f08a,u+f094,u+f096-f097,u+f09d,u+f0a0,u+f0a2,u+f0a4-f0a7,u+f0c5,u+f0c7,u+f0e5-f0e6,u+f0eb,u+f0f6-f0f8,u+f10c,u+f114-f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (5395)
                                          Category:downloaded
                                          Size (bytes):6609
                                          Entropy (8bit):5.249179673762449
                                          Encrypted:false
                                          SSDEEP:96:k2J/SNi/FLQVTLKCGWz5ln59Jy0jRdoMVZTdI5:k2pV2RKCxDnxyTMVZT0
                                          MD5:307DCA9C775906B8DE45869CABE98FCD
                                          SHA1:2B80C3A2FD4A235B2CC9F89315A554D0721C0DD1
                                          SHA-256:8437BD0EF46A19C9A7C294C53E0429B40E76EBBD5FE9FD73A9025752495DDB1C
                                          SHA-512:80C03F7ADD3A33A5DF7B1F1665253283550DAC484D26339ECD85672FB506DCE44BD0BF96275D5C41A2E7369C3B604DE377B7F5985D7D0D76C7AC663D60A67A1C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://delivery.attempt.failure.ebbs.co.za/fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.ttf?527940b104eb2ea366c8630f3f038603
                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">.. <title>Not Found</title>.. Fonts -->. <link rel="preconnect" href="https://fonts.gstatic.com">. <link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">.. <style>. /*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberatio
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (608)
                                          Category:dropped
                                          Size (bytes):823
                                          Entropy (8bit):5.079283121188856
                                          Encrypted:false
                                          SSDEEP:24:eWcvPioGlUrd033xLpxghnd0sH3xtpx2hnd0sQ3rpAhY:svPioG+d7DDSDDjO
                                          MD5:A3D53E21A02E37AF6CBC00AC63B3CC1E
                                          SHA1:E4F2269BAE4B37CCBA5282A154724A3B91720ACA
                                          SHA-256:E1DC27B700A62C005E4521B670CAC08FB0B4B3E02A73C1AC44E7F9A9784BD672
                                          SHA-512:44743873E56599E5B8EB8B264E6CF8F95CBA08861D4EAD96D756A268A0A9FB9023A589B512E1FAE82C3BDBD9B9563788000B45105B72FA9B0AA43F6C9A2B5F28
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*!. * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:900;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:400;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype")}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):16
                                          Entropy (8bit):3.875
                                          Encrypted:false
                                          SSDEEP:3:H+uZYn:euZYn
                                          MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                          SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                          SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                          SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                          Malicious:false
                                          Reputation:low
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlchU6McA6-mxIFDZFhlU4=?alt=proto
                                          Preview:CgkKBw2RYZVOGgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1560)
                                          Category:downloaded
                                          Size (bytes):1775
                                          Entropy (8bit):5.085978314285105
                                          Encrypted:false
                                          SSDEEP:48:svPioG+d99D9ND9dKh2EZGS1eYzs9SHgm4:OP6u9RNRdKbgMGSM
                                          MD5:9C9F596493867F0E7EF5F9FE99103FCE
                                          SHA1:12746A89A4F6E62240231CA23C8087E6430188AC
                                          SHA-256:9699B18200A9D40ED7859411C33CFA2194174A4746D466123107F888D93DC878
                                          SHA-512:06773349BD28ECD4268B40E207B2214272F549174639B90F0904736F57A5C59549AD0E2BF9BB2B542BFD8B77C91DE8975BB3BD575B4D47F059C5EE21A2B211DC
                                          Malicious:false
                                          Reputation:low
                                          URL:https://ka-f.fontawesome.com/releases/v6.5.2/css/free-v4-font-face.min.css?token=f7165dd215
                                          Preview:/*!. * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype");unicode-range:u+f003,u+f006,u+f014,u+f016-f017,u+f01a-f01b,u+f01d,u+f022,u+f03e,u+f044,u+f046,u+f05c-f05d,u+f06e,u+f070,u+f087-f088,u+f08a,u+f094,u+f096-f097,u+f09d,u+f0a0,u+f0a2,u+f0a4-f0a7,u+f0c5,u+f0c7,u+f0e5-f0e6,u+f0eb,u+f0f6-f0f8,u+f10c,u+f114-f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):84
                                          Entropy (8bit):5.022846441354268
                                          Encrypted:false
                                          SSDEEP:3:dR5yoTRhm0KthxPVEtK21GJSvCBn+uZYn:dRLXmBDVEt4SaR+uZYn
                                          MD5:BDF1FEE1577DFA825CBFD8992B5FBFA5
                                          SHA1:B577391480F9053E86BCAEAA01332575F807113E
                                          SHA-256:2A33E401EAC9AB1C076FBFB2BC1FC18F3018DF9875567F70CA57C1AB10B72E37
                                          SHA-512:F767019271DC2EF7B92D8B54911B811011DEAC2C35A70CFB416CF9DA411BA9E8EE6C827D7D7B4C918F39196E0CCE6ED62E3DF31BA70C9978D44EFAF4AD53E08E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlEFZaHFcl6cRIFDX21xOQSBQ184E38EhAJclppqtOorI8SBQ2Dj41nEhcJ-qx9MCea3S8SBQ25g310EgUNDN0TzxIQCVyFToxwDr6bEgUNkWGVTg==?alt=proto
                                          Preview:ChIKBw19tcTkGgAKBw184E38GgAKCQoHDYOPjWcaAAoSCgcNuYN9dBoACgcNDN0TzxoACgkKBw2RYZVOGgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7840)
                                          Category:downloaded
                                          Size (bytes):9000
                                          Entropy (8bit):5.364520015017603
                                          Encrypted:false
                                          SSDEEP:192:ZbvcZunH54wHePVCo4CkelHJB5ZAfhKwTxgfIGK8yb5Ept:ZbvcuCseSelvzgbrb5Ept
                                          MD5:375E9718F6CC09000D69AFD2D471004D
                                          SHA1:EE272196D47265FDB97CD6CC268E69FC317F6A13
                                          SHA-256:F3F89E767A46044255B37A8CABE7854E6E60FB2C1A73E6BCBF4A6EC4164CB3F8
                                          SHA-512:C578B9029D57A34DCDEBA5703D33CB1C46F29B5A62861924E309D36F739206153057F79341F3A9F1448FAEC7E880484BE1EDFF3DFA8B324CB88D57A1412CACDE
                                          Malicious:false
                                          Reputation:low
                                          URL:https://static.hotjar.com/c/hotjar-2895475.js?sv=6
                                          Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":2895475,"r":0.2292211929563492,"rec_value":1.0,"state_change_listen_mode":"automatic","record":false,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["settings.billing_v2","survey.embeddable_widget","feedback.widgetV2","survey.type_button","survey.screenshots"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):865499
                                          Entropy (8bit):5.3678528244256265
                                          Encrypted:false
                                          SSDEEP:24576:JMMw4C+NUcL8Sz2F5ASoZCqfgL1fGVTxtt7vpe1xaMyWase7ExIhXEgKbZVb1I1C:JMMw4CML8Sz2F5ASoZCqfgRfGVTxtt7U
                                          MD5:61FC92C6CF2F5B034AEDE1F1F57AFFE3
                                          SHA1:A7A2CDADE458C083B0D9CE2155A4A449BB43BD60
                                          SHA-256:961584EA1F2FE8AFBB803F101BA0B3587244AE6A58C656349E2B58C9ED68B326
                                          SHA-512:A115666DF046723A83E9179269682B11C7A0FE05C8551FDD620BE66614589AB78FEAA4ABCDED00CE7AF7BB5DB90BE2D564C9D82232477B9097824E738C6AD226
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdn.lr-in.com/logger-1.min.js
                                          Preview:!function(){var e={2706:function(e,t,r){"use strict";var n=r(4836);Object.defineProperty(t,"__esModule",{value:!0}),t.encode=function(e){return JSON.stringify(function(e){var t=[],r="function"==typeof Map&&new Map;function n(e){switch((0,o.default)(e)){case"undefined":return i;case"number":if(isNaN(e))return s;if(!isFinite(e))return e<0?c:u}var n;return r?void 0===(n=r.get(e))&&(n=t.push(e)-1,r.set(e,n)):(n=t.indexOf(e))<0&&(n=t.push(e)-1),n}function f(e){var t=e;if(e&&"object"===(0,o.default)(e)){var r=Object.keys(e);if(function(e){var t=e&&"object"===(0,o.default)(e);if(t){return(Object.getPrototypeOf?Object.getPrototypeOf(e):e.__proto__)===Object.prototype}return!1}(e))t={};else{if(!Array.isArray(e)){for(var i in l){var s=l[i].deconstruct(e);if(s){for(c=0;c<s.length;++c)s[c]=n(s[c]);return s.unshift(i),s}}return{}.toString.call(e)}t=Array(e.length);var u=e.length;if(u>r.length)for(var c=0;c<u;++c)t[c]=a}r.forEach((function(r){t[r]=n(e[r])}))}return t}var d=n(e);if(d<0)return d;for(v
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65321)
                                          Category:downloaded
                                          Size (bytes):103541
                                          Entropy (8bit):4.783354123124773
                                          Encrypted:false
                                          SSDEEP:1536:tFMCMPMCMjMCM4MCMwMCM3sVMn709gbQZMfjSFOlyPG9xXgRM0g:q709gUGGFwyPG9xwRM0g
                                          MD5:7F29CD8C97789AA298AF8C61623CA28B
                                          SHA1:AF8109E0E5C8BB2C1C3AB44BA7B5D25900CA454A
                                          SHA-256:3E9C73FA687CD4110688668977A7CAA87F5A1DEE0D11F03687BD4871DEEDF1C1
                                          SHA-512:4255FDAB45A4800F205B3F4CE6BC181BE4717B380531884C7BE1DDEA071101976CEF0146F66E06A25B63B8D27B0E6E61F48A20CF929B3E8CBEC28AD52BE7421F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://ka-f.fontawesome.com/releases/v6.5.2/css/free.min.css?token=f7165dd215
                                          Preview:/*!. * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-h
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (5395)
                                          Category:downloaded
                                          Size (bytes):6609
                                          Entropy (8bit):5.249179673762449
                                          Encrypted:false
                                          SSDEEP:96:k2J/SNi/FLQVTLKCGWz5ln59Jy0jRdoMVZTdI5:k2pV2RKCxDnxyTMVZT0
                                          MD5:307DCA9C775906B8DE45869CABE98FCD
                                          SHA1:2B80C3A2FD4A235B2CC9F89315A554D0721C0DD1
                                          SHA-256:8437BD0EF46A19C9A7C294C53E0429B40E76EBBD5FE9FD73A9025752495DDB1C
                                          SHA-512:80C03F7ADD3A33A5DF7B1F1665253283550DAC484D26339ECD85672FB506DCE44BD0BF96275D5C41A2E7369C3B604DE377B7F5985D7D0D76C7AC663D60A67A1C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://delivery.attempt.failure.ebbs.co.za/public/css/fonts/webfa-brands-400.woff2?d878b0a6a1144760244ff0665888404c
                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">.. <title>Not Found</title>.. Fonts -->. <link rel="preconnect" href="https://fonts.gstatic.com">. <link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">.. <style>. /*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberatio
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (11461)
                                          Category:downloaded
                                          Size (bytes):11890
                                          Entropy (8bit):5.197859235503826
                                          Encrypted:false
                                          SSDEEP:192:RO3pHufQPTACpF4Pvhzz6E/ra/sb4nZIPWfz3JBGvh3e1Q5l8h6LDeFTjC0:RdRCchzzYfnqejah3e1Q5l8h6vb0
                                          MD5:ADB0E6067A6CA73E99C1245C2EDFC480
                                          SHA1:11CDC9EE8858343F213AC041A64DF0636A10B985
                                          SHA-256:9A653BB277CAB3AF282B44B2C6279AAAF368BB2C09977EAC06F93572D70035C3
                                          SHA-512:8529886795682944DF632A8A018F5AA17C9CB20C405AC24BB76DE345EF3E4FD48D879A5C61F349A4C240DF224632965191204F72D674A2C5A725A66065015349
                                          Malicious:false
                                          Reputation:low
                                          URL:https://kit.fontawesome.com/f7165dd215.js
                                          Preview:window.FontAwesomeKitConfig = {"id":28228974,"version":"6.5.2","token":"f7165dd215","method":"css","baseUrl":"https://ka-f.fontawesome.com","license":"free","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":true}};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):t(O
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (608)
                                          Category:downloaded
                                          Size (bytes):823
                                          Entropy (8bit):5.079283121188856
                                          Encrypted:false
                                          SSDEEP:24:eWcvPioGlUrd033xLpxghnd0sH3xtpx2hnd0sQ3rpAhY:svPioG+d7DDSDDjO
                                          MD5:A3D53E21A02E37AF6CBC00AC63B3CC1E
                                          SHA1:E4F2269BAE4B37CCBA5282A154724A3B91720ACA
                                          SHA-256:E1DC27B700A62C005E4521B670CAC08FB0B4B3E02A73C1AC44E7F9A9784BD672
                                          SHA-512:44743873E56599E5B8EB8B264E6CF8F95CBA08861D4EAD96D756A268A0A9FB9023A589B512E1FAE82C3BDBD9B9563788000B45105B72FA9B0AA43F6C9A2B5F28
                                          Malicious:false
                                          Reputation:low
                                          URL:https://ka-f.fontawesome.com/releases/v6.5.2/css/free-v5-font-face.min.css?token=f7165dd215
                                          Preview:/*!. * Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:900;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:400;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype")}
                                          No static file info
                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                          07/05/24-00:44:55.870669TCP2014545ET CURRENT_EVENTS TDS Sutra - page redirecting to a SutraTDS4434975041.185.8.221192.168.2.4
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jul 5, 2024 00:44:21.003433943 CEST49675443192.168.2.4173.222.162.32
                                          Jul 5, 2024 00:44:29.410183907 CEST49735443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:29.410238028 CEST4434973541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:29.410317898 CEST49735443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:29.410553932 CEST49736443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:29.410559893 CEST4434973641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:29.410618067 CEST49736443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:29.410794973 CEST49736443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:29.410805941 CEST4434973641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:29.410903931 CEST49735443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:29.410912991 CEST4434973541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:30.425144911 CEST4434973541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:30.425513983 CEST49735443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:30.425535917 CEST4434973541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:30.426395893 CEST4434973541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:30.426469088 CEST49735443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:30.427556038 CEST49735443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:30.427611113 CEST4434973541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:30.427865982 CEST49735443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:30.427871943 CEST4434973541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:30.435749054 CEST4434973641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:30.435926914 CEST49736443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:30.435934067 CEST4434973641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:30.436846018 CEST4434973641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:30.436904907 CEST49736443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:30.437261105 CEST49736443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:30.437309027 CEST4434973641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:30.479624987 CEST49735443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:30.479624987 CEST49736443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:30.479635000 CEST4434973641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:30.528258085 CEST49736443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:30.614878893 CEST49675443192.168.2.4173.222.162.32
                                          Jul 5, 2024 00:44:31.166244984 CEST4434973541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:31.167181015 CEST4434973541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:31.167268038 CEST49735443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:31.171674967 CEST49735443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:31.171688080 CEST4434973541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:31.180839062 CEST49736443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:31.228499889 CEST4434973641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:31.779000044 CEST4434973641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:31.779072046 CEST4434973641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:31.779119015 CEST49736443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:31.780499935 CEST49736443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:31.780509949 CEST4434973641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:31.787897110 CEST49739443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:31.787914991 CEST4434973941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:31.787981033 CEST49739443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:31.788697958 CEST49739443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:31.788708925 CEST4434973941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:31.923547983 CEST49740443192.168.2.4142.250.186.164
                                          Jul 5, 2024 00:44:31.923578978 CEST44349740142.250.186.164192.168.2.4
                                          Jul 5, 2024 00:44:31.923640013 CEST49740443192.168.2.4142.250.186.164
                                          Jul 5, 2024 00:44:31.924604893 CEST49740443192.168.2.4142.250.186.164
                                          Jul 5, 2024 00:44:31.924618959 CEST44349740142.250.186.164192.168.2.4
                                          Jul 5, 2024 00:44:32.592493057 CEST44349740142.250.186.164192.168.2.4
                                          Jul 5, 2024 00:44:32.592786074 CEST49740443192.168.2.4142.250.186.164
                                          Jul 5, 2024 00:44:32.592808008 CEST44349740142.250.186.164192.168.2.4
                                          Jul 5, 2024 00:44:32.593671083 CEST44349740142.250.186.164192.168.2.4
                                          Jul 5, 2024 00:44:32.593729019 CEST49740443192.168.2.4142.250.186.164
                                          Jul 5, 2024 00:44:32.730974913 CEST49741443192.168.2.4184.28.90.27
                                          Jul 5, 2024 00:44:32.731012106 CEST44349741184.28.90.27192.168.2.4
                                          Jul 5, 2024 00:44:32.731142998 CEST49741443192.168.2.4184.28.90.27
                                          Jul 5, 2024 00:44:32.732759953 CEST49741443192.168.2.4184.28.90.27
                                          Jul 5, 2024 00:44:32.732775927 CEST44349741184.28.90.27192.168.2.4
                                          Jul 5, 2024 00:44:32.768315077 CEST4434973941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:32.769876003 CEST49739443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:32.769890070 CEST4434973941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:32.770181894 CEST4434973941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:32.770880938 CEST49739443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:32.770931959 CEST4434973941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:32.771065950 CEST49739443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:32.812503099 CEST4434973941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:32.819603920 CEST49739443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:32.905493975 CEST49740443192.168.2.4142.250.186.164
                                          Jul 5, 2024 00:44:32.905594110 CEST44349740142.250.186.164192.168.2.4
                                          Jul 5, 2024 00:44:32.949203014 CEST49740443192.168.2.4142.250.186.164
                                          Jul 5, 2024 00:44:32.949215889 CEST44349740142.250.186.164192.168.2.4
                                          Jul 5, 2024 00:44:32.993911028 CEST49740443192.168.2.4142.250.186.164
                                          Jul 5, 2024 00:44:33.416886091 CEST44349741184.28.90.27192.168.2.4
                                          Jul 5, 2024 00:44:33.416977882 CEST49741443192.168.2.4184.28.90.27
                                          Jul 5, 2024 00:44:33.422564983 CEST49741443192.168.2.4184.28.90.27
                                          Jul 5, 2024 00:44:33.422575951 CEST44349741184.28.90.27192.168.2.4
                                          Jul 5, 2024 00:44:33.422924995 CEST44349741184.28.90.27192.168.2.4
                                          Jul 5, 2024 00:44:33.470671892 CEST49741443192.168.2.4184.28.90.27
                                          Jul 5, 2024 00:44:33.530034065 CEST49741443192.168.2.4184.28.90.27
                                          Jul 5, 2024 00:44:33.576510906 CEST44349741184.28.90.27192.168.2.4
                                          Jul 5, 2024 00:44:33.939058065 CEST44349741184.28.90.27192.168.2.4
                                          Jul 5, 2024 00:44:33.939131021 CEST44349741184.28.90.27192.168.2.4
                                          Jul 5, 2024 00:44:33.939201117 CEST49741443192.168.2.4184.28.90.27
                                          Jul 5, 2024 00:44:33.949371099 CEST49741443192.168.2.4184.28.90.27
                                          Jul 5, 2024 00:44:33.949393034 CEST44349741184.28.90.27192.168.2.4
                                          Jul 5, 2024 00:44:33.949408054 CEST49741443192.168.2.4184.28.90.27
                                          Jul 5, 2024 00:44:33.949414015 CEST44349741184.28.90.27192.168.2.4
                                          Jul 5, 2024 00:44:34.103846073 CEST49742443192.168.2.4184.28.90.27
                                          Jul 5, 2024 00:44:34.103893042 CEST44349742184.28.90.27192.168.2.4
                                          Jul 5, 2024 00:44:34.103986025 CEST49742443192.168.2.4184.28.90.27
                                          Jul 5, 2024 00:44:34.105983019 CEST49742443192.168.2.4184.28.90.27
                                          Jul 5, 2024 00:44:34.105997086 CEST44349742184.28.90.27192.168.2.4
                                          Jul 5, 2024 00:44:34.766556978 CEST44349742184.28.90.27192.168.2.4
                                          Jul 5, 2024 00:44:34.766623020 CEST49742443192.168.2.4184.28.90.27
                                          Jul 5, 2024 00:44:34.775469065 CEST49742443192.168.2.4184.28.90.27
                                          Jul 5, 2024 00:44:34.775480032 CEST44349742184.28.90.27192.168.2.4
                                          Jul 5, 2024 00:44:34.775707006 CEST44349742184.28.90.27192.168.2.4
                                          Jul 5, 2024 00:44:34.818377972 CEST49742443192.168.2.4184.28.90.27
                                          Jul 5, 2024 00:44:34.837380886 CEST49742443192.168.2.4184.28.90.27
                                          Jul 5, 2024 00:44:34.884506941 CEST44349742184.28.90.27192.168.2.4
                                          Jul 5, 2024 00:44:35.046802998 CEST44349742184.28.90.27192.168.2.4
                                          Jul 5, 2024 00:44:35.046875000 CEST44349742184.28.90.27192.168.2.4
                                          Jul 5, 2024 00:44:35.046988010 CEST49742443192.168.2.4184.28.90.27
                                          Jul 5, 2024 00:44:35.047744036 CEST49742443192.168.2.4184.28.90.27
                                          Jul 5, 2024 00:44:35.047764063 CEST44349742184.28.90.27192.168.2.4
                                          Jul 5, 2024 00:44:35.047772884 CEST49742443192.168.2.4184.28.90.27
                                          Jul 5, 2024 00:44:35.047784090 CEST44349742184.28.90.27192.168.2.4
                                          Jul 5, 2024 00:44:42.492712975 CEST44349740142.250.186.164192.168.2.4
                                          Jul 5, 2024 00:44:42.492772102 CEST44349740142.250.186.164192.168.2.4
                                          Jul 5, 2024 00:44:42.493057966 CEST49740443192.168.2.4142.250.186.164
                                          Jul 5, 2024 00:44:44.477354050 CEST49740443192.168.2.4142.250.186.164
                                          Jul 5, 2024 00:44:44.477395058 CEST44349740142.250.186.164192.168.2.4
                                          Jul 5, 2024 00:44:51.504977942 CEST4434973941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:51.505127907 CEST4434973941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:51.505306005 CEST49739443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:51.536212921 CEST49739443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:51.536259890 CEST4434973941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:51.590481043 CEST49749443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:51.590481043 CEST49750443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:51.590517044 CEST4434974941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:51.590523958 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:51.590611935 CEST49749443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:51.590611935 CEST49750443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:51.591041088 CEST49750443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:51.591059923 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:51.592183113 CEST49749443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:51.592195034 CEST4434974941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:52.575259924 CEST4434974941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:52.575730085 CEST49749443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:52.575751066 CEST4434974941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:52.576229095 CEST4434974941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:52.577137947 CEST49749443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:52.577234983 CEST4434974941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:52.577754021 CEST49749443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:52.577769041 CEST4434974941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:52.599127054 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:52.600238085 CEST49750443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:52.600246906 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:52.600624084 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:52.601897955 CEST49750443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:52.601965904 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:52.642697096 CEST49750443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:52.960212946 CEST4434974941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:52.960308075 CEST4434974941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:52.960354090 CEST49749443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:52.961206913 CEST49749443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:52.961222887 CEST4434974941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:52.965399027 CEST49750443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:52.965415955 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:55.856458902 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:55.856479883 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:55.856517076 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:55.856535912 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:55.856559992 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:55.856563091 CEST49750443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:55.856587887 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:55.856604099 CEST49750443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:55.856621981 CEST49750443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:55.856726885 CEST49750443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:55.870687008 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:55.870716095 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:55.870815039 CEST49750443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:55.870815039 CEST49750443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:55.870829105 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:55.871254921 CEST49750443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:55.876195908 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:55.876234055 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:55.876492023 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:55.877218008 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:55.877232075 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:55.885492086 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:55.885512114 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:55.885757923 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:55.885934114 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:55.885947943 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.072608948 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.072633982 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.072734118 CEST49750443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.072756052 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.072850943 CEST49750443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.074167013 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.074203014 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.074289083 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.074290991 CEST49750443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.074290991 CEST49750443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.074482918 CEST49750443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.075062037 CEST49754443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.075086117 CEST4434975441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.075238943 CEST49754443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.075321913 CEST49750443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.075330019 CEST4434975041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.076057911 CEST49754443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.076071978 CEST4434975441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.078602076 CEST49755443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.078644037 CEST4434975541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.078876972 CEST49755443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.078876972 CEST49755443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.078911066 CEST4434975541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.358409882 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.377877951 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:56.377912045 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.378993034 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.379131079 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:56.384922981 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:56.384922981 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:56.384939909 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.384996891 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.425426006 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:56.425445080 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.473953962 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:56.493829966 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.493880987 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.493917942 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.493963957 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:56.493997097 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.494126081 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.494153976 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.494168043 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:56.494177103 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.494210958 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:56.494559050 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.494596004 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.494602919 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:56.494615078 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.494748116 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:56.494755983 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.498723984 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.498749971 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.498795986 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:56.498809099 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.498846054 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:56.576858997 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.576910019 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.576977015 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.577311993 CEST49757443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.577347040 CEST4434975741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.577430010 CEST49757443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.577642918 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.577650070 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.577701092 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.578604937 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.578628063 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.578788996 CEST49757443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.578803062 CEST4434975741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.579108000 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.579118013 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.582809925 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.583005905 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.583041906 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.583075047 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.583092928 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:56.583113909 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.583128929 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:56.583810091 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.583843946 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.583875895 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.583894014 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:56.583904982 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.583923101 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:56.583937883 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.584013939 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.584053993 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:56.584234953 CEST49753443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:56.584248066 CEST44349753104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:56.588470936 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:56.588501930 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:56.588567019 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:56.588730097 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:56.588742971 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:56.868195057 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.870775938 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.870800972 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.871145964 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.871494055 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.871551037 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.871676922 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:56.912503958 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:56.923692942 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.055818081 CEST4434975441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.056174040 CEST49754443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.056194067 CEST4434975441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.056550980 CEST4434975441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.056889057 CEST49754443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.056981087 CEST4434975441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.057632923 CEST49754443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.071070910 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.071288109 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.071315050 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.072355986 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.072412014 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.073394060 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.073456049 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.073543072 CEST4434975541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.073616028 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.073625088 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.073793888 CEST49755443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.073801041 CEST4434975541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.074804068 CEST4434975541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.074858904 CEST49755443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.075191975 CEST49755443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.075248003 CEST4434975541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.075314999 CEST49755443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.075320005 CEST4434975541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.104499102 CEST4434975441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.114191055 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.129549980 CEST49755443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.201885939 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.201917887 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.201963902 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.201980114 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.202020884 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.202085018 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.202094078 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.202689886 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.202719927 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.202753067 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.202760935 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.202799082 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.202811956 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.203062057 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.203102112 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.203109026 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.203169107 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.203376055 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.203382969 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.253355026 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.253379107 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.291794062 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.291910887 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.291939974 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.291950941 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.291970968 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.291984081 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.292083025 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.292128086 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.292135954 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.292218924 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.292284966 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.292293072 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.293195009 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.293247938 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.293255091 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.293364048 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.293389082 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.293431997 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.293438911 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.293479919 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.294580936 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.294636011 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.294666052 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.294683933 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.294702053 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.294725895 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.294734955 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.294785023 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.294816971 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.295475006 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.295520067 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.295548916 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.295588017 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.295588970 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.295599937 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.295628071 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.295734882 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.295759916 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.295778036 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.295785904 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.295859098 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.385998011 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.386185884 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.386234999 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.386239052 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.386260986 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.386291027 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.386301994 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.386349916 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.386363983 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.386522055 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.386573076 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.386579990 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.386620998 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.386820078 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.386867046 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.386883974 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.386890888 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.386902094 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.386914015 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.386928082 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.386931896 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.386955976 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.387548923 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.387612104 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.387620926 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.387670040 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.388000011 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.388035059 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.388047934 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.388053894 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.388086081 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.388093948 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.388114929 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.388164997 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.388190985 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.388197899 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.388204098 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.388427019 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.388427019 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.391619921 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.391678095 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.485605001 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.485748053 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.485802889 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.485830069 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.485857010 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.486004114 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.486005068 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.486016035 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.486046076 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.486088037 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.486093998 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.486100912 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.486126900 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.486234903 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.486251116 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.486325026 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.486375093 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.486423016 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.486464024 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.486470938 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.486483097 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.486573935 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.486736059 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.486828089 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.486871958 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.486879110 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.486912966 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.487005949 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.487235069 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.487282038 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.487317085 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.487320900 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.487349987 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.487375021 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.487418890 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.487443924 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.487453938 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.487461090 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.487472057 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.487529039 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.487834930 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.487968922 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.487981081 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.488084078 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.563200951 CEST4434975741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.565068007 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.565114975 CEST49757443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.565144062 CEST4434975741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.565186024 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.565217018 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.565351963 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.565383911 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.565464020 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.565514088 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.565673113 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.565897942 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.566006899 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.566138029 CEST4434975741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.566250086 CEST49757443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.566802025 CEST49757443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.566857100 CEST4434975741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.567121029 CEST49757443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.567131042 CEST4434975741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.567972898 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.568104029 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.570405960 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.571568012 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.571731091 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.571826935 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.571854115 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.571866989 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.571919918 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.571957111 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.571964979 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.572088957 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.572104931 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.572119951 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.572211027 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.572252035 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.572257996 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.572299004 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.572459936 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.573259115 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.573275089 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.573447943 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.573457003 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.573575974 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.574314117 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.574328899 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.574419022 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.574425936 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.574510098 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.579406977 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.589041948 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.589070082 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.590157032 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.590492010 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.590728998 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.590728998 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.590747118 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.590797901 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.603806019 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.604058981 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.604098082 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.605117083 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.605235100 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.605634928 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.605634928 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.605652094 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.605700016 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.613490105 CEST49757443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.614363909 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.614382029 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.614468098 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.614497900 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.614587069 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.619393110 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.619415998 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.619422913 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.619446993 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.619458914 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.619465113 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.619503975 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.619503975 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.619514942 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.619546890 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.619731903 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.624676943 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.624712944 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.624751091 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.624757051 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.624811888 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.624811888 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.636045933 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.636065006 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.659240007 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.659256935 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.659342051 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.659353018 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.659941912 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.659974098 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.660011053 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.660018921 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.660068035 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.660068035 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.660650969 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.660665989 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.660753965 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.660753965 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.660761118 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.660790920 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.660811901 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.660846949 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.660881042 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.660896063 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.660983086 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.660990000 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.661078930 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.667439938 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.667457104 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.667543888 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.667571068 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.667581081 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.667620897 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.667663097 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.667678118 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.667686939 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.667692900 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.667717934 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.667828083 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.667833090 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.668679953 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.683428049 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.704317093 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.704339981 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.704464912 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.704464912 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.704495907 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.704533100 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.707457066 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.745815039 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.745831966 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.746016026 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.746025085 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.746155977 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.746301889 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.746324062 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.746423006 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.746423006 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.746431112 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.746496916 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.746757030 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.746773005 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.746908903 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.746917009 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.747165918 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.747428894 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.747442961 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.747592926 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.747601986 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.747688055 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.747742891 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.747759104 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.747873068 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.747880936 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.747966051 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.748559952 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.748575926 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.748651981 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.748651981 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.748660088 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.748717070 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.749053955 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.749068975 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.749195099 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.749201059 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.749316931 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.785041094 CEST4434975441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.785068989 CEST4434975441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.785151958 CEST49754443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.785166979 CEST4434975441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.785193920 CEST4434975441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.785223007 CEST49754443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.785279036 CEST49754443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.789865971 CEST49754443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.789882898 CEST4434975441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.794375896 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.794394970 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.794512033 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.794512033 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.794519901 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.794730902 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.808465958 CEST4434975541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.808501005 CEST4434975541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.808510065 CEST4434975541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.808583975 CEST49755443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.808590889 CEST4434975541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.808618069 CEST4434975541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.808651924 CEST49755443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.808651924 CEST49755443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.813869953 CEST49755443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.813884974 CEST4434975541.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.834232092 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.834242105 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.834278107 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.834336996 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.834345102 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.834378958 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.834398985 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.835905075 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.835921049 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.836100101 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.836107016 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.836210966 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.836416960 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.836432934 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.836514950 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.836514950 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.836523056 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.836618900 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.836705923 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.836719036 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.836843014 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.836849928 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.836954117 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.837073088 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.837096930 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.837179899 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.837179899 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.837186098 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.837341070 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.837357044 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.837373972 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.837677956 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.837683916 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.837791920 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.837815046 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.837824106 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.837829113 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.837850094 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.837903023 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.837903023 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.837912083 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.838401079 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.838416100 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.838502884 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.838502884 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.838510990 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.838888884 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.838915110 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.838948011 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.838954926 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.838984966 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.839524031 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.839540958 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.839629889 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.839636087 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.839709997 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.841224909 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.841244936 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.841345072 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.841345072 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.841352940 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:57.841725111 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:57.879302025 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.884588957 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.884604931 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.884764910 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.884773970 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.884933949 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.925977945 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.926043987 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.926079035 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.926084995 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.926147938 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.926147938 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.926156044 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.926491976 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.926511049 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.926582098 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.926582098 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.926589966 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.926913023 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.926928043 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.926999092 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.926999092 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.927006960 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.927333117 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.927350998 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.927438974 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.927438974 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.927445889 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.927911043 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.927942991 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.927974939 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.927980900 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.928009987 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.928471088 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.928514957 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.928570032 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.928577900 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.928607941 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.928745031 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.928767920 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.928829908 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.928829908 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.928839922 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.970103025 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.979743004 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.979763031 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.979837894 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:57.979845047 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:57.979892015 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:58.016235113 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:58.016271114 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:58.016381979 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:58.016381979 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:58.016390085 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:58.016479969 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:58.016505003 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:58.016551018 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:58.016551018 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:58.016556978 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:58.016606092 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:58.016616106 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:58.016927004 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:58.018495083 CEST49763443192.168.2.4104.21.234.145
                                          Jul 5, 2024 00:44:58.018505096 CEST44349763104.21.234.145192.168.2.4
                                          Jul 5, 2024 00:44:58.050457954 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.050468922 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.050509930 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.050549030 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.050563097 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.050595045 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.050729990 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.051043034 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.051059008 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.051193953 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.051201105 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.051274061 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.052005053 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.052020073 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.052133083 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.052139044 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.052234888 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.052797079 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.052810907 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.052927017 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.052932024 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.053056002 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.055202007 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.055216074 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.055520058 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.055526018 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.055704117 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.140187979 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.140207052 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.140325069 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.140325069 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.140341997 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.140418053 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.140733957 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.140749931 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.140832901 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.140832901 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.140840054 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.142011881 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.157578945 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.157599926 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.157607079 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.157634974 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.157648087 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.157656908 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.157677889 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.157690048 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.157746077 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.157761097 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.157771111 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.157778025 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.157802105 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.157804966 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.157845974 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.157845974 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.157865047 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.157877922 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.204204082 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.268011093 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.268030882 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.268100023 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.268136978 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.268173933 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.268203020 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.268426895 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.268440962 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.268533945 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.268538952 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.268640995 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.269138098 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.269151926 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.269200087 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.269227028 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.269233942 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.269247055 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.269273996 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.269440889 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.269805908 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.269819975 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.269865990 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.269871950 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.269901037 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.270404100 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.270422935 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.270518064 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.270518064 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.270524979 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.271047115 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.271059036 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.271126032 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.271141052 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.271147013 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.271157026 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.271181107 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.271246910 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.271833897 CEST4434975741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.271857023 CEST4434975741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.271871090 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.271893978 CEST4434975741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.271923065 CEST49757443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.271930933 CEST4434975741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.271977901 CEST4434975741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.274139881 CEST49757443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.277875900 CEST49757443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.277889967 CEST4434975741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.334939957 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.334960938 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.335009098 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.335055113 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.335248947 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.335257053 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.335413933 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.357024908 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.357047081 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.357347012 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.357352972 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.357362986 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.357382059 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.357413054 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.357419014 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.357469082 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.357469082 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.357965946 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.357981920 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.358077049 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.358083963 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.358156919 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.358303070 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.358318090 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.358434916 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.358441114 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.358524084 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.358710051 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.358726025 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.358815908 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.358820915 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.358906984 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.359184980 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.359219074 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.359261990 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.359287024 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.359287024 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.359369040 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.360241890 CEST49751443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.360249043 CEST4434975141.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.369294882 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.369304895 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.369328022 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.369421005 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.369421005 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.370038033 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.370047092 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.370071888 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.370115042 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.370141029 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.370527029 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.370534897 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.370652914 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.405244112 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.405252934 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.405316114 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.405518055 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.405566931 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.405580997 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.405607939 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.405644894 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.549477100 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.549494028 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.549534082 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.549602032 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.549644947 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.549663067 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.549688101 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.550296068 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.550318003 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.550368071 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.550374985 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.550400972 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.550410032 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.551790953 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.551812887 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.551875114 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.551882029 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.551922083 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.585534096 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.585576057 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.585656881 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.585679054 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.585711002 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.585731030 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.765758991 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.765788078 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.765873909 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.765899897 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.765913963 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.765940905 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.766076088 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.766117096 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.766127110 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.766134024 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.766171932 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.767218113 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.767234087 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.767276049 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.767282009 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.767317057 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.768280983 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.768301010 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.768338919 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.768346071 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.768384933 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.769062042 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.769078016 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.769117117 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.769124031 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.769154072 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.771219969 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.771241903 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.771286964 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.771291971 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.771348953 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.802232027 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.802253008 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.802304983 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.802330971 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.802349091 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.828614950 CEST49756443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.828645945 CEST4434975641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.846590996 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.848942995 CEST49768443192.168.2.418.239.94.35
                                          Jul 5, 2024 00:44:58.848973036 CEST4434976818.239.94.35192.168.2.4
                                          Jul 5, 2024 00:44:58.849023104 CEST49768443192.168.2.418.239.94.35
                                          Jul 5, 2024 00:44:58.849852085 CEST49768443192.168.2.418.239.94.35
                                          Jul 5, 2024 00:44:58.849878073 CEST4434976818.239.94.35192.168.2.4
                                          Jul 5, 2024 00:44:58.850126028 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.856908083 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.856928110 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.856987953 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.857014894 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.857060909 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.859266996 CEST49769443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.859308004 CEST4434976941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.859361887 CEST49769443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.860207081 CEST49770443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.860218048 CEST4434977041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.860272884 CEST49770443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.861793995 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:58.861834049 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:58.861890078 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:58.863270044 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:58.863284111 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:58.863491058 CEST49770443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.863524914 CEST4434977041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.863964081 CEST49769443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.863989115 CEST4434976941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.865487099 CEST49772443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.865516901 CEST4434977241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.865567923 CEST49772443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.866424084 CEST49772443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.866440058 CEST4434977241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.981563091 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.981597900 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.981642962 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.981681108 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.981698990 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.981726885 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.981988907 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.982012033 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.982049942 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.982055902 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.982083082 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.982104063 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.982270956 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.982290030 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.982326031 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.982331991 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.982353926 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.982382059 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.982810020 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.982830048 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.982897043 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.982903957 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.982938051 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.983441114 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.983475924 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.983509064 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.983514071 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.983539104 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.983555079 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.984054089 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.984072924 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.984122038 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.984127045 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.984143019 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.984144926 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.984168053 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.984185934 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.984191895 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.984206915 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.984210968 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.984240055 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.984267950 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.984783888 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.984805107 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.984843969 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.984848976 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.984905958 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.985183954 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.985306978 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.985325098 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.985361099 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.985367060 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:58.985393047 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:58.985404968 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.073787928 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.073811054 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.073851109 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.073883057 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.073895931 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.073924065 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.074311018 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.074328899 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.074366093 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.074372053 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.074399948 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.074419022 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.074738979 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.074757099 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.074788094 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.074794054 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.074820042 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.074836969 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.074989080 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.075042963 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.075589895 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.075608015 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.075642109 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.075651884 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.075676918 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.075686932 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.075709105 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.075735092 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.075742006 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.075767994 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.076332092 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.076351881 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.076396942 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.076406002 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.076428890 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.076814890 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.076837063 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.076860905 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.076868057 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.076900005 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.126326084 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.196594954 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.196623087 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.196674109 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.196692944 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.196708918 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.196736097 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.197078943 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.197093964 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.197134972 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.197140932 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.197175980 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.197196007 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.197540998 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.197556973 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.197612047 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.197623014 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.197671890 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.198091030 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.198106050 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.198151112 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.198162079 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.198190928 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.198213100 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.198584080 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.198597908 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.198642015 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.198647976 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.198674917 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.198698044 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.198961973 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.198976040 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.199024916 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.199031115 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.199055910 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.199075937 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.199434996 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.199450016 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.199490070 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.199496031 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.199512959 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.199542999 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.200037956 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.200054884 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.200097084 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.200103045 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.200126886 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.200145006 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.288901091 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.288923979 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.288994074 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.289036989 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.289078951 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.289242983 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.289262056 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.289305925 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.289313078 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.289350033 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.289369106 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.289807081 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.289824963 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.289870977 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.289876938 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.289906025 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.289915085 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.290565968 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.290585041 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.290622950 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.290627003 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.290668964 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.290690899 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.291412115 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.291425943 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.291481018 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.291486979 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.291538000 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.291821957 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.291836023 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.291882992 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.291889906 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.291917086 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.291938066 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.292295933 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.292309999 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.292360067 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.292366028 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.292393923 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.292412996 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.292987108 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.293000937 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.293044090 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.293050051 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.293096066 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.341799021 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.342134953 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.342160940 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.343198061 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.343261003 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.343683004 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.343740940 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.343817949 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.343825102 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.380660057 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.380676031 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.380732059 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.380758047 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.380774975 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.380812883 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.381083965 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.381113052 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.381145000 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.381150961 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.381175041 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.381195068 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.381580114 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.381594896 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.381639004 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.381645918 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.381686926 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.382200956 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.382215023 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.382262945 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.382272959 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.382303953 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.382322073 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.382613897 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.382627964 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.382673979 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.382679939 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.382719040 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.383255005 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.383270025 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.383316994 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.383322954 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.383357048 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.383378983 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.383590937 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.383606911 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.383649111 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.383654118 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.383683920 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.383698940 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.383796930 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.384100914 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.384114981 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.384160995 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.384166002 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.384191990 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.384207010 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.474829912 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.474847078 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.475102901 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.475128889 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.475263119 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.475281000 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.475296974 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.475305080 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.475332975 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.475433111 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.475949049 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.475965977 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.476010084 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.476047039 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.476052046 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.476078033 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.476089954 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.476150036 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.476676941 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.476696014 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.476830959 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.476841927 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.477303028 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.477319002 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.477380037 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.477408886 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.477408886 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.477416992 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.477443933 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.477521896 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.478046894 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.478061914 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.478157997 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.478157997 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.478164911 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.478344917 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.479892015 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.479933977 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.479964972 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.479996920 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.480007887 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.480017900 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.480679989 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.480732918 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.480761051 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.480787992 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.480793953 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.480799913 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.480863094 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.480863094 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.481463909 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.481511116 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.481632948 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.481640100 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.526340008 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.526371956 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.566174030 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.566196918 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.566409111 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.566435099 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.566450119 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.566469908 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.566509962 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.566517115 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.566550970 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.566628933 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.567151070 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.567164898 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.567276955 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.567293882 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.567385912 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.567929029 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.567943096 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.567982912 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.567992926 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.568002939 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.568021059 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.568028927 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.568057060 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.568063974 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.568088055 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.568382025 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.568517923 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.568531990 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.568625927 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.568634033 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.568734884 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.568833113 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.568846941 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.568886042 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.568892002 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.568913937 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.569041014 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.569597006 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.569612026 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.569667101 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.569711924 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.569711924 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.569724083 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.569859982 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.570642948 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.571464062 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.571825027 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.571850061 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.572015047 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.572024107 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.572082043 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.572244883 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.572426081 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.572453976 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.572508097 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.572510958 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.572520971 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.572622061 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.572628021 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.572710037 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.572971106 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.573028088 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.573057890 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.573086977 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.573170900 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.573178053 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.573201895 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.574523926 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.574556112 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.574584007 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.574618101 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.574619055 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.574628115 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.574656963 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.574700117 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.574731112 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.574736118 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.578005075 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.578011036 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.602545023 CEST4434976818.239.94.35192.168.2.4
                                          Jul 5, 2024 00:44:59.602813005 CEST49768443192.168.2.418.239.94.35
                                          Jul 5, 2024 00:44:59.602833033 CEST4434976818.239.94.35192.168.2.4
                                          Jul 5, 2024 00:44:59.603795052 CEST4434976818.239.94.35192.168.2.4
                                          Jul 5, 2024 00:44:59.604074955 CEST49768443192.168.2.418.239.94.35
                                          Jul 5, 2024 00:44:59.606450081 CEST49768443192.168.2.418.239.94.35
                                          Jul 5, 2024 00:44:59.606450081 CEST49768443192.168.2.418.239.94.35
                                          Jul 5, 2024 00:44:59.606462002 CEST4434976818.239.94.35192.168.2.4
                                          Jul 5, 2024 00:44:59.606509924 CEST4434976818.239.94.35192.168.2.4
                                          Jul 5, 2024 00:44:59.618215084 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.618522882 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.618531942 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.647499084 CEST49768443192.168.2.418.239.94.35
                                          Jul 5, 2024 00:44:59.647506952 CEST4434976818.239.94.35192.168.2.4
                                          Jul 5, 2024 00:44:59.660099983 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.660124063 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.660278082 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.660320044 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.660446882 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.661787987 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.661803007 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.662094116 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.662101030 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.662285089 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.662318945 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.662333965 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.662410021 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.662416935 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.662517071 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.662734985 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.663033009 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.663048983 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.663125992 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.663125992 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.663134098 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.663182020 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.663710117 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.663724899 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.664007902 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.664015055 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.664175987 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.664278984 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.664293051 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.664340973 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.664346933 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.664376020 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.664522886 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.665306091 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.665318966 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.665401936 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.665401936 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.665409088 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.665680885 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.665788889 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.665803909 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.665864944 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.665872097 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.667454958 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.667613983 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.667638063 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.667709112 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.667717934 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.667778015 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.667920113 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.667924881 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.668041945 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.668435097 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.668581963 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.668596983 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.668768883 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.668808937 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.668817043 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.668836117 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.669297934 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.669523954 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.669529915 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.669584990 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.669603109 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.669683933 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.669723034 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.669773102 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.673377991 CEST49771443192.168.2.4104.17.25.14
                                          Jul 5, 2024 00:44:59.673394918 CEST44349771104.17.25.14192.168.2.4
                                          Jul 5, 2024 00:44:59.689328909 CEST49768443192.168.2.418.239.94.35
                                          Jul 5, 2024 00:44:59.749108076 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.749128103 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.749300003 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.749334097 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.749439001 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.750720024 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.750734091 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.750902891 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.750909090 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.751178026 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.751394033 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.751408100 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.751523018 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.751528978 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.751676083 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.752087116 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.752100945 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.752181053 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.752181053 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.752188921 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.752247095 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.752877951 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.752893925 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.753010035 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.753016949 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.753160954 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.753385067 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.753401041 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.753684998 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.753695965 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.753827095 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.753845930 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.753863096 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.753868103 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.753899097 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.753988028 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.754292011 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.754307032 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.754393101 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.754393101 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.754399061 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.754481077 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.840845108 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.840862036 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.840972900 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.840972900 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.841002941 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.841136932 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.843072891 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.843086958 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.843203068 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.843209982 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.843346119 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.844058037 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.844072104 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.844361067 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.844367981 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.844542027 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.844949961 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.844974995 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.845052958 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.845052958 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.845060110 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.845587969 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.845604897 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.845693111 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.845693111 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.845700026 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.845779896 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.847280979 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.847294092 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.847579956 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.847587109 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.847774982 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.847791910 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.847810984 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.847816944 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.847827911 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.847881079 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.847881079 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.848222971 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.848237038 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.848426104 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.848432064 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.848519087 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.852179050 CEST4434976941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.852612972 CEST49769443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.852649927 CEST4434976941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.853004932 CEST4434976941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.854310989 CEST49769443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.854387999 CEST4434976941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.857825041 CEST4434977041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.857877970 CEST49769443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.857897997 CEST4434976941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.858289003 CEST49770443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.858299017 CEST4434977041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.858645916 CEST4434977041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.862775087 CEST49770443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.862843990 CEST4434977041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.865866899 CEST49770443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.865866899 CEST49770443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.865890980 CEST4434977041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.887917042 CEST4434976818.239.94.35192.168.2.4
                                          Jul 5, 2024 00:44:59.892138004 CEST4434976818.239.94.35192.168.2.4
                                          Jul 5, 2024 00:44:59.892152071 CEST4434976818.239.94.35192.168.2.4
                                          Jul 5, 2024 00:44:59.892179966 CEST4434976818.239.94.35192.168.2.4
                                          Jul 5, 2024 00:44:59.892187119 CEST4434976818.239.94.35192.168.2.4
                                          Jul 5, 2024 00:44:59.892239094 CEST4434976818.239.94.35192.168.2.4
                                          Jul 5, 2024 00:44:59.892267942 CEST49768443192.168.2.418.239.94.35
                                          Jul 5, 2024 00:44:59.892267942 CEST49768443192.168.2.418.239.94.35
                                          Jul 5, 2024 00:44:59.892342091 CEST49768443192.168.2.418.239.94.35
                                          Jul 5, 2024 00:44:59.892815113 CEST49768443192.168.2.418.239.94.35
                                          Jul 5, 2024 00:44:59.892833948 CEST4434976818.239.94.35192.168.2.4
                                          Jul 5, 2024 00:44:59.895034075 CEST4434977241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.901633024 CEST49772443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.901665926 CEST4434977241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.902713060 CEST4434977241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.902800083 CEST49772443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.903309107 CEST49772443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.903372049 CEST4434977241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.904274940 CEST49772443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.904287100 CEST4434977241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.913875103 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:44:59.913921118 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:44:59.914127111 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:44:59.914433956 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:44:59.914447069 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:44:59.932636976 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.932652950 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.932758093 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.932787895 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.933199883 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.935048103 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.935064077 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.935220003 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.935235977 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.935276985 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.936429024 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.936449051 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.936547995 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.936547995 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.936573982 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.936917067 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.936944008 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.936975956 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.936985016 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.937007904 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.937050104 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.937134981 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.937196970 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.937222958 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.938186884 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.941879988 CEST49758443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:44:59.941907883 CEST4434975841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:44:59.958209991 CEST49772443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:00.264219999 CEST49775443192.168.2.454.209.125.179
                                          Jul 5, 2024 00:45:00.264288902 CEST4434977554.209.125.179192.168.2.4
                                          Jul 5, 2024 00:45:00.265965939 CEST49775443192.168.2.454.209.125.179
                                          Jul 5, 2024 00:45:00.266438961 CEST49775443192.168.2.454.209.125.179
                                          Jul 5, 2024 00:45:00.266463995 CEST4434977554.209.125.179192.168.2.4
                                          Jul 5, 2024 00:45:00.623168945 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:00.623426914 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:00.623456955 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:00.624464989 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:00.624526024 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:00.653834105 CEST4434976941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.653855085 CEST4434976941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.653911114 CEST49769443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:00.653948069 CEST4434976941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.653964996 CEST4434976941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.653990030 CEST49769443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:00.654020071 CEST49769443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:00.654958010 CEST49769443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:00.654978037 CEST4434976941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.676532984 CEST4434977041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.676559925 CEST4434977041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.676649094 CEST4434977041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.679833889 CEST49770443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:00.682224035 CEST49770443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:00.682248116 CEST4434977041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.705451012 CEST4434977241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.705480099 CEST4434977241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.705488920 CEST4434977241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.705548048 CEST49772443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:00.705585957 CEST4434977241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.705637932 CEST49772443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:00.705874920 CEST4434977241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.705944061 CEST4434977241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.705986977 CEST49772443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:00.707309961 CEST49772443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:00.707330942 CEST4434977241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.897222042 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:00.897398949 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:00.897871971 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:00.897888899 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:00.939441919 CEST49776443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:00.939483881 CEST4434977641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.939554930 CEST49776443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:00.939836979 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:00.941131115 CEST49776443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:00.941145897 CEST4434977641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.967619896 CEST49777443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:00.967658997 CEST4434977741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.967720032 CEST49777443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:00.968451977 CEST49777443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:00.968466997 CEST4434977741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.969655037 CEST49778443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:00.969674110 CEST4434977841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.969722033 CEST49778443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:00.970489025 CEST49778443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:00.970503092 CEST4434977841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:00.976757050 CEST4434977554.209.125.179192.168.2.4
                                          Jul 5, 2024 00:45:00.977709055 CEST49775443192.168.2.454.209.125.179
                                          Jul 5, 2024 00:45:00.977741957 CEST4434977554.209.125.179192.168.2.4
                                          Jul 5, 2024 00:45:00.978807926 CEST4434977554.209.125.179192.168.2.4
                                          Jul 5, 2024 00:45:00.978874922 CEST49775443192.168.2.454.209.125.179
                                          Jul 5, 2024 00:45:00.982125044 CEST49775443192.168.2.454.209.125.179
                                          Jul 5, 2024 00:45:00.982192993 CEST4434977554.209.125.179192.168.2.4
                                          Jul 5, 2024 00:45:00.982714891 CEST49775443192.168.2.454.209.125.179
                                          Jul 5, 2024 00:45:00.982728958 CEST4434977554.209.125.179192.168.2.4
                                          Jul 5, 2024 00:45:01.032984018 CEST49775443192.168.2.454.209.125.179
                                          Jul 5, 2024 00:45:01.091286898 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.091315031 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.091322899 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.091353893 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.091367960 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.091381073 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.091387033 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.091418982 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.091438055 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.095195055 CEST4434977554.209.125.179192.168.2.4
                                          Jul 5, 2024 00:45:01.095256090 CEST4434977554.209.125.179192.168.2.4
                                          Jul 5, 2024 00:45:01.095302105 CEST49775443192.168.2.454.209.125.179
                                          Jul 5, 2024 00:45:01.096544027 CEST49775443192.168.2.454.209.125.179
                                          Jul 5, 2024 00:45:01.096568108 CEST4434977554.209.125.179192.168.2.4
                                          Jul 5, 2024 00:45:01.167915106 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.167937040 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.168004036 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.168024063 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.168080091 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.173145056 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.173161030 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.173213959 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.173223019 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.173275948 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.256978989 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.256999016 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.257051945 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.257066965 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.257101059 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.257122993 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.257606030 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.257622004 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.257661104 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.257668018 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.257695913 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.257719994 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.258907080 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.258922100 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.258971930 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.258979082 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.259025097 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.262998104 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.263015032 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.263063908 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.263071060 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.263107061 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.263122082 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.346805096 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.346822977 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.346885920 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.346901894 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.346950054 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.347101927 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.347115993 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.347162008 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.347167015 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.347208977 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.348695040 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.348711967 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.348756075 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.348762989 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.348797083 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.348814964 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.348992109 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.349005938 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.349047899 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.349052906 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.349076033 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.349098921 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.353425980 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.353441954 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.353497028 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.353503942 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.353563070 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.353599072 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.353615046 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.353671074 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.353674889 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.353687048 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.353698015 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.353725910 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.353730917 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.353759050 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.353771925 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.353784084 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.353823900 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.361021996 CEST49773443192.168.2.413.227.219.3
                                          Jul 5, 2024 00:45:01.361044884 CEST4434977313.227.219.3192.168.2.4
                                          Jul 5, 2024 00:45:01.941660881 CEST4434977641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:01.959140062 CEST4434977841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:01.978883982 CEST49776443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:01.978913069 CEST4434977641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:01.979335070 CEST4434977641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:01.980645895 CEST49776443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:01.980673075 CEST49778443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:01.980696917 CEST4434977841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:01.980706930 CEST4434977641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:01.981812000 CEST4434977841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:01.981867075 CEST49776443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:01.981893063 CEST4434977641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:01.981930971 CEST49778443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:01.982484102 CEST49778443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:01.982561111 CEST4434977841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:01.982949972 CEST49778443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:01.982970953 CEST4434977841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:02.015172958 CEST4434977741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:02.015727043 CEST49777443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:02.015748978 CEST4434977741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:02.016097069 CEST4434977741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:02.018202066 CEST49777443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:02.018280029 CEST4434977741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:02.018393040 CEST49777443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:02.018434048 CEST4434977741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:02.040007114 CEST49778443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:02.071320057 CEST49777443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:02.519849062 CEST49779443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:02.519902945 CEST4434977934.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:02.519958973 CEST49779443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:02.522533894 CEST49779443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:02.522548914 CEST4434977934.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:02.963758945 CEST4434977741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:02.963783979 CEST4434977741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:02.963793039 CEST4434977741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:02.963876963 CEST49777443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:02.963879108 CEST4434977741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:02.963927984 CEST49777443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:03.020760059 CEST4434977934.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:03.058269978 CEST4434977641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:03.058299065 CEST4434977641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:03.058377028 CEST49776443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:03.058379889 CEST4434977641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:03.058423996 CEST49776443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:03.063560963 CEST49779443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:03.068315029 CEST4434977841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:03.068336964 CEST4434977841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:03.068345070 CEST4434977841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:03.068386078 CEST49778443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:03.068407059 CEST4434977841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:03.068449974 CEST49778443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:03.068464041 CEST4434977841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:03.068485975 CEST4434977841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:03.068527937 CEST49778443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:03.072875977 CEST49779443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:03.072887897 CEST4434977934.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:03.074162006 CEST4434977934.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:03.074223042 CEST49779443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:03.075481892 CEST49779443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:03.075545073 CEST4434977934.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:03.075932980 CEST49779443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:03.075938940 CEST4434977934.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:03.078366995 CEST49776443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:03.078383923 CEST4434977641.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:03.078838110 CEST49777443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:03.078859091 CEST4434977741.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:03.085221052 CEST49778443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:03.085232973 CEST4434977841.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:03.127897024 CEST49779443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:03.186259031 CEST4434977934.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:03.186423063 CEST4434977934.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:03.186476946 CEST49779443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:03.187458038 CEST49779443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:03.187470913 CEST4434977934.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:03.188515902 CEST49781443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:03.188534021 CEST4434978134.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:03.188597918 CEST49781443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:03.189186096 CEST49781443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:03.189197063 CEST4434978134.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:03.197334051 CEST49782443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:03.197352886 CEST4434978241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:03.197402000 CEST49782443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:03.197864056 CEST49782443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:03.197874069 CEST4434978241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:03.198765993 CEST49783443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:03.198772907 CEST44349783104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:03.198822021 CEST49783443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:03.199243069 CEST49783443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:03.199253082 CEST44349783104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:03.199982882 CEST49784443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:03.200016975 CEST4434978441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:03.200078011 CEST49784443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:03.200573921 CEST49784443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:03.200586081 CEST4434978441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:03.681747913 CEST4434978134.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:03.682284117 CEST49781443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:03.682297945 CEST4434978134.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:03.682665110 CEST4434978134.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:03.683413982 CEST49781443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:03.683484077 CEST4434978134.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:03.683572054 CEST49781443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:03.723849058 CEST49781443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:03.723855972 CEST4434978134.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:03.769824982 CEST44349783104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:03.770263910 CEST49783443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:03.770287991 CEST44349783104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:03.771342039 CEST44349783104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:03.771409035 CEST49783443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:03.772485018 CEST49783443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:03.772546053 CEST44349783104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:03.772932053 CEST49783443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:03.772941113 CEST44349783104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:03.806968927 CEST4434978134.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:03.806989908 CEST4434978134.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:03.807034969 CEST49781443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:03.807041883 CEST4434978134.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:03.816099882 CEST49783443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:03.847327948 CEST49781443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:03.948853016 CEST44349783104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:03.948932886 CEST44349783104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:03.949021101 CEST49783443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:03.949671984 CEST49783443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:03.949687004 CEST44349783104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:03.952270031 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:03.952294111 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:03.952496052 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:03.953275919 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:03.953291893 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.199589014 CEST4434978241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:04.199904919 CEST49782443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:04.199917078 CEST4434978241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:04.200242996 CEST4434978241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:04.200871944 CEST49782443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:04.200927019 CEST4434978241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:04.201227903 CEST49782443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:04.201251984 CEST4434978241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:04.236772060 CEST4434978441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:04.237440109 CEST49784443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:04.237452030 CEST4434978441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:04.237792015 CEST4434978441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:04.238915920 CEST49784443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:04.238975048 CEST4434978441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:04.239207983 CEST49784443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:04.239234924 CEST4434978441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:04.503809929 CEST4434978134.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:04.503873110 CEST4434978134.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:04.504034042 CEST49781443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:04.508127928 CEST49781443192.168.2.434.201.239.212
                                          Jul 5, 2024 00:45:04.508143902 CEST4434978134.201.239.212192.168.2.4
                                          Jul 5, 2024 00:45:04.509073973 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.510178089 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.510191917 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.510555029 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.511198997 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.511260033 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.511348009 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.511429071 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.511464119 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.511528969 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.511571884 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.511651039 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.511663914 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.511754990 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.511766911 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.511905909 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.511918068 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.512010098 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512018919 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.512043953 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512056112 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.512075901 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512087107 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.512128115 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512140036 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.512151957 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512168884 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.512191057 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512218952 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.512233019 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512244940 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.512274981 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512286901 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.512537003 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512548923 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.512603998 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512610912 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.512624979 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512635946 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.512651920 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512656927 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.512691975 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512697935 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.512732983 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512744904 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.512758970 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512763023 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.512778044 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512783051 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.512794018 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512798071 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.512805939 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512810946 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.512844086 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512856007 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.512877941 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512888908 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.512896061 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512906075 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.512953997 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:04.522314072 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:04.851005077 CEST4434978241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:04.851033926 CEST4434978241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:04.851100922 CEST49782443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:04.851114035 CEST4434978241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:04.851125002 CEST4434978241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:04.851152897 CEST49782443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:04.851185083 CEST49782443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:04.852288008 CEST49782443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:04.852297068 CEST4434978241.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:05.042201042 CEST4434978441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:05.042224884 CEST4434978441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:05.042304039 CEST49784443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:05.042318106 CEST4434978441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:05.042329073 CEST4434978441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:05.042371035 CEST49784443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:05.050914049 CEST49784443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:05.050940037 CEST4434978441.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:05.092295885 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:05.092354059 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:05.092427015 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:05.092871904 CEST49785443192.168.2.4104.198.23.205
                                          Jul 5, 2024 00:45:05.092889071 CEST44349785104.198.23.205192.168.2.4
                                          Jul 5, 2024 00:45:05.957935095 CEST49789443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:05.957961082 CEST4434978941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:05.959829092 CEST49789443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:05.960561991 CEST49789443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:05.960582972 CEST4434978941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:07.009654045 CEST4434978941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:07.010126114 CEST49789443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:07.010138988 CEST4434978941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:07.010481119 CEST4434978941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:07.011354923 CEST49789443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:07.011419058 CEST4434978941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:07.011859894 CEST49789443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:07.011889935 CEST4434978941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:07.354149103 CEST4434978941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:07.354208946 CEST4434978941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:07.354263067 CEST49789443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:07.354917049 CEST49789443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:07.354933977 CEST4434978941.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:07.881432056 CEST49790443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:07.881454945 CEST4434979041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:07.881535053 CEST49790443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:07.881735086 CEST49790443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:07.881748915 CEST4434979041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:08.889352083 CEST4434979041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:08.890507936 CEST49790443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:08.890527964 CEST4434979041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:08.891583920 CEST4434979041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:08.891737938 CEST49790443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:08.892558098 CEST49790443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:08.892633915 CEST4434979041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:08.892844915 CEST49790443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:08.892880917 CEST4434979041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:08.941884041 CEST49790443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:08.941891909 CEST4434979041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:08.988395929 CEST49790443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:09.229206085 CEST4434979041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:09.229276896 CEST4434979041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:09.229912043 CEST49790443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:09.229924917 CEST4434979041.185.8.221192.168.2.4
                                          Jul 5, 2024 00:45:09.229959965 CEST49790443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:09.230030060 CEST49790443192.168.2.441.185.8.221
                                          Jul 5, 2024 00:45:31.972558022 CEST49793443192.168.2.4142.250.186.164
                                          Jul 5, 2024 00:45:31.972608089 CEST44349793142.250.186.164192.168.2.4
                                          Jul 5, 2024 00:45:31.972835064 CEST49793443192.168.2.4142.250.186.164
                                          Jul 5, 2024 00:45:31.972961903 CEST49793443192.168.2.4142.250.186.164
                                          Jul 5, 2024 00:45:31.972976923 CEST44349793142.250.186.164192.168.2.4
                                          Jul 5, 2024 00:45:32.617006063 CEST44349793142.250.186.164192.168.2.4
                                          Jul 5, 2024 00:45:32.644265890 CEST49793443192.168.2.4142.250.186.164
                                          Jul 5, 2024 00:45:32.644309998 CEST44349793142.250.186.164192.168.2.4
                                          Jul 5, 2024 00:45:32.644709110 CEST44349793142.250.186.164192.168.2.4
                                          Jul 5, 2024 00:45:32.645651102 CEST49793443192.168.2.4142.250.186.164
                                          Jul 5, 2024 00:45:32.645729065 CEST44349793142.250.186.164192.168.2.4
                                          Jul 5, 2024 00:45:32.690138102 CEST49793443192.168.2.4142.250.186.164
                                          Jul 5, 2024 00:45:38.267930984 CEST4972380192.168.2.42.19.126.137
                                          Jul 5, 2024 00:45:38.267996073 CEST4972480192.168.2.4199.232.214.172
                                          Jul 5, 2024 00:45:38.273093939 CEST80497232.19.126.137192.168.2.4
                                          Jul 5, 2024 00:45:38.273185968 CEST4972380192.168.2.42.19.126.137
                                          Jul 5, 2024 00:45:38.273463011 CEST8049724199.232.214.172192.168.2.4
                                          Jul 5, 2024 00:45:38.273516893 CEST4972480192.168.2.4199.232.214.172
                                          Jul 5, 2024 00:45:42.543530941 CEST44349793142.250.186.164192.168.2.4
                                          Jul 5, 2024 00:45:42.543595076 CEST44349793142.250.186.164192.168.2.4
                                          Jul 5, 2024 00:45:42.543668985 CEST49793443192.168.2.4142.250.186.164
                                          Jul 5, 2024 00:45:42.651551962 CEST49793443192.168.2.4142.250.186.164
                                          Jul 5, 2024 00:45:42.651572943 CEST44349793142.250.186.164192.168.2.4
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jul 5, 2024 00:44:28.176510096 CEST53558451.1.1.1192.168.2.4
                                          Jul 5, 2024 00:44:28.177640915 CEST53632311.1.1.1192.168.2.4
                                          Jul 5, 2024 00:44:29.207854986 CEST5812053192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:29.208224058 CEST4953853192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:29.233927965 CEST53632361.1.1.1192.168.2.4
                                          Jul 5, 2024 00:44:29.370492935 CEST53581201.1.1.1192.168.2.4
                                          Jul 5, 2024 00:44:29.871618986 CEST53495381.1.1.1192.168.2.4
                                          Jul 5, 2024 00:44:31.913559914 CEST5493453192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:31.914031029 CEST5371353192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:31.920948029 CEST53549341.1.1.1192.168.2.4
                                          Jul 5, 2024 00:44:31.920969963 CEST53537131.1.1.1192.168.2.4
                                          Jul 5, 2024 00:44:46.323286057 CEST53498681.1.1.1192.168.2.4
                                          Jul 5, 2024 00:44:49.842621088 CEST138138192.168.2.4192.168.2.255
                                          Jul 5, 2024 00:44:51.554848909 CEST4932653192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:51.555083990 CEST5758653192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:51.565052032 CEST53493261.1.1.1192.168.2.4
                                          Jul 5, 2024 00:44:51.565262079 CEST53575861.1.1.1192.168.2.4
                                          Jul 5, 2024 00:44:51.568535089 CEST6203553192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:51.579936981 CEST53620351.1.1.1192.168.2.4
                                          Jul 5, 2024 00:44:55.875154972 CEST6151853192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:55.875154972 CEST5673453192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:55.875612020 CEST5384153192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:55.876156092 CEST6521953192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:55.876660109 CEST5318753192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:55.876940012 CEST5120653192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:55.884732008 CEST53615181.1.1.1192.168.2.4
                                          Jul 5, 2024 00:44:55.884743929 CEST53512061.1.1.1192.168.2.4
                                          Jul 5, 2024 00:44:55.884753942 CEST53531871.1.1.1192.168.2.4
                                          Jul 5, 2024 00:44:55.896794081 CEST53538411.1.1.1192.168.2.4
                                          Jul 5, 2024 00:44:55.900331020 CEST53652191.1.1.1192.168.2.4
                                          Jul 5, 2024 00:44:56.571106911 CEST5295453192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:56.571439981 CEST5849953192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:56.578107119 CEST4972553192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:56.578327894 CEST5113553192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:56.585829020 CEST53497251.1.1.1192.168.2.4
                                          Jul 5, 2024 00:44:56.588053942 CEST53511351.1.1.1192.168.2.4
                                          Jul 5, 2024 00:44:57.208544016 CEST6422753192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:57.208762884 CEST5198853192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:58.837534904 CEST5884453192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:58.838200092 CEST6423553192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:58.845212936 CEST53588441.1.1.1192.168.2.4
                                          Jul 5, 2024 00:44:58.845227957 CEST53642351.1.1.1192.168.2.4
                                          Jul 5, 2024 00:44:59.904275894 CEST5373253192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:59.904607058 CEST5046153192.168.2.41.1.1.1
                                          Jul 5, 2024 00:44:59.911964893 CEST53504611.1.1.1192.168.2.4
                                          Jul 5, 2024 00:44:59.912576914 CEST53537321.1.1.1192.168.2.4
                                          Jul 5, 2024 00:45:00.206738949 CEST53620711.1.1.1192.168.2.4
                                          Jul 5, 2024 00:45:00.229384899 CEST5551253192.168.2.41.1.1.1
                                          Jul 5, 2024 00:45:00.229384899 CEST6093253192.168.2.41.1.1.1
                                          Jul 5, 2024 00:45:00.236793041 CEST53609321.1.1.1192.168.2.4
                                          Jul 5, 2024 00:45:00.258326054 CEST53555121.1.1.1192.168.2.4
                                          Jul 5, 2024 00:45:02.507340908 CEST6181553192.168.2.41.1.1.1
                                          Jul 5, 2024 00:45:02.508219957 CEST4932553192.168.2.41.1.1.1
                                          Jul 5, 2024 00:45:02.515141010 CEST53618151.1.1.1192.168.2.4
                                          Jul 5, 2024 00:45:02.516501904 CEST53493251.1.1.1192.168.2.4
                                          Jul 5, 2024 00:45:03.186152935 CEST5394453192.168.2.41.1.1.1
                                          Jul 5, 2024 00:45:03.186625004 CEST5054053192.168.2.41.1.1.1
                                          Jul 5, 2024 00:45:03.195972919 CEST53539441.1.1.1192.168.2.4
                                          Jul 5, 2024 00:45:03.198096991 CEST53505401.1.1.1192.168.2.4
                                          Jul 5, 2024 00:45:05.404134035 CEST53496431.1.1.1192.168.2.4
                                          Jul 5, 2024 00:45:07.360306978 CEST5076053192.168.2.41.1.1.1
                                          Jul 5, 2024 00:45:07.360918045 CEST5880853192.168.2.41.1.1.1
                                          Jul 5, 2024 00:45:07.711234093 CEST53588081.1.1.1192.168.2.4
                                          Jul 5, 2024 00:45:07.880904913 CEST53507601.1.1.1192.168.2.4
                                          Jul 5, 2024 00:45:20.468758106 CEST5451253192.168.2.41.1.1.1
                                          Jul 5, 2024 00:45:20.478173971 CEST53545121.1.1.1192.168.2.4
                                          Jul 5, 2024 00:45:27.411257029 CEST53626591.1.1.1192.168.2.4
                                          Jul 5, 2024 00:45:28.354464054 CEST53494601.1.1.1192.168.2.4
                                          TimestampSource IPDest IPChecksumCodeType
                                          Jul 5, 2024 00:44:29.871828079 CEST192.168.2.41.1.1.1c23d(Port unreachable)Destination Unreachable
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Jul 5, 2024 00:44:29.207854986 CEST192.168.2.41.1.1.10x126dStandard query (0)delivery.attempt.failure.ebbs.co.zaA (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:29.208224058 CEST192.168.2.41.1.1.10x47e8Standard query (0)delivery.attempt.failure.ebbs.co.za65IN (0x0001)false
                                          Jul 5, 2024 00:44:31.913559914 CEST192.168.2.41.1.1.10xecafStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:31.914031029 CEST192.168.2.41.1.1.10x7b4dStandard query (0)www.google.com65IN (0x0001)false
                                          Jul 5, 2024 00:44:51.554848909 CEST192.168.2.41.1.1.10x211cStandard query (0)files.killbot.orgA (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:51.555083990 CEST192.168.2.41.1.1.10x9035Standard query (0)files.killbot.org65IN (0x0001)false
                                          Jul 5, 2024 00:44:51.568535089 CEST192.168.2.41.1.1.10xe88bStandard query (0)files.killbot.orgA (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:55.875154972 CEST192.168.2.41.1.1.10x5dcbStandard query (0)kit.fontawesome.com65IN (0x0001)false
                                          Jul 5, 2024 00:44:55.875154972 CEST192.168.2.41.1.1.10xaa0cStandard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:55.875612020 CEST192.168.2.41.1.1.10x4323Standard query (0)files.killbot.orgA (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:55.876156092 CEST192.168.2.41.1.1.10x13eStandard query (0)files.killbot.org65IN (0x0001)false
                                          Jul 5, 2024 00:44:55.876660109 CEST192.168.2.41.1.1.10x5eb6Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:55.876940012 CEST192.168.2.41.1.1.10x8501Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                          Jul 5, 2024 00:44:56.571106911 CEST192.168.2.41.1.1.10xb692Standard query (0)ka-f.fontawesome.comA (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:56.571439981 CEST192.168.2.41.1.1.10xedd4Standard query (0)ka-f.fontawesome.com65IN (0x0001)false
                                          Jul 5, 2024 00:44:56.578107119 CEST192.168.2.41.1.1.10x6e99Standard query (0)cdn.lr-in.comA (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:56.578327894 CEST192.168.2.41.1.1.10xd087Standard query (0)cdn.lr-in.com65IN (0x0001)false
                                          Jul 5, 2024 00:44:57.208544016 CEST192.168.2.41.1.1.10x5bcfStandard query (0)ka-f.fontawesome.comA (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:57.208762884 CEST192.168.2.41.1.1.10x7a32Standard query (0)ka-f.fontawesome.com65IN (0x0001)false
                                          Jul 5, 2024 00:44:58.837534904 CEST192.168.2.41.1.1.10xa954Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:58.838200092 CEST192.168.2.41.1.1.10xccd9Standard query (0)static.hotjar.com65IN (0x0001)false
                                          Jul 5, 2024 00:44:59.904275894 CEST192.168.2.41.1.1.10x174eStandard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:59.904607058 CEST192.168.2.41.1.1.10xda4cStandard query (0)script.hotjar.com65IN (0x0001)false
                                          Jul 5, 2024 00:45:00.229384899 CEST192.168.2.41.1.1.10x2613Standard query (0)ws-mt1.pusher.com65IN (0x0001)false
                                          Jul 5, 2024 00:45:00.229384899 CEST192.168.2.41.1.1.10xf2a2Standard query (0)ws-mt1.pusher.comA (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:45:02.507340908 CEST192.168.2.41.1.1.10xebfbStandard query (0)sockjs-mt1.pusher.comA (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:45:02.508219957 CEST192.168.2.41.1.1.10x6d8eStandard query (0)sockjs-mt1.pusher.com65IN (0x0001)false
                                          Jul 5, 2024 00:45:03.186152935 CEST192.168.2.41.1.1.10x7ad6Standard query (0)r.lr-in.comA (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:45:03.186625004 CEST192.168.2.41.1.1.10x6552Standard query (0)r.lr-in.com65IN (0x0001)false
                                          Jul 5, 2024 00:45:07.360306978 CEST192.168.2.41.1.1.10x339eStandard query (0)delivery.attempt.failure.ebbs.co.zaA (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:45:07.360918045 CEST192.168.2.41.1.1.10xe5edStandard query (0)delivery.attempt.failure.ebbs.co.za65IN (0x0001)false
                                          Jul 5, 2024 00:45:20.468758106 CEST192.168.2.41.1.1.10xf297Standard query (0)files.killbot.orgA (IP address)IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Jul 5, 2024 00:44:29.370492935 CEST1.1.1.1192.168.2.40x126dNo error (0)delivery.attempt.failure.ebbs.co.za41.185.8.221A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:31.920948029 CEST1.1.1.1192.168.2.40xecafNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:31.920969963 CEST1.1.1.1192.168.2.40x7b4dNo error (0)www.google.com65IN (0x0001)false
                                          Jul 5, 2024 00:44:44.372709990 CEST1.1.1.1192.168.2.40xb534No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:44.372709990 CEST1.1.1.1192.168.2.40xb534No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:44.901334047 CEST1.1.1.1192.168.2.40xc62bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Jul 5, 2024 00:44:44.901334047 CEST1.1.1.1192.168.2.40xc62bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:51.565052032 CEST1.1.1.1192.168.2.40x211cName error (3)files.killbot.orgnonenoneA (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:51.565262079 CEST1.1.1.1192.168.2.40x9035Name error (3)files.killbot.orgnonenone65IN (0x0001)false
                                          Jul 5, 2024 00:44:51.579936981 CEST1.1.1.1192.168.2.40xe88bName error (3)files.killbot.orgnonenoneA (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:55.882370949 CEST1.1.1.1192.168.2.40xaa0cNo error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                          Jul 5, 2024 00:44:55.884732008 CEST1.1.1.1192.168.2.40x5dcbNo error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                          Jul 5, 2024 00:44:55.884743929 CEST1.1.1.1192.168.2.40x8501No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                          Jul 5, 2024 00:44:55.884753942 CEST1.1.1.1192.168.2.40x5eb6No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:55.884753942 CEST1.1.1.1192.168.2.40x5eb6No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:55.896794081 CEST1.1.1.1192.168.2.40x4323Name error (3)files.killbot.orgnonenoneA (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:55.900331020 CEST1.1.1.1192.168.2.40x13eName error (3)files.killbot.orgnonenone65IN (0x0001)false
                                          Jul 5, 2024 00:44:56.578057051 CEST1.1.1.1192.168.2.40xb692No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                          Jul 5, 2024 00:44:56.578828096 CEST1.1.1.1192.168.2.40xedd4No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                          Jul 5, 2024 00:44:56.585829020 CEST1.1.1.1192.168.2.40x6e99No error (0)cdn.lr-in.com104.21.234.145A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:56.585829020 CEST1.1.1.1192.168.2.40x6e99No error (0)cdn.lr-in.com104.21.234.144A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:56.588053942 CEST1.1.1.1192.168.2.40xd087No error (0)cdn.lr-in.com65IN (0x0001)false
                                          Jul 5, 2024 00:44:57.218379021 CEST1.1.1.1192.168.2.40x5bcfNo error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                          Jul 5, 2024 00:44:57.218614101 CEST1.1.1.1192.168.2.40x7a32No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                          Jul 5, 2024 00:44:58.845212936 CEST1.1.1.1192.168.2.40xa954No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                          Jul 5, 2024 00:44:58.845212936 CEST1.1.1.1192.168.2.40xa954No error (0)static-cdn.hotjar.com18.239.94.35A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:58.845212936 CEST1.1.1.1192.168.2.40xa954No error (0)static-cdn.hotjar.com18.239.94.113A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:58.845212936 CEST1.1.1.1192.168.2.40xa954No error (0)static-cdn.hotjar.com18.239.94.85A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:58.845212936 CEST1.1.1.1192.168.2.40xa954No error (0)static-cdn.hotjar.com18.239.94.121A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:58.845227957 CEST1.1.1.1192.168.2.40xccd9No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                          Jul 5, 2024 00:44:59.912576914 CEST1.1.1.1192.168.2.40x174eNo error (0)script.hotjar.com13.227.219.3A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:59.912576914 CEST1.1.1.1192.168.2.40x174eNo error (0)script.hotjar.com13.227.219.120A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:59.912576914 CEST1.1.1.1192.168.2.40x174eNo error (0)script.hotjar.com13.227.219.28A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:44:59.912576914 CEST1.1.1.1192.168.2.40x174eNo error (0)script.hotjar.com13.227.219.71A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:45:00.236793041 CEST1.1.1.1192.168.2.40xf2a2No error (0)ws-mt1.pusher.comsocket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                          Jul 5, 2024 00:45:00.236793041 CEST1.1.1.1192.168.2.40xf2a2No error (0)socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.com54.209.125.179A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:45:00.236793041 CEST1.1.1.1192.168.2.40xf2a2No error (0)socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.com54.83.234.49A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:45:00.236793041 CEST1.1.1.1192.168.2.40xf2a2No error (0)socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.com54.204.80.120A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:45:00.236793041 CEST1.1.1.1192.168.2.40xf2a2No error (0)socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.com54.205.190.78A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:45:00.236793041 CEST1.1.1.1192.168.2.40xf2a2No error (0)socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.com34.233.2.51A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:45:00.236793041 CEST1.1.1.1192.168.2.40xf2a2No error (0)socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.com44.211.100.90A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:45:00.236793041 CEST1.1.1.1192.168.2.40xf2a2No error (0)socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.com35.172.189.221A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:45:00.236793041 CEST1.1.1.1192.168.2.40xf2a2No error (0)socket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.com18.207.95.127A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:45:00.258326054 CEST1.1.1.1192.168.2.40x2613No error (0)ws-mt1.pusher.comsocket-mt1-ingress-1987402783.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                          Jul 5, 2024 00:45:02.515141010 CEST1.1.1.1192.168.2.40xebfbNo error (0)sockjs-mt1.pusher.comingress-sticky-haproxy-mt1-912d8b7308f82d6c.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                          Jul 5, 2024 00:45:02.515141010 CEST1.1.1.1192.168.2.40xebfbNo error (0)ingress-sticky-haproxy-mt1-912d8b7308f82d6c.elb.us-east-1.amazonaws.com34.201.239.212A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:45:02.515141010 CEST1.1.1.1192.168.2.40xebfbNo error (0)ingress-sticky-haproxy-mt1-912d8b7308f82d6c.elb.us-east-1.amazonaws.com44.217.82.191A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:45:02.515141010 CEST1.1.1.1192.168.2.40xebfbNo error (0)ingress-sticky-haproxy-mt1-912d8b7308f82d6c.elb.us-east-1.amazonaws.com52.55.106.120A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:45:02.516501904 CEST1.1.1.1192.168.2.40x6d8eNo error (0)sockjs-mt1.pusher.comingress-sticky-haproxy-mt1-912d8b7308f82d6c.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                          Jul 5, 2024 00:45:03.195972919 CEST1.1.1.1192.168.2.40x7ad6No error (0)r.lr-in.comprod-default.lb.logrocket.networkCNAME (Canonical name)IN (0x0001)false
                                          Jul 5, 2024 00:45:03.195972919 CEST1.1.1.1192.168.2.40x7ad6No error (0)prod-default.lb.logrocket.network104.198.23.205A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:45:03.198096991 CEST1.1.1.1192.168.2.40x6552No error (0)r.lr-in.comprod-default.lb.logrocket.networkCNAME (Canonical name)IN (0x0001)false
                                          Jul 5, 2024 00:45:07.880904913 CEST1.1.1.1192.168.2.40x339eNo error (0)delivery.attempt.failure.ebbs.co.za41.185.8.221A (IP address)IN (0x0001)false
                                          Jul 5, 2024 00:45:20.478173971 CEST1.1.1.1192.168.2.40xf297Name error (3)files.killbot.orgnonenoneA (IP address)IN (0x0001)false
                                          • delivery.attempt.failure.ebbs.co.za
                                          • fs.microsoft.com
                                          • https:
                                            • cdnjs.cloudflare.com
                                            • cdn.lr-in.com
                                            • static.hotjar.com
                                            • script.hotjar.com
                                            • sockjs-mt1.pusher.com
                                            • r.lr-in.com
                                          • ws-mt1.pusher.com
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.44973541.185.8.2214433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:44:30 UTC717OUTGET /public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1 HTTP/1.1
                                          Host: delivery.attempt.failure.ebbs.co.za
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-04 22:44:31 UTC1182INHTTP/1.1 302 Found
                                          Server: nginx
                                          Date: Thu, 04 Jul 2024 22:44:30 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          X-Powered-By: PHP/8.0.30
                                          Cache-Control: no-cache, private
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IndJazhWdUZOdW40T2pYN3Q0d3lwa0E9PSIsInZhbHVlIjoieXhQb1pqNE82QS9SK01RZUN1OWQ1VU9ybjdDR2R4VS9PVzRqTWt0YWczWS9wazVJTGF4bWRSU1lraVFSUWNHK2N3cDZ1K2kzTTh5eHRZcFhrUGlHRkVKVFV3aXRjc2J2R01mR0dMR09TaHJNTzZkR0x5MU9yOHN5aDhXV0R4alAiLCJtYWMiOiJjNWI1YmZjMTc1NWZkODBkYjFlZTZjYzEzNmFmNTRkNjY5MTQzODVmOTg0NDMxMmY0OGRlNzFjYWUxMjdmOTVlIiwidGFnIjoiIn0%3D; expires=Fri, 05-Jul-2024 00:44:30 GMT; Max-Age=7200; path=/; samesite=lax
                                          Set-Cookie: laravel_session=eyJpdiI6Im9PaXh3WEMyQmFqY2xYV05vajJvZ3c9PSIsInZhbHVlIjoiSnRuRmFPQVN5MFR2eTRjbzZNcEZmOHljZFE3OGx2ZXRTNXpwZnlWQncvWjJlUFBYMllyREYwODdwRWJRWXJsdERVWE93WFFyRG1OZHd0YkVMS29iVVNaZGU5d1FIejd2dlVVQUtsQlcrbnlHMGdmRG1jWUptTlhxRmtvOXRzZngiLCJtYWMiOiIwMzlhYTJjN2UzMWQyOGNlNTQ4NGM5YzcxNzE0MGZmM2ExYThhZjg2NDk1OWFlZDliNTA3MGNjM2U4ZDI2Y2IxIiwidGFnIjoiIn0%3D; expires=Fri, 05-Jul-2024 00:44:30 GMT; Max-Age=7200; path=/; httponly; samesite=lax
                                          Location: https://delivery.attempt.failure.ebbs.co.za/public
                                          2024-07-04 22:44:31 UTC453INData Raw: 31 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 61 74 74 65 6d 70 74 2e 66 61 69 6c 75 72 65 2e 65 62 62 73 2e 63 6f 2e 7a 61 2f 70 75 62 6c 69 63 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 61 74 74 65 6d 70 74 2e 66 61 69 6c 75 72 65 2e 65 62 62 73 2e 63 6f 2e 7a 61 2f 70
                                          Data Ascii: 1be<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://delivery.attempt.failure.ebbs.co.za/public'" /> <title>Redirecting to https://delivery.attempt.failure.ebbs.co.za/p
                                          2024-07-04 22:44:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.44973641.185.8.2214433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:44:31 UTC1407OUTGET /public HTTP/1.1
                                          Host: delivery.attempt.failure.ebbs.co.za
                                          Connection: keep-alive
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: XSRF-TOKEN=eyJpdiI6IndJazhWdUZOdW40T2pYN3Q0d3lwa0E9PSIsInZhbHVlIjoieXhQb1pqNE82QS9SK01RZUN1OWQ1VU9ybjdDR2R4VS9PVzRqTWt0YWczWS9wazVJTGF4bWRSU1lraVFSUWNHK2N3cDZ1K2kzTTh5eHRZcFhrUGlHRkVKVFV3aXRjc2J2R01mR0dMR09TaHJNTzZkR0x5MU9yOHN5aDhXV0R4alAiLCJtYWMiOiJjNWI1YmZjMTc1NWZkODBkYjFlZTZjYzEzNmFmNTRkNjY5MTQzODVmOTg0NDMxMmY0OGRlNzFjYWUxMjdmOTVlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9PaXh3WEMyQmFqY2xYV05vajJvZ3c9PSIsInZhbHVlIjoiSnRuRmFPQVN5MFR2eTRjbzZNcEZmOHljZFE3OGx2ZXRTNXpwZnlWQncvWjJlUFBYMllyREYwODdwRWJRWXJsdERVWE93WFFyRG1OZHd0YkVMS29iVVNaZGU5d1FIejd2dlVVQUtsQlcrbnlHMGdmRG1jWUptTlhxRmtvOXRzZngiLCJtYWMiOiIwMzlhYTJjN2UzMWQyOGNlNTQ4NGM5YzcxNzE0MGZmM2ExYThhZjg2NDk1OWFlZDliNTA3MGNjM2U4ZDI2Y2IxIiwidGFnIjoiIn0%3D
                                          2024-07-04 22:44:31 UTC234INHTTP/1.1 301 Moved Permanently
                                          Server: nginx
                                          Date: Thu, 04 Jul 2024 22:44:31 GMT
                                          Content-Type: text/html; charset=iso-8859-1
                                          Content-Length: 259
                                          Connection: close
                                          Location: https://delivery.attempt.failure.ebbs.co.za/public/
                                          2024-07-04 22:44:31 UTC259INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 61 74 74 65 6d 70 74 2e 66 61 69 6c 75 72 65 2e 65 62 62 73 2e 63 6f 2e 7a 61 2f 70 75 62 6c 69 63 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74
                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://delivery.attempt.failure.ebbs.co.za/public/">here</a>.</p></body></ht


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.44973941.185.8.2214433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:44:32 UTC1408OUTGET /public/ HTTP/1.1
                                          Host: delivery.attempt.failure.ebbs.co.za
                                          Connection: keep-alive
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: XSRF-TOKEN=eyJpdiI6IndJazhWdUZOdW40T2pYN3Q0d3lwa0E9PSIsInZhbHVlIjoieXhQb1pqNE82QS9SK01RZUN1OWQ1VU9ybjdDR2R4VS9PVzRqTWt0YWczWS9wazVJTGF4bWRSU1lraVFSUWNHK2N3cDZ1K2kzTTh5eHRZcFhrUGlHRkVKVFV3aXRjc2J2R01mR0dMR09TaHJNTzZkR0x5MU9yOHN5aDhXV0R4alAiLCJtYWMiOiJjNWI1YmZjMTc1NWZkODBkYjFlZTZjYzEzNmFmNTRkNjY5MTQzODVmOTg0NDMxMmY0OGRlNzFjYWUxMjdmOTVlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im9PaXh3WEMyQmFqY2xYV05vajJvZ3c9PSIsInZhbHVlIjoiSnRuRmFPQVN5MFR2eTRjbzZNcEZmOHljZFE3OGx2ZXRTNXpwZnlWQncvWjJlUFBYMllyREYwODdwRWJRWXJsdERVWE93WFFyRG1OZHd0YkVMS29iVVNaZGU5d1FIejd2dlVVQUtsQlcrbnlHMGdmRG1jWUptTlhxRmtvOXRzZngiLCJtYWMiOiIwMzlhYTJjN2UzMWQyOGNlNTQ4NGM5YzcxNzE0MGZmM2ExYThhZjg2NDk1OWFlZDliNTA3MGNjM2U4ZDI2Y2IxIiwidGFnIjoiIn0%3D
                                          2024-07-04 22:44:51 UTC1117INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Thu, 04 Jul 2024 22:44:51 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          X-Powered-By: PHP/8.0.30
                                          Cache-Control: no-cache, private
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IkEvSmx2SkZnMndoSG1CVUpObjNwRHc9PSIsInZhbHVlIjoiaGVqdVlXTVdVYkR6SDVBNjl3bE1JSk4wZndwS1ZJbVA1VE5lcWdwMmhnQmhjR2NDZDh3MExDZnB3S2g0TFdqS0VGaXJHbEV0YU5udkFvbzZXNElPNm9kL3pUOEpLZE1wZ0x2ckcrUXNBa1g0d3BZQm54cUpxSThDNFBheGFTYmwiLCJtYWMiOiIyMTU0MTAzYWE5NGFiZWMyMjA1ZWUwYTZmZDk2OTIzZWU4MTNjMThiMGQ3ODliMzIyZjU3YWQ3YzZmY2U5NDYxIiwidGFnIjoiIn0%3D; expires=Fri, 05-Jul-2024 00:44:51 GMT; Max-Age=7200; path=/; samesite=lax
                                          Set-Cookie: laravel_session=eyJpdiI6Ikl0UDVEWTgvL2RmOEV0YlJGZnVvUmc9PSIsInZhbHVlIjoibHJyMG5ablNXdHd6VU1oSHlhL3FtV2pnSTd4VTlNQmhMYjRJZVdpM2lJeGV2OER1K3h1SGZWdXNSalBBV21rVUZWUjdTNGVHd2doSG9mRm1jYVVNTmx3bm9nbHI2ckJlNzR5L2xON0tyVU13MHd0WGs2blRRQ2VxWitQenk4QloiLCJtYWMiOiIyNjM2OWY5OWEyY2QxMTYwYjU4ZmQwZjAxZGNjYTNlOTBhM2Y0M2YxY2RlMTk2NzE3YTI3OTA1ODgzYmNjNDMwIiwidGFnIjoiIn0%3D; expires=Fri, 05-Jul-2024 00:44:51 GMT; Max-Age=7200; path=/; httponly; samesite=lax
                                          2024-07-04 22:44:51 UTC546INData Raw: 32 31 62 0d 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6b 69 6c 6c 62 6f 74 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 70 69 4b 65 79 3a 20 22 58 56 4d 70 42 35 65 78 5a 70 65 36 4c 6a 48 70 4c 48 69 74 64 68 75 38 6d 52 5a 62 52 64 5a 74 71 35 55 46 36 4c 44 34 68 70 58 4f 58 22 2c 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 74 52 65 64 69 72 65 63 74 69 6f 6e 3a 20 22 68 74 74 70 73 3a 2f 2f 79 61 6e 64 65 78 2e 63 6f 6d 22 20 2f 2f 20 42 6f 74 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 20 74 6f 20 74 68 69 73 20 55 52 4c 2c 20 79 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 69 74
                                          Data Ascii: 21b<html><head> <script type="text/javascript"> const killbot = { apiKey: "XVMpB5exZpe6LjHpLHitdhu8mRZbRdZtq5UF6LD4hpXOX", botRedirection: "https://yandex.com" // Bot will be redirect to this URL, you can change it
                                          2024-07-04 22:44:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.449741184.28.90.27443
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:44:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-07-04 22:44:33 UTC466INHTTP/1.1 200 OK
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (chd/0758)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-eus-z1
                                          Cache-Control: public, max-age=29969
                                          Date: Thu, 04 Jul 2024 22:44:33 GMT
                                          Connection: close
                                          X-CID: 2


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.449742184.28.90.27443
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:44:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                          Range: bytes=0-2147483646
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-07-04 22:44:35 UTC514INHTTP/1.1 200 OK
                                          ApiVersion: Distribute 1.1
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (lpl/EF06)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-weu-z1
                                          Cache-Control: public, max-age=29989
                                          Date: Thu, 04 Jul 2024 22:44:34 GMT
                                          Content-Length: 55
                                          Connection: close
                                          X-CID: 2
                                          2024-07-04 22:44:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.44974941.185.8.2214433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:44:52 UTC1483OUTGET /Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJb/ HTTP/1.1
                                          Host: delivery.attempt.failure.ebbs.co.za
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: document
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/public/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: XSRF-TOKEN=eyJpdiI6IkEvSmx2SkZnMndoSG1CVUpObjNwRHc9PSIsInZhbHVlIjoiaGVqdVlXTVdVYkR6SDVBNjl3bE1JSk4wZndwS1ZJbVA1VE5lcWdwMmhnQmhjR2NDZDh3MExDZnB3S2g0TFdqS0VGaXJHbEV0YU5udkFvbzZXNElPNm9kL3pUOEpLZE1wZ0x2ckcrUXNBa1g0d3BZQm54cUpxSThDNFBheGFTYmwiLCJtYWMiOiIyMTU0MTAzYWE5NGFiZWMyMjA1ZWUwYTZmZDk2OTIzZWU4MTNjMThiMGQ3ODliMzIyZjU3YWQ3YzZmY2U5NDYxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikl0UDVEWTgvL2RmOEV0YlJGZnVvUmc9PSIsInZhbHVlIjoibHJyMG5ablNXdHd6VU1oSHlhL3FtV2pnSTd4VTlNQmhMYjRJZVdpM2lJeGV2OER1K3h1SGZWdXNSalBBV21rVUZWUjdTNGVHd2doSG9mRm1jYVVNTmx3bm9nbHI2ckJlNzR5L2xON0tyVU13MHd0WGs2blRRQ2VxWitQenk4QloiLCJtYWMiOiIyNjM2OWY5OWEyY2QxMTYwYjU4ZmQwZjAxZGNjYTNlOTBhM2Y0M2YxY2RlMTk2NzE3YTI3OTA1ODgzYmNjNDMwIiwidGFnIjoiIn0%3D
                                          2024-07-04 22:44:52 UTC266INHTTP/1.1 301 Moved Permanently
                                          Server: nginx
                                          Date: Thu, 04 Jul 2024 22:44:52 GMT
                                          Content-Type: text/html; charset=iso-8859-1
                                          Content-Length: 291
                                          Connection: close
                                          Location: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJb
                                          2024-07-04 22:44:52 UTC291INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 61 74 74 65 6d 70 74 2e 66 61 69 6c 75 72 65 2e 65 62 62 73 2e 63 6f 2e 7a 61 2f 70 75 62 6c 69 63 2f 4b 72 67 31 38 42 56 53 76 6f 54 4f 4a 55 67 6a 71 4e 69 48 45 59 48 6b 55 39 75
                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9u


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.44975041.185.8.2214433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:44:52 UTC1489OUTGET /public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJb HTTP/1.1
                                          Host: delivery.attempt.failure.ebbs.co.za
                                          Connection: keep-alive
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: document
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/public/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: XSRF-TOKEN=eyJpdiI6IkEvSmx2SkZnMndoSG1CVUpObjNwRHc9PSIsInZhbHVlIjoiaGVqdVlXTVdVYkR6SDVBNjl3bE1JSk4wZndwS1ZJbVA1VE5lcWdwMmhnQmhjR2NDZDh3MExDZnB3S2g0TFdqS0VGaXJHbEV0YU5udkFvbzZXNElPNm9kL3pUOEpLZE1wZ0x2ckcrUXNBa1g0d3BZQm54cUpxSThDNFBheGFTYmwiLCJtYWMiOiIyMTU0MTAzYWE5NGFiZWMyMjA1ZWUwYTZmZDk2OTIzZWU4MTNjMThiMGQ3ODliMzIyZjU3YWQ3YzZmY2U5NDYxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikl0UDVEWTgvL2RmOEV0YlJGZnVvUmc9PSIsInZhbHVlIjoibHJyMG5ablNXdHd6VU1oSHlhL3FtV2pnSTd4VTlNQmhMYjRJZVdpM2lJeGV2OER1K3h1SGZWdXNSalBBV21rVUZWUjdTNGVHd2doSG9mRm1jYVVNTmx3bm9nbHI2ckJlNzR5L2xON0tyVU13MHd0WGs2blRRQ2VxWitQenk4QloiLCJtYWMiOiIyNjM2OWY5OWEyY2QxMTYwYjU4ZmQwZjAxZGNjYTNlOTBhM2Y0M2YxY2RlMTk2NzE3YTI3OTA1ODgzYmNjNDMwIiwidGFnIjoiIn0%3D
                                          2024-07-04 22:44:55 UTC1117INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Thu, 04 Jul 2024 22:44:55 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          X-Powered-By: PHP/8.0.30
                                          Cache-Control: no-cache, private
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; expires=Fri, 05-Jul-2024 00:44:55 GMT; Max-Age=7200; path=/; samesite=lax
                                          Set-Cookie: laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D; expires=Fri, 05-Jul-2024 00:44:55 GMT; Max-Age=7200; path=/; httponly; samesite=lax
                                          2024-07-04 22:44:55 UTC14243INData Raw: 34 30 30 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 20 63 6f 75 70 65 72 74 2d 69 74 65 6d 3d 22 39 41 46 38 44 39 41 34 45 35 30 32 46 33 37 38 34 41 44 32 34 32 37 32 44 38 31 46 30 33 38 31 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6b 69 74 2e 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 66 37 31 36 35 64 64 32 31 35 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6b 69 6c 6c 62 6f 74 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 70 69 4b
                                          Data Ascii: 4000<html lang="fr" coupert-item="9AF8D9A4E502F3784AD24272D81F0381"><head> <script src="https://kit.fontawesome.com/f7165dd215.js" crossorigin="anonymous"></script> <script type="text/javascript"> const killbot = { apiK
                                          2024-07-04 22:44:55 UTC2149INData Raw: 6f 2e 68 70 79 6a 6d 70 2e 63 6f 6d 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 67 6f 2e 67 6f 61 73 72 76 2e 63 6f 6d 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 61 64 6e 65 74 77 72 6b 2e 63 6f 6d 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 67 6f 2e 67 6c 64 72 64 72 2e 63 6f 6d 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 65 73 68 6c 69 67 68 74 2e 73 6a 76 2e 69 6f 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 67 6f 2e 65 74 6f 72 6f 2e 63 6f 6d 2f 22 5d 20 3e 20 69 6d 67 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 67 6f
                                          Data Ascii: o.hpyjmp.com/"], :root a[href^="https://go.goasrv.com/"], :root a[href^="https://adnetwrk.com/"], :root a[href^="https://go.gldrdr.com/"], :root a[href^="https://fleshlight.sjv.io/"], :root a[href^="https://go.etoro.com/"] > img, :root a[href^="https://go
                                          2024-07-04 22:44:55 UTC15360INData Raw: 61 61 61 62 0d 0a 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 78 74 72 61 63 2e 63 6f 6d 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 63 6b 73 2e 70 69 70 61 66 66 69 6c 69 61 74 65 73 2e 63 6f 6d 2f 22 5d 2c 20 3a 72 6f 6f 74 20 2e 63 6f 6d 6d 65 72 63 69 61 6c 2d 75 6e 69 74 2d 6d 6f 62 69 6c 65 2d 74 6f 70 20 3e 20 2e 76 37 68 6c 34 64 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 63 6b 2e 70 6c 69 73 74 61 2e 63 6f 6d 2f 70 65 74 73 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 74 75 72 62 61 74 65 2e 78 79 7a 2f 22 5d 2c 20 3a 72 6f 6f 74 20 5b 64 61 74 61 2d 61 64 2d 63 6c 73 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66
                                          Data Ascii: aaabf^="https://clixtrac.com/"], :root a[href^="https://clicks.pipaffiliates.com/"], :root .commercial-unit-mobile-top > .v7hl4d, :root a[href^="https://click.plista.com/pets"], :root a[href^="https://chaturbate.xyz/"], :root [data-ad-cls], :root a[href
                                          2024-07-04 22:44:56 UTC16384INData Raw: 70 73 3a 2f 2f 74 2e 61 73 6c 6e 6b 2e 6c 69 6e 6b 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 6d 2e 64 6f 2e 63 6f 2f 63 2f 22 5d 20 3e 20 69 6d 67 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 3a 2f 2f 74 72 61 63 6b 2e 74 72 6b 76 6c 75 75 6d 2e 63 6f 6d 2f 22 5d 2c 20 3a 72 6f 6f 74 20 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 2e 62 6d 74 6d 69 63 72 6f 2e 63 6f 6d 2f 73 65 72 76 6c 65 74 73 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 3a 2f 2f 62 73 2e 73 65 72 76 69 6e 67 2d 73 79 73 2e 63 6f 6d 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 3a 2f 2f 61 6d 7a 6e 2e 74 6f 2f 22 5d 20 3e 20 69 6d 67 5b 73 72 63 5e 3d 22
                                          Data Ascii: ps://t.aslnk.link/"], :root a[href^="https://m.do.co/c/"] > img, :root a[href^="http://track.trkvluum.com/"], :root [href^="https://secure.bmtmicro.com/servlets/"], :root a[href^="http://bs.serving-sys.com/"], :root a[href^="http://amzn.to/"] > img[src^="
                                          2024-07-04 22:44:56 UTC11953INData Raw: 6e 20 63 6c 61 73 73 3d 22 70 61 67 65 2d 73 65 61 72 63 68 2d 64 69 76 69 64 65 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 63 6c 61 73 73 3d 22 62 69 20 62 69 2d 73 65 61 72 63 68 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 37 34 32 20 31 30 2e 33 34 34 61
                                          Data Ascii: n class="page-search-divider"></span> <svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="currentColor" class="bi bi-search" viewBox="0 0 16 16"> <path d="M11.742 10.344a
                                          2024-07-04 22:44:56 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.449753104.17.25.144433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:44:56 UTC606OUTGET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1
                                          Host: cdnjs.cloudflare.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-04 22:44:56 UTC948INHTTP/1.1 200 OK
                                          Date: Thu, 04 Jul 2024 22:44:56 GMT
                                          Content-Type: text/css; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: public, max-age=30672000
                                          ETag: W/"5eb03e5f-7918"
                                          Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                          cf-cdnjs-via: cfworker/kv
                                          Cross-Origin-Resource-Policy: cross-origin
                                          Timing-Allow-Origin: *
                                          X-Content-Type-Options: nosniff
                                          CF-Cache-Status: HIT
                                          Age: 266814
                                          Expires: Tue, 24 Jun 2025 22:44:56 GMT
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SihCmqzofi15O3hHXuK%2FK736%2BfeoJkjRaXmd5oEFVeRP7ldseEq%2Fimvw0HoHpLVgB888XzMtYcCvzvIP%2FrTo5blAJFALGHx0zgbSQw1%2FxP98uRlyoEcLdAmngAzgKqrppwAb6cXW"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                          Strict-Transport-Security: max-age=15780000
                                          Server: cloudflare
                                          CF-RAY: 89e2a48cbf4243a0-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2024-07-04 22:44:56 UTC421INData Raw: 37 39 31 38 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37
                                          Data Ascii: 7918/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7
                                          2024-07-04 22:44:56 UTC1369INData Raw: 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 37 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e
                                          Data Ascii: fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:in
                                          2024-07-04 22:44:56 UTC1369INData Raw: 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d
                                          Data Ascii: ebkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}
                                          2024-07-04 22:44:56 UTC1369INData Raw: 2d 31 78 2c 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e
                                          Data Ascii: -1x,.fa-stack-2x{position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.
                                          2024-07-04 22:44:56 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 33 22 7d 2e 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f
                                          Data Ascii: content:"\f023"}.fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{co
                                          2024-07-04 22:44:56 UTC1369INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 38 22 7d 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                          Data Ascii: {content:"\f048"}.fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{conte
                                          2024-07-04 22:44:56 UTC1369INData Raw: 2d 65 79 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72
                                          Data Ascii: -eye-slash:before{content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:befor
                                          2024-07-04 22:44:56 UTC1369INData Raw: 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 35 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74
                                          Data Ascii: ne:before{content:"\f095"}.fa-square-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{cont
                                          2024-07-04 22:44:56 UTC1369INData Raw: 30 63 36 22 7d 2e 66 61 2d 73 61 76 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65
                                          Data Ascii: 0c6"}.fa-save:before,.fa-floppy-o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before
                                          2024-07-04 22:44:56 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                          Data Ascii: ore{content:"\f0e9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{conte


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.44975141.185.8.2214433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:44:56 UTC1349OUTGET /public/css/app.css HTTP/1.1
                                          Host: delivery.attempt.failure.ebbs.co.za
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJb
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D
                                          2024-07-04 22:44:57 UTC206INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Thu, 04 Jul 2024 22:44:57 GMT
                                          Content-Type: text/css
                                          Content-Length: 439658
                                          Connection: close
                                          Last-Modified: Tue, 29 Mar 2022 21:11:08 GMT
                                          Accept-Ranges: bytes
                                          2024-07-04 22:44:57 UTC15154INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 34 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 0a 20 2e 66 61 2c 0a 20 2e 66 61 62 2c 0a 20 2e 66 61 64 2c 0a 20 2e 66 61 6c 2c 0a 20 2e 66 61 72 2c 0a 20 2e 66 61 73 20 7b 0a 20 20 20 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69
                                          Data Ascii: /*! * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */ .fa, .fab, .fad, .fal, .far, .fas { -moz-osx-font-smoothi
                                          2024-07-04 22:44:57 UTC831INData Raw: 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 65 37 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 63 68 61 72 74 2d 61 72 65 61 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 66 65 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 63 68 61 72 74 2d 62 61 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 38 30 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 63 68 61 72 74 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 30 31 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 63 68 61 72 74 2d 70 69 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 30 30 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 63
                                          Data Ascii: tation:before { content: "\f5e7" } .fa-chart-area:before { content: "\f1fe" } .fa-chart-bar:before { content: "\f080" } .fa-chart-line:before { content: "\f201" } .fa-chart-pie:before { content: "\f200" } .fa-c
                                          2024-07-04 22:44:57 UTC16000INData Raw: 65 65 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 34 35 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 63 68 65 73 73 2d 72 6f 6f 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 34 34 37 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 61 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 37 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63
                                          Data Ascii: een:before { content: "\f445" } .fa-chess-rook:before { content: "\f447" } .fa-chevron-circle-down:before { content: "\f13a" } .fa-chevron-circle-left:before { content: "\f137" } .fa-chevron-circle-right:before { c
                                          2024-07-04 22:44:57 UTC16000INData Raw: 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 38 34 31 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 67 69 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 64 32 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 39 62 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 67 69 74 68 75 62 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 33 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 67 69 74 68 75 62 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 39 32 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 67 69 74 6b 72 61 6b 65 6e 3a 62 65 66
                                          Data Ascii: { content: "\f841" } .fa-git-square:before { content: "\f1d2" } .fa-github:before { content: "\f09b" } .fa-github-alt:before { content: "\f113" } .fa-github-square:before { content: "\f092" } .fa-gitkraken:bef
                                          2024-07-04 22:44:57 UTC16384INData Raw: 66 61 2d 6d 6f 6e 65 79 2d 63 68 65 63 6b 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 33 64 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 6d 6f 6e 75 6d 65 6e 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 61 36 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 6d 6f 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 36 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 6d 6f 72 74 61 72 2d 70 65 73 74 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 61 37 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 6d 6f 73 71 75 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 37 38 22 0a 20 7d 0a 20 0a 20
                                          Data Ascii: fa-money-check-alt:before { content: "\f53d" } .fa-monument:before { content: "\f5a6" } .fa-moon:before { content: "\f186" } .fa-mortar-pestle:before { content: "\f5a7" } .fa-mosque:before { content: "\f678" }
                                          2024-07-04 22:44:57 UTC16384INData Raw: 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 38 39 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 73 74 61 72 2d 68 61 6c 66 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 35 63 30 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 73 74 61 72 2d 6f 66 2d 64 61 76 69 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 39 61 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 73 74 61 72 2d 6f 66 2d 6c 69 66 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 36 32 31 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 73 74 61 79 6c 69 6e 6b 65 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 33 66 35 22 0a 20 7d 0a 20 0a 20 2e 66 61 2d 73 74 65
                                          Data Ascii: e { content: "\f089" } .fa-star-half-alt:before { content: "\f5c0" } .fa-star-of-david:before { content: "\f69a" } .fa-star-of-life:before { content: "\f621" } .fa-staylinked:before { content: "\f3f5" } .fa-ste
                                          2024-07-04 22:44:57 UTC16384INData Raw: 77 65 73 6f 6d 65 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 0a 20 7d 0a 20 0a 20 2e 66 61 62 2c 0a 20 2e 66 61 72 20 7b 0a 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 0a 20 7d 0a 20 0a 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 5c 20 35 20 46 72 65 65 3b 0a 20 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 20 20 20 73 72 63 3a 20 75 72 6c 28 2f 66 6f 6e 74 73 2f 76 65 6e 64 6f 72 2f 40 66 6f 72 74 61 77 65 73 6f 6d 65 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 66 72 65 65 2f
                                          Data Ascii: wesome) format("svg") } .fab, .far { font-weight: 400 } @font-face { font-display: block; font-family: Font Awesome\ 5 Free; font-style: normal; font-weight: 900; src: url(/fonts/vendor/@fortawesome/fontawesome-free/
                                          2024-07-04 22:44:58 UTC16384INData Raw: 7d 0a 20 20 20 20 20 2e 6f 66 66 73 65 74 2d 73 6d 2d 34 20 7b 0a 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 33 2e 33 33 33 33 33 33 25 0a 20 20 20 20 20 7d 0a 20 20 20 20 20 2e 6f 66 66 73 65 74 2d 73 6d 2d 35 20 7b 0a 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 31 2e 36 36 36 36 36 37 25 0a 20 20 20 20 20 7d 0a 20 20 20 20 20 2e 6f 66 66 73 65 74 2d 73 6d 2d 36 20 7b 0a 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 30 25 0a 20 20 20 20 20 7d 0a 20 20 20 20 20 2e 6f 66 66 73 65 74 2d 73 6d 2d 37 20 7b 0a 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 38 2e 33 33 33 33 33 33 25 0a 20 20 20 20 20 7d 0a 20 20 20 20 20 2e 6f 66 66 73 65 74 2d 73 6d 2d 38 20 7b 0a
                                          Data Ascii: } .offset-sm-4 { margin-left: 33.333333% } .offset-sm-5 { margin-left: 41.666667% } .offset-sm-6 { margin-left: 50% } .offset-sm-7 { margin-left: 58.333333% } .offset-sm-8 {
                                          2024-07-04 22:44:58 UTC16384INData Raw: 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 20 31 32 33 2c 20 32 35 35 2c 20 2e 32 35 29 3b 0a 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 39 35 30 35 37 3b 0a 20 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 30 0a 20 7d 0a 20 0a 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 63 37 35 37 64 3b 0a 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 0a 20 7d 0a 20 0a 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 63 37 35 37 64 3b 0a 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 0a 20 7d 0a 20 0a 20 2e 66
                                          Data Ascii: box-shadow: 0 0 0 .2rem rgba(0, 123, 255, .25); color: #495057; outline: 0 } .form-control::-moz-placeholder { color: #6c757d; opacity: 1 } .form-control:-ms-input-placeholder { color: #6c757d; opacity: 1 } .f
                                          2024-07-04 22:44:58 UTC16384INData Raw: 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 0a 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 0a 20 2e 73 68 6f 77 3e 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 20 7b 0a 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 65 37 65 33 34 3b 0a 20 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 31 63 37 34 33 30 3b 0a 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 0a 20 7d 0a 20 0a 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 0a 20 2e 62 74 6e 2d 73 75
                                          Data Ascii: isabled).active, .btn-success:not(:disabled):not(.disabled):active, .show>.btn-success.dropdown-toggle { background-color: #1e7e34; border-color: #1c7430; color: #fff } .btn-success:not(:disabled):not(.disabled).active:focus, .btn-su


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          9192.168.2.44975441.185.8.2214433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:44:57 UTC1392OUTGET /images/logo.png HTTP/1.1
                                          Host: delivery.attempt.failure.ebbs.co.za
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJb
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D
                                          2024-07-04 22:44:57 UTC225INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Thu, 04 Jul 2024 22:44:57 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          X-Powered-By: PHP/8.0.30
                                          Cache-Control: no-cache, private
                                          2024-07-04 22:44:57 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                          Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                          2024-07-04 22:44:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          10192.168.2.449763104.21.234.1454433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:44:57 UTC547OUTGET /logger-1.min.js HTTP/1.1
                                          Host: cdn.lr-in.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-04 22:44:57 UTC1009INHTTP/1.1 200 OK
                                          Date: Thu, 04 Jul 2024 22:44:57 GMT
                                          Content-Type: text/javascript; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          access-control-allow-origin: *
                                          Cache-Control: public, max-age=14400
                                          cross-origin-resource-policy: cross-origin
                                          etag: W/"ac4c21f9e8d75982407152076cd61c1a2e5dfc06be3042bfafc7ccd6ef92ade1-br"
                                          last-modified: Wed, 03 Jul 2024 19:41:32 GMT
                                          strict-transport-security: max-age=31556926
                                          x-served-by: cache-lga21971-LGA
                                          x-cache: HIT
                                          x-cache-hits: 0
                                          x-timer: S1720035870.075553,VS0,VE2
                                          vary: x-fh-requested-host, accept-encoding
                                          alt-svc: h3=":443"; ma=86400
                                          CF-Cache-Status: HIT
                                          Age: 223
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rxQ%2B3m2H4xZPJf10YlsCqlSgehFtLSMaNdwfpgza71Sq5iSO6b8fefzusgJw2G92rGXkyF2ytr7%2BHWOBGv47luCejZSXjGn7mEOc8m7Ez8kSwQ9OXCNaOBvjyJT4%2BoE3"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 89e2a4912ae74388-EWR
                                          2024-07-04 22:44:57 UTC360INData Raw: 37 62 37 38 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 37 30 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 34 38 33 36 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 65 6e 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 2c 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4d 61 70 26 26 6e 65 77 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 73 77 69 74 63 68 28 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28
                                          Data Ascii: 7b78!function(){var e={2706:function(e,t,r){"use strict";var n=r(4836);Object.defineProperty(t,"__esModule",{value:!0}),t.encode=function(e){return JSON.stringify(function(e){var t=[],r="function"==typeof Map&&new Map;function n(e){switch((0,o.default)(
                                          2024-07-04 22:44:57 UTC1369INData Raw: 6e 20 72 3f 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 72 2e 67 65 74 28 65 29 29 26 26 28 6e 3d 74 2e 70 75 73 68 28 65 29 2d 31 2c 72 2e 73 65 74 28 65 2c 6e 29 29 3a 28 6e 3d 74 2e 69 6e 64 65 78 4f 66 28 65 29 29 3c 30 26 26 28 6e 3d 74 2e 70 75 73 68 28 65 29 2d 31 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 76 61 72 20 74 3d 65 3b 69 66 28 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 65 29 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 65 29 3b 69 66 28 74 29 7b 72 65 74 75 72 6e 28 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f
                                          Data Ascii: n r?void 0===(n=r.get(e))&&(n=t.push(e)-1,r.set(e,n)):(n=t.indexOf(e))<0&&(n=t.push(e)-1),n}function f(e){var t=e;if(e&&"object"===(0,o.default)(e)){var r=Object.keys(e);if(function(e){var t=e&&"object"===(0,o.default)(e);if(t){return(Object.getPrototypeO
                                          2024-07-04 22:44:57 UTC1369INData Raw: 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 6f 3d 74 5b 6e 5d 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6f 29 69 66 28 6f 3c 30 29 7b 69 66 28 6f 3d 3d 3d 61 29 72 65 74 75 72 6e 20 76 6f 69 64 20 64 65 6c 65 74 65 20 74 5b 6e 5d 3b 74 5b 6e 5d 3d 72 28 6f 29 7d 65 6c 73 65 20 74 5b 6e 5d 3d 65 5b 6f 5d 7d 29 29 7d 29 29 2c 66 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 72 65 63 6f 6e 73 74 72 75 63 74 2e 63 61 6c 6c 28 65 2e 65 6d 70 74 79 2c 65 2e 61 72 67 73 29 7d 29 29 2c 65 5b 30 5d 7d 28 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 29 7d 3b 76 61 72 20 6f 3d 6e 28 72 28 38 36 39
                                          Data Ascii: Each((function(t){Object.keys(t).forEach((function(n){var o=t[n];if("number"==typeof o)if(o<0){if(o===a)return void delete t[n];t[n]=r(o)}else t[n]=e[o]}))})),f.forEach((function(e){e.reconstruct.call(e.empty,e.args)})),e[0]}(JSON.parse(e))};var o=n(r(869
                                          2024-07-04 22:44:57 UTC1369INData Raw: 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4d 61 70 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 72 72 61 79 2e 66 72 6f 6d 26 26 66 28 22 4d 61 70 22 2c 7b 64 65 63 6f 6e 73 74 72 75 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 3d 3d 3d 64 2e 63 61 6c 6c 28 65 29 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 2c 72 65 63 6f 6e 73 74 72 75 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 6e 65 77 20 4d 61 70 3b 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 73 65 74 28 65 5b 30 5d 2c 65 5b 31 5d 29 7d 29 2c 74 68 69 73 29 7d 7d 29 7d 2c 39 37 30 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22
                                          Data Ascii: on"==typeof Map&&"function"==typeof Array.from&&f("Map",{deconstruct:function(e){if("[object Map]"===d.call(e))return Array.from(e)},reconstruct:function(e){if(!e)return new Map;e.forEach((function(e){this.set(e[0],e[1])}),this)}})},9705:function(e,t,r){"
                                          2024-07-04 22:44:57 UTC1369INData Raw: 63 65 22 3d 3d 3d 65 2e 65 6e 74 72 79 54 79 70 65 29 73 77 69 74 63 68 28 65 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 29 7b 63 61 73 65 22 6c 69 6e 6b 22 3a 63 61 73 65 22 73 63 72 69 70 74 22 3a 63 61 73 65 22 69 6d 67 22 3a 63 61 73 65 22 76 69 64 65 6f 22 3a 63 61 73 65 22 69 6d 61 67 65 22 3a 69 66 28 21 31 21 3d 3d 72 2e 5f 69 73 44 6f 6d 45 6e 61 62 6c 65 64 29 7b 69 66 28 72 2e 5f 66 69 6e 64 43 6c 6f 73 65 64 52 65 71 75 65 73 74 49 6e 64 65 78 28 65 29 3e 3d 30 29 72 65 74 75 72 6e 20 76 6f 69 64 20 72 2e 5f 61 64 64 4b 6e 6f 77 6e 52 65 73 6f 75 72 63 65 28 65 29 3b 76 61 72 20 74 3d 72 2e 5f 66 69 6e 64 50 65 6e 64 69 6e 67 52 65 71 75 65 73 74 49 6e 64 65 78 28 65 29 3b 74 3e 3d 30 26 26 72 2e 5f 72 65 6d 6f 76 65 50 65 6e 64 69 6e 67 52 65
                                          Data Ascii: ce"===e.entryType)switch(e.initiatorType){case"link":case"script":case"img":case"video":case"image":if(!1!==r._isDomEnabled){if(r._findClosedRequestIndex(e)>=0)return void r._addKnownResource(e);var t=r._findPendingRequestIndex(e);t>=0&&r._removePendingRe
                                          2024-07-04 22:44:57 UTC1369INData Raw: 29 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 69 66 28 69 29 69 66 28 61 2e 6e 61 6d 65 3d 69 2e 75 72 6c 2c 21 72 2e 5f 68 61 73 4b 6e 6f 77 6e 52 65 73 6f 75 72 63 65 28 61 29 29 69 66 28 21 28 72 2e 5f 66 69 6e 64 50 65 6e 64 69 6e 67 52 65 71 75 65 73 74 49 6e 64 65 78 28 61 29 3e 3d 30 29 29 7b 76 61 72 20 66 3d 72 2e 5f 66 69 6e 64 43 6c 6f 73 65 64 52 65 71 75 65 73 74 49 6e 64 65 78 28 61 29 3b 66 3e 3d 30 26 26 72 2e 5f 72 65 6d 6f 76 65 43 6c 6f 73 65 64 52 65 71 75 65 73 74 41 74 49 6e 64 65 78 28 66 29 2c 72 2e 5f 70 65 6e 64 69 6e 67 52 65 71 75 65 73 74 73 2e 6c 65 6e 67 74 68 3e 3d 31 65 33 7c 7c 72 2e 5f 63 6c 6f 73 65 64 52 65 71 75 65 73 74 73 2e 6c 65 6e 67 74 68 3e 3d 31 65 33 7c 7c 72 2e 5f 70
                                          Data Ascii: ))}catch(e){console.error(e)}if(i)if(a.name=i.url,!r._hasKnownResource(a))if(!(r._findPendingRequestIndex(a)>=0)){var f=r._findClosedRequestIndex(a);f>=0&&r._removeClosedRequestAtIndex(f),r._pendingRequests.length>=1e3||r._closedRequests.length>=1e3||r._p
                                          2024-07-04 22:44:57 UTC1369INData Raw: 75 65 73 74 73 3d 5b 5d 7d 7d 2c 7b 6b 65 79 3a 22 73 68 75 74 64 6f 77 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 73 65 74 28 29 2c 74 68 69 73 2e 5f 69 73 50 65 72 66 6f 72 6d 61 6e 63 65 45 6e 61 62 6c 65 64 3d 21 31 2c 74 68 69 73 2e 5f 69 73 44 6f 6d 45 6e 61 62 6c 65 64 3d 21 31 7d 7d 2c 7b 6b 65 79 3a 22 73 68 6f 75 6c 64 52 65 63 6f 72 64 41 73 73 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 74 61 67 4e 61 6d 65 26 26 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 74 61 67 4e 61 6d 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 74 61 67 4e 61 6d 65 2e 74
                                          Data Ascii: uests=[]}},{key:"shutdown",value:function(){this.reset(),this._isPerformanceEnabled=!1,this._isDomEnabled=!1}},{key:"shouldRecordAsset",value:function(e){var t=e.tagName&&e.tagName.toLowerCase(),r=e.parentNode&&e.parentNode.tagName&&e.parentNode.tagName.t
                                          2024-07-04 22:44:57 UTC1369INData Raw: 6d 65 3a 65 2e 73 74 61 72 74 54 69 6d 65 2b 74 2e 5f 62 72 6f 77 73 65 72 4c 6f 61 64 54 69 6d 65 2c 64 75 72 61 74 69 6f 6e 3a 65 2e 64 75 72 61 74 69 6f 6e 2c 69 6e 69 74 69 61 74 6f 72 54 79 70 65 3a 6e 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 66 61 69 6c 65 64 3a 30 3d 3d 3d 72 2c 73 74 61 74 75 73 3a 72 2c 74 72 61 6e 73 66 65 72 53 69 7a 65 3a 65 2e 74 72 61 6e 73 66 65 72 53 69 7a 65 7c 7c 30 7d 7d 29 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 63 6c 6f 73 65 50 65 6e 64 69 6e 67 52 65 71 75 65 73 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 28 30 2c 75 2e 73 74 61 72 74 73 57 69 74 68 29 28 65 2e 6e 61 6d 65 2c 22 63 61 70 61 63 69 74 6f 72 3a 22 29 3f 74 68 69 73 2e 5f 6c 6f 67 67 65 72 2e 61 64 64 45
                                          Data Ascii: me:e.startTime+t._browserLoadTime,duration:e.duration,initiatorType:n.toUpperCase(),failed:0===r,status:r,transferSize:e.transferSize||0}}))}},{key:"_closePendingRequest",value:function(e){var t=this;(0,u.startsWith)(e.name,"capacitor:")?this._logger.addE
                                          2024-07-04 22:44:57 UTC1369INData Raw: 5f 54 4f 5f 45 56 45 4e 54 5f 4b 45 59 5f 4d 41 50 50 49 4e 47 3d 7b 75 74 6d 5f 73 6f 75 72 63 65 3a 22 75 74 6d 53 6f 75 72 63 65 22 2c 75 74 6d 5f 6d 65 64 69 75 6d 3a 22 75 74 6d 4d 65 64 69 75 6d 22 2c 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3a 22 75 74 6d 43 61 6d 70 61 69 67 6e 22 2c 75 74 6d 5f 74 65 72 6d 3a 22 75 74 6d 54 65 72 6d 22 2c 75 74 6d 5f 63 6f 6e 74 65 6e 74 3a 22 75 74 6d 43 6f 6e 74 65 6e 74 22 7d 3b 74 2e 55 54 4d 5f 50 41 52 41 4d 5f 4b 45 59 3d 22 68 61 73 53 65 6e 74 55 54 4d 50 61 72 61 6d 73 22 7d 2c 33 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 34 38 33 36 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d
                                          Data Ascii: _TO_EVENT_KEY_MAPPING={utm_source:"utmSource",utm_medium:"utmMedium",utm_campaign:"utmCampaign",utm_term:"utmTerm",utm_content:"utmContent"};t.UTM_PARAM_KEY="hasSentUTMParams"},3229:function(e,t,r){"use strict";var n=r(4836);Object.defineProperty(t,"__esM
                                          2024-07-04 22:44:57 UTC1369INData Raw: 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 6e 3d 72 2e 69 6e 74 65 72 63 6f 6d 44 65 6c 61 79 2c 6f 3d 76 6f 69 64 20 30 3d 3d 3d 6e 3f 31 65 33 3a 6e 2c 69 3d 72 2e 69 6e 74 65 72 63 6f 6d 4d 61 78 41 74 74 65 6d 70 74 73 2c 61 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 33 30 3a 69 2c 73 3d 30 3b 65 2e 5f 69 73 49 6e 74 65 72 63 6f 6d 52 65 67 69 73 74 65 72 65 64 7c 7c 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 49 6e 74 65 72 63 6f 6d 3f 28 77 69 6e 64 6f 77 2e 49 6e 74 65 72 63 6f 6d 28 22 6f 6e 53 68 6f 77 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 61
                                          Data Ascii: ts.length>1&&void 0!==arguments[1]?arguments[1]:{},n=r.intercomDelay,o=void 0===n?1e3:n,i=r.intercomMaxAttempts,a=void 0===i?30:i,s=0;e._isIntercomRegistered||function r(){"function"==typeof window.Intercom?(window.Intercom("onShow",(function(){return e.a


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          11192.168.2.44975541.185.8.2214433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:44:57 UTC1391OUTGET /images/all.png HTTP/1.1
                                          Host: delivery.attempt.failure.ebbs.co.za
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJb
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D
                                          2024-07-04 22:44:57 UTC225INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Thu, 04 Jul 2024 22:44:57 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          X-Powered-By: PHP/8.0.30
                                          Cache-Control: no-cache, private
                                          2024-07-04 22:44:57 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                          Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                          2024-07-04 22:44:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          12192.168.2.44975741.185.8.2214433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:44:57 UTC1391OUTGET /images/foo.png HTTP/1.1
                                          Host: delivery.attempt.failure.ebbs.co.za
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJb
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D
                                          2024-07-04 22:44:58 UTC225INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Thu, 04 Jul 2024 22:44:58 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          X-Powered-By: PHP/8.0.30
                                          Cache-Control: no-cache, private
                                          2024-07-04 22:44:58 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                          Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                          2024-07-04 22:44:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          13192.168.2.44975841.185.8.2214433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:44:57 UTC1333OUTGET /public/js/app.js HTTP/1.1
                                          Host: delivery.attempt.failure.ebbs.co.za
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJb
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D
                                          2024-07-04 22:44:58 UTC221INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Thu, 04 Jul 2024 22:44:57 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 1613806
                                          Connection: close
                                          Last-Modified: Tue, 29 Mar 2022 20:35:56 GMT
                                          Accept-Ranges: bytes
                                          2024-07-04 22:44:58 UTC15139INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 61 70 70 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 76 61 72 20 74 2c 0a 20 20 20 20 20 20 20 20 65 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 33 35 30 3a 20 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 74 20 3d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70
                                          Data Ascii: /*! For license information please see app.js.LICENSE.txt */(() => { var t, e = { 350: () => { function t(e) { return ( (t = "function" == typ
                                          2024-07-04 22:44:58 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 20 3f 20 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 75 6e 62 69 6e 64 5f 67 6c 6f 62 61 6c 28 74 29 20 3a 20 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 75 6e 62 69 6e 64 5f 67 6c 6f 62 61 6c 28 29 2c 20 74 68 69 73 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20
                                          Data Ascii: value: function (t) { return t ? this.subscription.unbind_global(t) : this.subscription.unbind_global(), this; }, },
                                          2024-07-04 22:44:58 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 28 66 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 45 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 28 6e 2c 20 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 20 3d 20 63 28 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72
                                          Data Ascii: n ); })(f), E = (function (t) { d(n, t); var e = c(n); function n() { retur
                                          2024-07-04 22:44:58 UTC16384INData Raw: 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6b 65 79 3a 20 22 70 72 69 76 61 74 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 6e 65 63 74 6f 72 2e 70 72 69 76 61 74 65 43 68 61 6e 6e 65 6c 28 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20
                                          Data Ascii: { key: "private", value: function (t) { return this.connector.privateChannel(t); }, },
                                          2024-07-04 22:44:58 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 66 61 69 6c 28 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 2c 20 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 62 75 67 67 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 23 75 6e 65 78 70 65 63 74 65 64 2d 65 72 72 6f 72 2d 61 6c 65 72 74 22 29 2e 73 68 6f 77 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 20 20
                                          Data Ascii: .fail(function (t, e, n) { debugger; $("#unexpected-error-alert").show(); })
                                          2024-07-04 22:44:58 UTC16384INData Raw: 2e 64 65 66 61 75 6c 74 43 6f 75 6e 74 72 79 20 26 26 20 28 65 20 3d 20 74 68 69 73 2e 5f 67 65 74 43 6f 75 6e 74 72 79 44 61 74 61 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 65 66 61 75 6c 74 43 6f 75 6e 74 72 79 2c 20 21 31 29 29 29 20 7c 7c 20 28 65 20 3d 20 74 68 69 73 2e 70 72 65 66 65 72 72 65 64 43 6f 75 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 20 3f 20 74 68 69 73 2e 70 72 65 66 65 72 72 65 64 43 6f 75 6e 74 72 69 65 73 5b 30 5d 20 3a 20 74 68 69 73 2e 63 6f 75 6e 74 72 69 65 73 5b 30 5d 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 74 68 69 73 2e 64 65 66 61 75 6c 74 43 6f 75 6e 74 72 79 20 3d 20 65 2e 69 73 6f 32 29 29 3b 0a 20 20 20 20
                                          Data Ascii: .defaultCountry && (e = this._getCountryData(this.options.defaultCountry, !1))) || (e = this.preferredCountries.length ? this.preferredCountries[0] : this.countries[0]), (this.defaultCountry = e.iso2));
                                          2024-07-04 22:44:58 UTC16384INData Raw: 22 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 20 6e 3a 20 22 42 61 68 61 6d 61 73 22 2c 20 69 3a 20 22 62 73 22 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 20 6e 3a 20 22 42 61 68 72 61 69 6e 22 2c 20 69 3a 20 22 62 68 22 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 20 6e 3a 20 22 42 61 6e 67 6c 61 64 65 73 68 22 2c 20 69 3a 20 22 62 64 22 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 20 6e 3a 20 22 42 61 72 62 61 64 6f 73 22 2c 20 69 3a 20 22 62
                                          Data Ascii: " }, { n: "Bahamas", i: "bs" }, { n: "Bahrain", i: "bh" }, { n: "Bangladesh", i: "bd" }, { n: "Barbados", i: "b
                                          2024-07-04 22:44:58 UTC14527INData Raw: 73 2e 6c 65 6e 67 74 68 3b 20 6f 2b 2b 29 20 72 5b 6f 20 2d 20 32 5d 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 5b 6e 5d 2e 61 70 70 6c 79 28 74 2c 20 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 20 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 75 6c 6c 20 21 3d 20 74 20 26 26 20 74 68 69 73 2e 67 2e 61 70 70 6c 79 28 74 68 69 73 2c
                                          Data Ascii: s.length; o++) r[o - 2] = arguments[o]; return e.prototype[n].apply(t, r); }); } function i(t, e) { null != t && this.g.apply(this,
                                          2024-07-04 22:44:58 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 34 31 3a 20 5b 22 43 48 22 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 34 33 3a 20 5b 22 41 54 22 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 34 34 3a 20 5b 22 47 42 22 2c 20 22 47 47 22 2c 20 22 49 4d 22 2c 20 22 4a 45 22 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 34 35 3a 20 5b 22 44 4b 22 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 34 36 3a 20 5b 22 53 45 22 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 34 37 3a 20 5b 22 4e 4f 22 2c 20 22 53 4a 22 5d 2c 0a 20 20 20 20 20 20 20
                                          Data Ascii: 41: ["CH"], 43: ["AT"], 44: ["GB", "GG", "IM", "JE"], 45: ["DK"], 46: ["SE"], 47: ["NO", "SJ"],
                                          2024-07-04 22:44:58 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 35 30 30 32 33 34 35 36 37 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 2c 20 2c 20 22 32 36 38 34 38 5b 30 31 5d 5c 5c 64 7b 34 7d 22 2c 20 2c 20 2c 20 2c 20 22 32 36 38 34
                                          Data Ascii: , , , "5002345678", ], [, , "26848[01]\\d{4}", , , , "2684


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          14192.168.2.44975641.185.8.2214433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:44:57 UTC1346OUTGET /public/js/session-recorder.js HTTP/1.1
                                          Host: delivery.attempt.failure.ebbs.co.za
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJb
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D
                                          2024-07-04 22:44:58 UTC219INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Thu, 04 Jul 2024 22:44:57 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 45066
                                          Connection: close
                                          Last-Modified: Tue, 29 Mar 2022 20:35:56 GMT
                                          Accept-Ranges: bytes
                                          2024-07-04 22:44:58 UTC7972INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 65 73 73 69 6f 6e 2d 72 65 63 6f 72 64 65 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 32 35 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f
                                          Data Ascii: /*! For license information please see session-recorder.js.LICENSE.txt */(()=>{var e={258:function(e){var t;t=function(){return function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o
                                          2024-07-04 22:44:58 UTC8000INData Raw: 65 6e 74 73 5b 33 5d 2c 6f 3d 7b 65 78 63 65 70 74 69 6f 6e 54 79 70 65 3a 6e 3f 22 43 4f 4e 53 4f 4c 45 22 3a 22 4d 45 53 53 41 47 45 22 2c 6d 65 73 73 61 67 65 3a 74 2c 62 72 6f 77 73 65 72 48 72 65 66 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3f 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3a 22 22 7d 3b 73 28 6f 2c 72 29 2c 65 2e 61 64 64 45 76 65 6e 74 28 22 6c 72 2e 63 6f 72 65 2e 45 78 63 65 70 74 69 6f 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 7d 2c 74 2e 63 61 70 74 75 72 65 45 78 63 65 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61
                                          Data Ascii: ents[3],o={exceptionType:n?"CONSOLE":"MESSAGE",message:t,browserHref:window.location?window.location.href:""};s(o,r),e.addEvent("lr.core.Exception",(function(){return o}))},t.captureException=function(e,t){var r=arguments.length>2&&void 0!==arguments[2]?a
                                          2024-07-04 22:44:58 UTC8000INData Raw: 70 75 73 68 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 69 2e 69 6e 64 65 78 4f 66 28 65 29 3b 74 3e 3d 30 26 26 69 2e 73 70 6c 69 63 65 28 74 2c 31 29 7d 7d 2c 63 6c 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 5b 5d 7d 7d 3b 74 2e 64 65 66 61 75 6c 74 3d 63 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 7d 2c 22 2e 2f 70 61 63 6b 61 67 65 73 2f 40 61 70 70 68 75 62 3a 6c 6f 67 72 6f 63 6b 65 74 2d 6e 65 74 77 6f 72 6b 2f 73 72 63 2f 69 6e 64 65 78 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 62 61 62 65 6c 2f 72 75 6e 74 69 6d 65 2f 68 65 6c 70 65 72 73 2f 69 6e 74 65 72 6f 70 52 65 71
                                          Data Ascii: push(e),function(){var t=i.indexOf(e);t>=0&&i.splice(t,1)}},clear:function(){i=[]}};t.default=c,e.exports=t.default},"./packages/@apphub:logrocket-network/src/index.js":function(e,t,r){"use strict";var n=r("./node_modules/@babel/runtime/helpers/interopReq
                                          2024-07-04 22:44:58 UTC8000INData Raw: 73 5b 72 5d 3b 74 72 79 7b 76 61 72 20 6e 3d 74 5b 31 5d 3b 69 66 28 77 69 6e 64 6f 77 2e 55 52 4c 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 55 52 4c 26 26 30 3d 3d 3d 6e 2e 73 65 61 72 63 68 28 75 2e 57 4f 4f 54 52 49 43 5f 52 45 53 50 4f 4e 53 45 53 5f 52 45 47 45 58 29 29 7b 76 61 72 20 6f 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 55 52 4c 28 6c 2e 72 65 63 6f 72 64 69 6e 67 55 52 4c 29 3b 6f 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 22 6e 70 73 22 2c 22 77 6f 6f 74 72 69 63 22 29 3b 76 61 72 20 61 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 55 52 4c 28 6e 29 2c 69 3d 61 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 67 65 74 28 22 72 65 73 70 6f 6e 73 65 5b 74 65 78 74 5d 22 29 2c 73 3d 69 3f 22 22 2e 63 6f 6e 63 61
                                          Data Ascii: s[r];try{var n=t[1];if(window.URL&&"function"==typeof window.URL&&0===n.search(u.WOOTRIC_RESPONSES_REGEX)){var o=new window.URL(l.recordingURL);o.searchParams.set("nps","wootric");var a=new window.URL(n),i=a.searchParams.get("response[text]"),s=i?"".conca
                                          2024-07-04 22:44:58 UTC8000INData Raw: 3f 28 3f 3a 5e 7c 40 29 28 28 3f 3a 66 69 6c 65 7c 68 74 74 70 73 3f 7c 62 6c 6f 62 7c 63 68 72 6f 6d 65 7c 72 65 73 6f 75 72 63 65 7c 5c 5b 6e 61 74 69 76 65 29 2e 2a 3f 29 28 3f 3a 3a 28 5c 64 2b 29 29 3f 28 3f 3a 3a 28 5c 64 2b 29 29 3f 5c 73 2a 24 2f 69 2c 61 3d 2f 5e 5c 73 2a 61 74 20 28 3f 3a 28 28 3f 3a 5c 5b 6f 62 6a 65 63 74 20 6f 62 6a 65 63 74 5c 5d 29 3f 2e 2b 29 20 29 3f 5c 28 3f 28 28 3f 3a 66 69 6c 65 7c 6d 73 2d 61 70 70 78 7c 68 74 74 70 73 3f 7c 62 6c 6f 62 29 3a 2e 2a 3f 29 3a 28 5c 64 2b 29 28 3f 3a 3a 28 5c 64 2b 29 29 3f 5c 29 3f 5c 73 2a 24 2f 69 2c 75 3d 65 2e 73 74 61 63 6b 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 63 3d 5b 5d 2c 6c 3d 28 2f 5e 28 2e 2a 29 20 69 73 20 75 6e 64 65 66 69 6e 65 64 24 2f 2e 65 78 65 63 28 65 2e 6d 65 73
                                          Data Ascii: ?(?:^|@)((?:file|https?|blob|chrome|resource|\[native).*?)(?::(\d+))?(?::(\d+))?\s*$/i,a=/^\s*at (?:((?:\[object object\])?.+) )?\(?((?:file|ms-appx|https?|blob):.*?):(\d+)(?::(\d+))?\)?\s*$/i,u=e.stack.split("\n"),c=[],l=(/^(.*) is undefined$/.exec(e.mes
                                          2024-07-04 22:44:58 UTC5094INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6c 6f 67 67 65 72 26 26 74 68 69 73 2e 5f 6c 6f 67 67 65 72 2e 72 65 63 6f 72 64 69 6e 67 55 52 4c 7d 7d 2c 7b 6b 65 79 3a 22 72 65 63 6f 72 64 69 6e 67 55 52 4c 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6c 6f 67 67 65 72 26 26 74 68 69 73 2e 5f 6c 6f 67 67 65 72 2e 72 65 63 6f 72 64 69 6e 67 55 52 4c 7d 7d 2c 7b 6b 65 79 3a 22 72 65 63 6f 72 64 69 6e 67 49 44 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6c 6f 67 67 65 72 26 26 74 68 69 73 2e 5f 6c 6f 67 67 65 72 2e 72 65 63 6f 72 64 69 6e 67 49 44 7d 7d 2c 7b 6b 65 79 3a 22 74 68 72 65 61 64 49 44 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                          Data Ascii: n(){return this._logger&&this._logger.recordingURL}},{key:"recordingURL",get:function(){return this._logger&&this._logger.recordingURL}},{key:"recordingID",get:function(){return this._logger&&this._logger.recordingID}},{key:"threadID",get:function(){retur


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          15192.168.2.449771104.17.25.144433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:44:59 UTC693OUTGET /ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                          Host: cdnjs.cloudflare.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://delivery.attempt.failure.ebbs.co.za
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-04 22:44:59 UTC971INHTTP/1.1 200 OK
                                          Date: Thu, 04 Jul 2024 22:44:59 GMT
                                          Content-Type: application/octet-stream; charset=utf-8
                                          Content-Length: 77160
                                          Connection: close
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: public, max-age=30672000
                                          ETag: "5eb03e5f-12d68"
                                          Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                          cf-cdnjs-via: cfworker/kv
                                          Cross-Origin-Resource-Policy: cross-origin
                                          Timing-Allow-Origin: *
                                          X-Content-Type-Options: nosniff
                                          CF-Cache-Status: HIT
                                          Age: 94540
                                          Expires: Tue, 24 Jun 2025 22:44:59 GMT
                                          Accept-Ranges: bytes
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J9vxos0JtK71%2FaNZMMAWZpBLlOfrYWeHVKVMmt1NBmcZThOEViluu5RSd0S3kYmggqlC3Sz26N0I7dXkk2UgFOUNFogi1Rasd32cTZAEkJYtrgjzjfKjUoTI0B3FZhI2QF5TjlTx"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                          Strict-Transport-Security: max-age=15780000
                                          Server: cloudflare
                                          CF-RAY: 89e2a49f6ab40f85-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2024-07-04 22:44:59 UTC398INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                          Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                          2024-07-04 22:44:59 UTC1369INData Raw: 8a 0f 36 a3 3a b0 bb c3 f3 73 eb 6d a3 62 8c 31 d8 a8 6d 30 22 c7 82 1a b0 bf 2a 56 8c a8 8d 1e a3 63 a3 24 2c 30 41 54 50 54 b4 31 12 03 fb f4 ac 3c 0b ed 3b ed f3 d2 60 10 e6 b6 27 f1 48 0e 3f f1 73 ce a9 3a 91 0f 4e 44 9f a8 fc a9 10 49 11 a4 24 8c 04 54 14 8b 5b 81 82 62 34 8a 11 cd fc 7f ea ec ef 2c af ce bc d7 ef bd a3 62 6c 36 91 ba 0b 49 4c e9 69 7d db 8c 26 e0 34 e3 94 6d 2c 27 cb 16 cb f3 23 bd d7 a5 b3 7f 52 77 01 a2 62 75 c0 b6 2c 4b 96 0b c6 06 9b e2 76 8b 03 db 08 6d 5f 2d c0 c0 e6 5c 48 8b 9d fb 8e 48 48 fe aa f3 93 ea 07 c6 c2 3f 98 96 d3 6d f3 0b 39 50 88 ad d8 29 39 e7 4a a8 86 24 c6 bd 88 9c e7 b1 f4 38 f8 e8 c7 da ce ce 7e b9 3b c4 72 15 8d 6e bf 3d 24 11 1a b5 1f 94 4e 64 64 6e 1b 21 27 ae a6 f0 e3 3b b3 f4 ac 38 99 bc 27 d9 4e a6 ed
                                          Data Ascii: 6:smb1m0"*Vc$,0ATPT1<;`'H?s:NDI$T[b4,bl6ILi}&4m,'#Rwbu,Kvm_-\HHH?m9P)9J$8~;rn=$Nddn!';8'N
                                          2024-07-04 22:44:59 UTC1369INData Raw: 65 6c 1c 2b 32 75 2d ee d0 61 d6 98 64 a2 8e 35 3b a2 4e 24 d4 f6 22 a2 48 aa 8f 10 ab 53 46 ba 6f eb 32 69 a8 22 8a d9 5c b3 68 04 37 49 8c f6 a0 3c 53 43 4f 02 ad 19 b8 96 c8 90 48 a0 1e e2 45 77 21 01 2e 1f d7 e9 fd 21 42 53 12 43 aa 67 1e c4 9d 89 63 e3 0e b9 e4 73 2a d5 a7 73 89 28 35 6d 94 3d 71 c6 ca 8a 65 a2 fb f1 59 91 0b 24 eb 5c 3e 10 66 4e 38 80 71 97 8c 78 ea 23 76 0a a5 36 75 6d ef 09 e0 19 9d b0 60 db 4e 4d 2d 4a 00 5c f4 10 46 b7 c7 72 e9 44 02 80 1e b5 5a d3 30 93 07 23 27 ea a5 88 6e ec 11 d2 47 6a 4c 82 da 86 58 14 1b ca 8c a2 41 aa 9d f1 67 59 73 99 2a b2 59 ca dc 07 c7 5e d9 b5 98 3b 22 d8 1d 24 68 62 7f 3d b9 16 19 cf 9b 13 98 30 de 76 48 3c 97 56 76 7f 81 63 9b 5f 00 5c 59 8a 03 ec a3 e8 77 3b 64 42 16 02 83 8b 03 4e 83 84 33 1b 21
                                          Data Ascii: el+2u-ad5;N$"HSFo2i"\h7I<SCOHEw!.!BSCgcs*s(5m=qeY$\>fN8qx#v6um`NM-J\FrDZ0#'nGjLXAgYs*Y^;"$hb=0vH<Vvc_\Yw;dBN3!
                                          2024-07-04 22:44:59 UTC1369INData Raw: 04 43 3e c0 1e 1e 83 a7 e1 17 78 50 55 ba 7a 1e ad 7d 59 11 3d 02 0f f5 cc 95 16 bc 7d f5 d0 b6 c7 10 9a 19 0a e7 0d 1c 36 2d 60 2f 22 48 0b 0a 6f 85 26 92 44 97 49 30 ff 45 32 58 61 89 95 2d 1f a9 7b 0e 35 c0 81 99 3c 0d 2c 7d 94 d1 13 60 60 36 fa c7 ed 18 90 6a 69 a2 e9 d8 69 6d 3c 55 75 6a 59 a9 5a fa 6a 0e 42 5c 40 8c 67 cb 33 45 6a 66 70 96 f8 98 9f 3a ba da ed ea 10 57 db c7 ae 9f ba d9 df b3 8e 9c 94 ce 70 a5 c4 b3 33 61 6f af fb 11 81 31 88 64 61 8b f8 20 9c 03 b7 dd ab a5 fd 88 99 4a 82 d7 b2 3f 20 6a ce 71 37 ae be 4d c3 e6 ce 66 66 99 59 b5 66 cb 1c d4 73 02 1e b0 1b 24 9b 9c 09 84 95 48 fd 91 14 e6 ac 6c a5 96 f5 b9 bf c0 88 97 28 25 2e 9b 72 06 e3 d2 77 3f 03 f2 be 6d 3d 7e 0b 82 79 b2 63 59 91 62 67 29 3c cb 57 84 20 2f 56 78 16 da 6b a9 b4
                                          Data Ascii: C>xPUz}Y=}6-`/"Ho&DI0E2Xa-{5<,}``6jiim<UujYZjB\@g3Ejfp:Wp3ao1da J? jq7MffYfs$Hl(%.rw?m=~ycYbg)<W /Vxk
                                          2024-07-04 22:44:59 UTC1369INData Raw: a4 51 ba 98 74 9e ee 03 36 2c a0 51 e3 6a 5c 08 f0 e3 3c 08 2f 5d 4e ae 73 fb cd 1d a5 3b cd 27 0c 18 48 58 5d 8e 45 98 32 1e 39 90 87 64 a6 6b 59 fd 0d d9 6a 90 8e c2 52 36 d1 d4 ed f7 03 51 12 21 98 ca 00 ea ee f7 20 56 86 bb 99 0a 25 22 08 15 5e d0 60 97 4e 33 4f f2 8c a2 0f fa 86 83 ac 5b f1 1d 76 3a e0 ca 84 3a d9 e8 5e da 9c 72 d7 bf e7 11 40 ea d2 ec 0a 8d 46 c5 5f ae d7 11 e5 01 08 4e 63 cc 42 d2 17 f1 fd c3 38 70 a3 5c 69 af a2 b5 d7 37 cf ee 8b 67 e5 ad 03 2a ee 8f d1 cd fd 2c 83 43 ab 9d 1a c2 0e e1 5b 87 36 b4 54 92 3f ba ba b5 16 85 25 f2 7a fb c5 40 01 06 18 6a 41 70 42 4e 35 f0 9e 22 34 54 9e a5 e0 f4 22 96 7d 30 75 4a f4 87 8f 9e 96 c8 9c 7e 33 f6 1e d9 0e d1 7b 7d 02 75 57 f6 8c e0 ee 4d 93 1e 6a fa 39 c8 2d 82 5d 13 f5 ab 9d 11 99 27 6c
                                          Data Ascii: Qt6,Qj\</]Ns;'HX]E29dkYjR6Q! V%"^`N3O[v::^r@F_NcB8p\i7g*,C[6T?%z@jApBN5"4T"}0uJ~3{}uWMj9-]'l
                                          2024-07-04 22:44:59 UTC1369INData Raw: c7 92 84 81 d7 9d ea ce 5d 11 e5 78 e2 1d 39 3d 52 19 76 26 2a 51 35 e8 80 04 30 7a 7f 1e f3 cb f8 79 3c 88 e0 01 ea 83 60 4d 7c f6 d4 99 9a 64 4f 86 d9 a5 69 5a ae e3 19 c5 24 ae ee 19 bb 2b 23 1e 4b 48 c8 46 0a 8d c3 e9 c4 ea ed be 83 00 a7 8e 09 ee c8 18 f8 89 1f a7 8f 29 2d 09 be 06 3a 4d 24 cb 79 63 a0 ae 45 c0 25 41 69 95 92 05 32 5d 96 98 08 cc 6c e5 b6 a8 90 89 1c 9a 19 cd 38 86 49 1a bc 79 b2 d2 05 5a 17 47 4a b3 83 1a a2 06 ae 5c d5 1e 32 1a d6 99 58 62 18 bf 4c be f6 f0 9f 49 c2 41 2d fd 47 72 52 00 21 cd 30 a0 13 a0 db 4c 2b c0 51 68 aa 53 f3 59 d4 d2 13 d7 f2 53 bf 35 fd 5f 1e d8 28 a5 06 0e 70 6f 46 9a a7 54 89 87 11 af 23 6b 1c 4e db be ea 6c 7c 72 87 6e 06 b3 64 d7 48 a0 07 1e 96 dc 79 13 db 8a e6 f9 ee e4 c8 26 db 86 17 78 e3 70 b0 c1 f7
                                          Data Ascii: ]x9=Rv&*Q50zy<`M|dOiZ$+#KHF)-:M$ycE%Ai2]l8IyZGJ\2XbLIA-GrR!0L+QhSYS5_(poFT#kNl|rndHy&xp
                                          2024-07-04 22:44:59 UTC1369INData Raw: 61 99 39 50 89 ab 26 e0 f8 d1 c5 36 4f 6f be d6 03 17 6c a9 3c 9d d4 f3 e2 02 19 f2 19 ef 64 73 3d 23 01 33 c5 73 16 8f b5 50 2d d0 62 44 a0 d4 fc 22 8d 0f ec 5b 3a b0 77 c9 ba 5e 6a f9 89 d3 81 bb d0 51 65 6a 60 8c 8b 97 54 71 92 05 3d a2 fa b1 94 48 26 a3 6f 8f 1b a1 1b 6b c4 89 4c 44 de 57 a1 4f fb 86 c2 f9 94 eb ca 2a 4a 33 73 5b 19 ce 36 9d 6a 31 f0 40 d9 d8 6e 72 3c ae ce be db 87 86 23 89 cd d2 40 09 88 30 bf 9b 63 06 09 a2 9d 1f 05 99 3f ef b5 9d 3c 32 8a 44 d5 d3 a6 09 bf e8 7d af b0 54 73 cd d9 53 ce fd d0 22 e2 0b 52 cd 0a ae 95 a4 2e 7d df 6f 5a de cd 18 e3 87 f9 46 6f 2a 98 95 a7 dd 97 87 b6 ff b7 96 b5 3a dd f4 d6 1b c1 93 bc c1 37 c9 ed f7 48 c2 f2 e4 8d 9a 0e a5 78 a1 b4 5d c5 db c7 61 19 36 1e 76 35 ed 12 52 fd a0 cc be 65 31 87 ed 24 58
                                          Data Ascii: a9P&6Ool<ds=#3sP-bD"[:w^jQej`Tq=H&okLDWO*J3s[6j1@nr<#@0c?<2D}TsS"R.}oZFo*:7Hx]a6v5Re1$X
                                          2024-07-04 22:44:59 UTC1369INData Raw: 2d 82 59 99 97 50 c7 4e c2 bf 00 8a 5c 26 b9 79 4c 38 af d3 b9 cd f7 89 26 30 cb 63 92 c1 76 08 14 f0 c6 89 5c 8e c0 8a a1 f2 4a b5 41 ca cd 3b a4 f2 51 3b 1c 95 5d 85 89 fd 49 b4 4d 38 09 d9 73 af 02 aa d8 14 4d 66 f4 3f d4 b0 07 1c a1 49 12 18 9a b2 72 1b bb 72 21 d2 4b 86 39 d1 8f 38 70 d9 7d 51 bf ec bd 8d 8b e7 67 fb 2d 84 2a 0f 73 6d b5 7e c5 58 06 d7 50 1a 30 64 f8 4d 5e 08 b5 f0 3f 44 c5 18 64 49 82 6d 3c 86 a8 70 3b a1 7f 06 79 8e 06 2c 22 db a6 a6 36 ad e4 76 ca 70 07 54 5c 5e ca 6e f4 db f7 be 7f 05 33 6d a4 3e 38 a4 65 43 ae f1 dc 4e 7d 10 ad cd ea ed 63 c3 a0 e6 d9 ad 24 73 37 db bc 13 fa 9c 23 d5 b5 3c 53 46 2d 41 ba a7 a0 14 e4 86 f9 7a ac d2 e2 89 b1 13 cf 0a 80 42 81 09 2a 7b b8 06 36 63 67 1d 89 87 b1 54 7a ad 47 07 58 1f 32 2b 93 82 cd
                                          Data Ascii: -YPN\&yL8&0cv\JA;Q;]IM8sMf?Irr!K98p}Qg-*sm~XP0dM^?DdIm<p;y,"6vpT\^n3m>8eCN}c$s7#<SF-AzB*{6cgTzGX2+
                                          2024-07-04 22:44:59 UTC1369INData Raw: bc 9c 30 bf e5 fe d4 a5 ed 55 bf c9 75 29 4d b6 dd 5b c6 5a 60 22 9f 37 0d b9 e2 1a 0e 3f 2f 5b 43 e4 7b cc 6c f1 82 29 f2 24 18 4d 72 89 f5 c0 9a 7c 5e ba 04 91 09 61 99 bb e2 b7 10 03 fe a7 3a 88 a0 cd 22 e9 d6 8a 9d db 61 09 c2 6c 02 f2 3e 1b de 68 00 c7 e1 79 a2 7f 80 14 61 d1 ce 7b 9e 32 3e af fe 43 50 ae 89 90 b0 4c c5 0f 10 20 9a 6a 3f d1 6e 08 74 67 e5 9e d8 d3 5d 03 a6 16 e1 53 88 b8 f8 f8 7b e1 b5 55 d3 87 05 91 28 27 b3 b5 62 e7 a3 27 66 8f e6 67 30 d3 83 dd ea 18 95 c4 4c 50 41 a5 4d 74 64 15 07 cc 29 e3 b3 32 c3 ba e3 59 21 d6 76 00 8e 26 60 6f 85 af fe 32 12 50 5b 0b 1b 9d 61 de 94 84 bb 35 fb c0 0c 53 87 7c 23 2b 80 b2 01 37 4a 05 a4 8a 0a 23 1b c8 b8 cc 5f ab d5 64 55 a9 a4 36 23 56 19 44 ae 86 c0 9b 42 22 4b 83 f7 d6 7c a2 1a b8 c0 c1 19
                                          Data Ascii: 0Uu)M[Z`"7?/[C{l)$Mr|^a:"al>hya{2>CPL j?ntg]S{U('b'fg0LPAMtd)2Y!v&`o2P[a5S|#+7J#_dU6#VDB"K|
                                          2024-07-04 22:44:59 UTC1369INData Raw: c8 84 36 e6 90 4e ce 81 84 aa 9e 41 7d 6a c0 8e 42 61 f3 c1 1c 33 ed c5 a5 29 ea 15 c3 cf cb b4 3a 71 ba 49 ab 00 ed af 9e c1 1d 67 5a be 08 32 cf 76 1a 6c 66 2c df 10 d0 a3 a2 ce 7f 59 bf f3 87 d1 ae ec dd 62 d4 a9 ea 1c f9 9e 19 d9 58 6f c3 49 12 c4 97 cb 9c dd 58 a8 81 a2 0e 5f 27 01 c4 12 f2 c3 35 f5 c7 15 5d 1a 4a 84 b8 fc 32 50 d2 08 39 32 b0 a8 43 cd 89 fa d4 ff 0c fd 40 f1 99 a6 43 a5 a0 86 f9 9b 18 36 14 45 9f 65 d1 00 42 40 8b 0b 06 e8 ac df 41 91 39 94 df 87 c3 02 e7 e6 c7 b4 e8 79 06 5d 00 f5 05 48 f1 09 07 89 03 2d 1c e0 20 db 62 b6 a8 39 0d d1 f0 4f 1e f5 19 30 0c 75 77 a7 ac 49 e2 c8 f1 a6 02 37 4a a6 78 95 c5 ab 32 af f3 5c ca 19 56 66 3d 6e 56 91 56 80 ab a4 d0 22 23 39 93 ac d6 76 38 78 0a fb b6 6d 15 0f 14 70 41 68 f6 d3 13 e8 79 e2 91
                                          Data Ascii: 6NA}jBa3):qIgZ2vlf,YbXoIX_'5]J2P92C@C6EeB@A9y]H- b9O0uwI7Jx2\Vf=nVV"#9v8xmpAhy


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          16192.168.2.44976818.239.94.354433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:44:59 UTC560OUTGET /c/hotjar-2895475.js?sv=6 HTTP/1.1
                                          Host: static.hotjar.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-04 22:44:59 UTC632INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Date: Thu, 04 Jul 2024 22:44:59 GMT
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: max-age=60
                                          Cross-Origin-Resource-Policy: cross-origin
                                          ETag: W/375e9718f6cc09000d69afd2d471004d
                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                          X-Cache-Hit: 1
                                          X-Content-Type-Options: nosniff
                                          Vary: Accept-Encoding
                                          X-Cache: Miss from cloudfront
                                          Via: 1.1 47168233f5be3757636a095d7386d7d8.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: AMS1-P3
                                          X-Amz-Cf-Id: sqVgHEoHtzcYxtyd9BwaU5rmLxXNsUil2JPCbDQKQpbcW_1b9bz1bg==
                                          2024-07-04 22:44:59 UTC9008INData Raw: 32 33 32 38 0d 0a 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 3d 20 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 22 73 69 74 65 5f 69 64 22 3a 32 38 39 35 34 37 35 2c 22 72 22 3a 30 2e 32 32 39 32 32 31 31 39 32 39 35 36 33 34 39 32 2c 22 72 65 63 5f 76 61 6c 75 65 22 3a 31 2e 30 2c 22 73 74 61 74 65 5f 63 68 61 6e 67 65 5f 6c 69 73 74 65 6e 5f 6d 6f 64 65 22 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 72 65 63 6f 72 64 22 3a 66 61 6c 73 65 2c 22 63 6f 6e 74 69 6e 75 6f 75 73 5f 63 61 70 74 75 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 63 6f 72 64 69 6e 67 5f 63 61 70 74 75 72 65 5f 6b 65 79 73 74 72 6f 6b 65 73 22 3a 74 72 75 65 2c 22 73 65 73 73 69 6f 6e 5f 63 61 70 74 75 72 65 5f 63
                                          Data Ascii: 2328window.hjSiteSettings = window.hjSiteSettings || {"site_id":2895475,"r":0.2292211929563492,"rec_value":1.0,"state_change_listen_mode":"automatic","record":false,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_c
                                          2024-07-04 22:44:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          17192.168.2.44976941.185.8.2214433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:44:59 UTC1444OUTGET /fonts/vendor/@fontsource/roboto/files/roboto-latin-400-normal.woff2?4673b4537a84c7f7a130799aa6af329b HTTP/1.1
                                          Host: delivery.attempt.failure.ebbs.co.za
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://delivery.attempt.failure.ebbs.co.za
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D
                                          2024-07-04 22:45:00 UTC225INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Thu, 04 Jul 2024 22:45:00 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          X-Powered-By: PHP/8.0.30
                                          Cache-Control: no-cache, private
                                          2024-07-04 22:45:00 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                          Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                          2024-07-04 22:45:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          18192.168.2.44977041.185.8.2214433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:44:59 UTC1441OUTGET /fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.woff2?1551f4f60c37af51121f106501f69b80 HTTP/1.1
                                          Host: delivery.attempt.failure.ebbs.co.za
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://delivery.attempt.failure.ebbs.co.za
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D
                                          2024-07-04 22:45:00 UTC225INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Thu, 04 Jul 2024 22:45:00 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          X-Powered-By: PHP/8.0.30
                                          Cache-Control: no-cache, private
                                          2024-07-04 22:45:00 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                          Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                          2024-07-04 22:45:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          19192.168.2.44977241.185.8.2214433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:44:59 UTC1416OUTGET /public/css/fonts/webfa-brands-400.woff2?d878b0a6a1144760244ff0665888404c HTTP/1.1
                                          Host: delivery.attempt.failure.ebbs.co.za
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://delivery.attempt.failure.ebbs.co.za
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D
                                          2024-07-04 22:45:00 UTC225INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Thu, 04 Jul 2024 22:45:00 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          X-Powered-By: PHP/8.0.30
                                          Cache-Control: no-cache, private
                                          2024-07-04 22:45:00 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                          Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                          2024-07-04 22:45:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          20192.168.2.44977313.227.219.34433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:45:00 UTC567OUTGET /modules.e4b2dc39f985f11fb1e4.js HTTP/1.1
                                          Host: script.hotjar.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-04 22:45:01 UTC719INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 228237
                                          Connection: close
                                          Date: Mon, 01 Jul 2024 08:11:12 GMT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: max-age=31536000
                                          Cross-Origin-Resource-Policy: cross-origin
                                          ETag: "3496be12e0886489cba0e4d3daee6686"
                                          Last-Modified: Mon, 01 Jul 2024 08:10:34 GMT
                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                          X-Content-Type-Options: nosniff
                                          X-Robots-Tag: none
                                          Vary: Accept-Encoding
                                          X-Cache: Hit from cloudfront
                                          Via: 1.1 1bc76a14967a660022b25f573baec632.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: AMS54-C1
                                          X-Amz-Cf-Id: lnc3psptbjY2cV6av1UueynUxIR3txfR-eC7bI3ipevi4azv05UEKA==
                                          Age: 311628
                                          2024-07-04 22:45:01 UTC15665INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 6f 64 75 6c 65 73 2e 65 34 62 32 64 63 33 39 66 39 38 35 66 31 31 66 62 31 65 34 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 37 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 49 44 45 4e 54 49 46 59 5f 55 53 45 52 3a 22 69 64 65 6e 74 69 66 79 5f 75 73 65 72 22 2c 41 55 54 4f 54 41 47 5f 52 45 43 4f 52 44 49 4e 47 3a 22 61 75 74 6f 74 61 67 5f 72 65 63 6f
                                          Data Ascii: /*! For license information please see modules.e4b2dc39f985f11fb1e4.js.LICENSE.txt */!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_reco
                                          2024-07-04 22:45:01 UTC16384INData Raw: 29 3c 3d 65 7d 29 2c 22 69 64 65 6e 74 69 66 69 65 72 2e 63 6f 6d 70 61 72 65 52 61 74 69 6f 22 29 7d 2c 61 3d 6e 28 34 38 30 38 29 2c 73 3d 5b 22 61 66 22 2c 22 61 72 22 2c 22 62 67 22 2c 22 63 61 22 2c 22 63 73 22 2c 22 63 79 22 2c 22 64 61 22 2c 22 64 65 22 2c 22 65 6c 22 2c 22 65 6e 22 2c 22 65 73 22 2c 22 65 74 22 2c 22 66 61 22 2c 22 66 69 22 2c 22 66 72 22 2c 22 68 65 22 2c 22 68 72 22 2c 22 68 75 22 2c 22 69 64 22 2c 22 69 74 22 2c 22 6a 61 22 2c 22 6b 6f 22 2c 22 6c 74 22 2c 22 6c 76 22 2c 22 6d 69 73 22 2c 22 6e 62 22 2c 22 6e 6c 22 2c 22 70 6c 22 2c 22 70 74 5f 42 52 22 2c 22 70 74 22 2c 22 72 6f 22 2c 22 72 75 22 2c 22 73 6b 22 2c 22 73 6c 22 2c 22 73 71 22 2c 22 73 72 22 2c 22 73 76 22 2c 22 73 77 22 2c 22 74 68 22 2c 22 74 6c 22 2c 22 74 72
                                          Data Ascii: )<=e}),"identifier.compareRatio")},a=n(4808),s=["af","ar","bg","ca","cs","cy","da","de","el","en","es","et","fa","fi","fr","he","hr","hu","id","it","ja","ko","lt","lv","mis","nb","nl","pl","pt_BR","pt","ro","ru","sk","sl","sq","sr","sv","sw","th","tl","tr
                                          2024-07-04 22:45:01 UTC16384INData Raw: 6f 2c 22 44 61 74 61 22 29 28 6e 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 65 2e 72 65 73 70 6f 6e 73 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 65 6d 6f 74 69 6f 6e 29 29 7b 76 61 72 20 69 3d 7b 65 6d 6f 74 69 6f 6e 3a 65 2e 72 65 73 70 6f 6e 73 65 2e 65 6d 6f 74 69 6f 6e 2c 69 64 3a 74 2c 72 65 73 70 6f 6e 73 65 5f 69 64 3a 6e 2e 66 65 65 64 62 61 63 6b 5f 72 65 73 70 6f 6e 73 65 5f 69 64 7d 3b 68 6a 2e 65 76 65 6e 74 2e 73 69 67 6e 61 6c 28 22 66 65 65 64 62 61 63 6b 2e 73 65 6e 74 69 6d 65 6e 74 22 2c 69 29 7d 7d 29 29 7d 29 2c 22 64 61 74 61 22 29 2c 73 2e 73 61 76 65 50 6f 6c 6c 52 65 73 70 6f 6e 73 65 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c
                                          Data Ascii: o,"Data")(n),"number"==typeof(null===(r=e.response)||void 0===r?void 0:r.emotion)){var i={emotion:e.response.emotion,id:t,response_id:n.feedback_response_id};hj.event.signal("feedback.sentiment",i)}}))}),"data"),s.savePollResponse=hj.tryCatch((function(e,
                                          2024-07-04 22:45:01 UTC16384INData Raw: 69 67 6e 65 64 53 6c 6f 74 3b 72 65 74 75 72 6e 20 75 28 68 6a 2e 68 71 28 73 29 2e 70 61 72 65 6e 74 28 29 2c 22 3e 22 2b 6f 2b 6e 29 7d 72 65 74 75 72 6e 20 75 28 65 2e 70 61 72 65 6e 74 28 29 2c 22 3e 22 2b 6f 2b 6e 29 7d 29 2c 22 63 6f 6d 6d 6f 6e 22 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 21 28 76 6f 69 64 20 30 3d 3d 3d 28 65 3d 68 6a 2e 68 71 2e 74 72 69 6d 28 28 65 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 5c 73 2b 2f 67 2c 22 20 22 29 29 29 7c 7c 22 22 3d 3d 3d 65 7c 7c 65 2e 69 6e 64 65 78 4f 66 28 22 79 75 69 5f 22 29 3e 2d 31 29 26 26 28 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 6e 2c 22 5c 5c 24 31 22 29 29 2e 73 70 6c 69 74 28 2f 5c 73 2f 67 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e
                                          Data Ascii: ignedSlot;return u(hj.hq(s).parent(),">"+o+n)}return u(e.parent(),">"+o+n)}),"common"),l=function(e){var r=[];return!(void 0===(e=hj.hq.trim((e||"").replace(/\s\s+/g," ")))||""===e||e.indexOf("yui_")>-1)&&((e=e.replace(n,"\\$1")).split(/\s/g).forEach((fun
                                          2024-07-04 22:45:01 UTC16384INData Raw: 44 61 74 61 2e 67 65 74 50 61 67 65 56 69 73 69 74 49 6e 66 6f 28 74 2c 68 6a 2e 73 65 74 74 69 6e 67 73 2e 73 69 74 65 5f 69 64 29 2c 6e 2c 72 29 7d 2c 61 29 29 2e 66 6c 75 73 68 28 29 2c 68 6a 2e 65 76 65 6e 74 53 74 72 65 61 6d 2e 72 65 70 6f 72 74 50 61 67 65 43 6f 6e 74 65 6e 74 28 65 29 2c 28 30 2c 63 2e 4e 29 28 69 2e 73 2e 53 43 52 4f 4c 4c 5f 52 45 41 43 48 2c 7b 6d 61 78 5f 62 6f 74 74 6f 6d 3a 68 6a 2e 75 69 2e 67 65 74 42 6f 74 74 6f 6d 41 73 50 65 72 63 65 6e 74 61 67 65 28 29 7d 2c 21 30 29 2c 6f 3f 71 2e 65 6e 61 62 6c 65 52 65 63 6f 72 64 69 6e 67 28 29 3a 42 2e 79 2e 6f 6e 28 22 70 61 67 65 49 6e 66 6f 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4b 2e 69 6e 69 74 69 61 6c 69 7a 65 54 72 65 65 4d 69 72 72 6f 72 28 65 2e 75 72 6c 4d
                                          Data Ascii: Data.getPageVisitInfo(t,hj.settings.site_id),n,r)},a)).flush(),hj.eventStream.reportPageContent(e),(0,c.N)(i.s.SCROLL_REACH,{max_bottom:hj.ui.getBottomAsPercentage()},!0),o?q.enableRecording():B.y.on("pageInfo",(function(e,t){K.initializeTreeMirror(e.urlM
                                          2024-07-04 22:45:01 UTC16384INData Raw: 61 74 69 6f 6e 5f 73 75 6d 6d 61 72 79 5f 6e 6f 64 65 5f 6d 61 70 5f 69 64 5f 5f 22 2c 65 65 2e 6e 65 78 74 49 64 5f 3d 31 3b 76 61 72 20 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 65 2e 53 54 41 59 45 44 5f 4f 55 54 3d 30 5d 3d 22 53 54 41 59 45 44 5f 4f 55 54 22 2c 65 5b 65 2e 45 4e 54 45 52 45 44 3d 31 5d 3d 22 45 4e 54 45 52 45 44 22 2c 65 5b 65 2e 53 54 41 59 45 44 5f 49 4e 3d 32 5d 3d 22 53 54 41 59 45 44 5f 49 4e 22 2c 65 5b 65 2e 52 45 50 41 52 45 4e 54 45 44 3d 33 5d 3d 22 52 45 50 41 52 45 4e 54 45 44 22 2c 65 5b 65 2e 52 45 4f 52 44 45 52 45 44 3d 34 5d 3d 22 52 45 4f 52 44 45 52 45 44 22 2c 65 5b 65 2e 45 58 49 54 45 44 3d 35 5d 3d 22 45 58 49 54 45 44 22 2c 65 7d 28 74 65 7c 7c 7b 7d 29 2c 6e 65 3d 58 28 28 66 75
                                          Data Ascii: ation_summary_node_map_id__",ee.nextId_=1;var te=function(e){return e[e.STAYED_OUT=0]="STAYED_OUT",e[e.ENTERED=1]="ENTERED",e[e.STAYED_IN=2]="STAYED_IN",e[e.REPARENTED=3]="REPARENTED",e[e.REORDERED=4]="REORDERED",e[e.EXITED=5]="EXITED",e}(te||{}),ne=X((fu
                                          2024-07-04 22:45:01 UTC16384INData Raw: 5d 2c 6f 2e 72 65 64 61 63 74 65 64 43 6f 6e 74 65 6e 74 49 64 2d 2d 29 3a 74 26 26 28 64 2e 63 68 69 6c 64 4e 6f 64 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 6f 64 65 2c 6e 3d 65 2e 73 68 61 64 6f 77 52 6f 6f 74 2c 72 3d 65 2e 73 65 72 69 61 6c 69 7a 65 2c 6f 3d 65 2e 69 6e 69 74 69 61 6c 43 68 69 6c 64 4e 6f 64 65 73 7c 7c 5b 5d 3b 69 66 28 6e 26 26 6e 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 29 7b 6f 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 69 3d 6e 2e 66 69 72 73 74 43 68 69 6c 64 3b 69 3b 69 3d 69 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 7b 76 61 72 20 61 3d 72 28 69 29 3b 61 2e 69 73 49 6e 53 68 61 64 6f 77 52 6f 6f 74 3d 21 30 2c 6f 2e 70 75 73 68 28 61 29 7d 7d 69 66 28 74 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c
                                          Data Ascii: ],o.redactedContentId--):t&&(d.childNodes=function(e){var t=e.node,n=e.shadowRoot,r=e.serialize,o=e.initialChildNodes||[];if(n&&n.childNodes.length){o=[];for(var i=n.firstChild;i;i=i.nextSibling){var a=r(i);a.isInShadowRoot=!0,o.push(a)}}if(t.childNodes.l
                                          2024-07-04 22:45:01 UTC16384INData Raw: 28 69 2e 69 64 3d 6e 29 2c 69 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6f 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 28 5b 65 5d 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 28 65 3d 43 53 53 53 74 79 6c 65 53 68 65 65 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 52 75 6c 65 2c 43 53 53 53 74 79 6c 65 53 68 65 65 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 52 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2c 6e 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 6f 3d 74 68 69 73 2e 6f 77 6e 65 72 4e 6f
                                          Data Ascii: (i.id=n),i};function a(e){o.forEach((function(t){t([e])}))}return t.init=function(){n||(e=CSSStyleSheet.prototype.deleteRule,CSSStyleSheet.prototype.deleteRule=function(){var t=Array.prototype.slice.call(arguments),n=e.apply(this,arguments),o=this.ownerNo
                                          2024-07-04 22:45:01 UTC16384INData Raw: 6e 28 65 29 7b 72 65 74 75 72 6e 7b 63 6f 6e 74 65 6e 74 5f 74 79 70 65 3a 32 2c 75 72 6c 3a 65 2c 75 72 6c 5f 68 61 73 68 3a 68 6a 2e 6d 64 35 28 68 6a 2e 62 36 34 45 6e 63 6f 64 65 55 6e 69 63 6f 64 65 28 65 29 29 7d 7d 29 29 3b 68 6a 2e 6c 6f 67 2e 77 61 72 6e 49 66 45 6d 70 74 79 28 65 2c 22 73 65 6e 64 52 65 70 6f 72 74 43 6f 6e 74 65 6e 74 3a 20 70 61 67 65 56 69 73 69 74 4b 65 79 22 29 2c 68 6a 2e 6c 6f 67 2e 77 61 72 6e 49 66 45 6d 70 74 79 28 6f 2c 22 73 65 6e 64 52 65 70 6f 72 74 43 6f 6e 74 65 6e 74 3a 20 75 75 69 64 22 29 2c 68 6a 2e 6c 6f 67 2e 77 61 72 6e 49 66 45 6d 70 74 79 28 69 2c 22 73 65 6e 64 52 65 70 6f 72 74 43 6f 6e 74 65 6e 74 3a 20 6d 64 35 22 29 2c 68 6a 2e 6c 6f 67 2e 77 61 72 6e 49 66 45 6d 70 74 79 28 61 2c 22 73 65 6e 64 52
                                          Data Ascii: n(e){return{content_type:2,url:e,url_hash:hj.md5(hj.b64EncodeUnicode(e))}}));hj.log.warnIfEmpty(e,"sendReportContent: pageVisitKey"),hj.log.warnIfEmpty(o,"sendReportContent: uuid"),hj.log.warnIfEmpty(i,"sendReportContent: md5"),hj.log.warnIfEmpty(a,"sendR
                                          2024-07-04 22:45:01 UTC16384INData Raw: 72 74 79 22 29 2c 65 29 3a 28 61 28 22 55 6e 61 62 6c 65 20 74 6f 20 6e 61 6d 65 20 70 72 6f 70 65 72 74 79 20 6f 72 20 6d 69 73 73 69 6e 67 20 66 61 6c 6c 62 61 63 6b 4e 61 6d 65 22 29 2c 65 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 61 28 22 41 6e 20 75 6e 65 78 70 65 63 74 65 64 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 22 2e 63 6f 6e 63 61 74 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 22 3a 20 22 2e 63 6f 6e 63 61 74 28 74 2e 6d 65 73 73 61 67 65 29 3a 22 22 2c 22 2e 20 55 73 69 6e 67 20 64 65 66 61 75 6c 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 29 2c 65 7d 7d 7d 2c 31 37 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 49 62 3a 66 75 6e 63 74 69 6f
                                          Data Ascii: rty"),e):(a("Unable to name property or missing fallbackName"),e)}catch(t){return a("An unexpected error occurred".concat(t instanceof Error?": ".concat(t.message):"",". Using default constructor")),e}}},1736:function(e,t,n){"use strict";n.d(t,{Ib:functio


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          21192.168.2.44977554.209.125.1794433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:45:00 UTC587OUTGET /app/bc5ba70500b3342fb1aa?protocol=7&client=js&version=7.0.3&flash=false HTTP/1.1
                                          Host: ws-mt1.pusher.com
                                          Connection: Upgrade
                                          Pragma: no-cache
                                          Cache-Control: no-cache
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Upgrade: websocket
                                          Origin: https://delivery.attempt.failure.ebbs.co.za
                                          Sec-WebSocket-Version: 13
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Sec-WebSocket-Key: zbgCSaqxoelVqAIOt/ac9w==
                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                          2024-07-04 22:45:01 UTC128INHTTP/1.1 426 Upgrade Required
                                          Date: Thu, 04 Jul 2024 22:45:01 GMT
                                          Content-Length: 0
                                          Connection: close
                                          Upgrade: websocket


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          22192.168.2.44977641.185.8.2214433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:45:01 UTC1715OUTGET /fonts/vendor/@fontsource/roboto/files/roboto-all-400-normal.woff?376ea5d93f71583052f65de4e0c6a92c HTTP/1.1
                                          Host: delivery.attempt.failure.ebbs.co.za
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://delivery.attempt.failure.ebbs.co.za
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-45c7a511-fc29-489f-80e9-a613844dcd39%22%2C%22webViewID%22:null%2C%22lastActivity%22:1720133099367}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1720133099371}; _lr_uf_-mnnzup=a03be194-11f3-45a5-9e64-5c3cc2892960
                                          2024-07-04 22:45:03 UTC225INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Thu, 04 Jul 2024 22:45:02 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          X-Powered-By: PHP/8.0.30
                                          Cache-Control: no-cache, private
                                          2024-07-04 22:45:03 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                          Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                          2024-07-04 22:45:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23192.168.2.44977841.185.8.221443
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:45:01 UTC1714OUTGET /fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.woff?eeccf4f66002c6f2ba24d3d22f2434c2 HTTP/1.1
                                          Host: delivery.attempt.failure.ebbs.co.za
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://delivery.attempt.failure.ebbs.co.za
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-45c7a511-fc29-489f-80e9-a613844dcd39%22%2C%22webViewID%22:null%2C%22lastActivity%22:1720133099367}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1720133099371}; _lr_uf_-mnnzup=a03be194-11f3-45a5-9e64-5c3cc2892960
                                          2024-07-04 22:45:03 UTC225INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Thu, 04 Jul 2024 22:45:02 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          X-Powered-By: PHP/8.0.30
                                          Cache-Control: no-cache, private
                                          2024-07-04 22:45:03 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                          Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                          2024-07-04 22:45:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          24192.168.2.44977741.185.8.2214433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:45:02 UTC1715OUTGET /fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.woff?2285773e6b4b172f07d9b777c81b0775 HTTP/1.1
                                          Host: delivery.attempt.failure.ebbs.co.za
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://delivery.attempt.failure.ebbs.co.za
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-45c7a511-fc29-489f-80e9-a613844dcd39%22%2C%22webViewID%22:null%2C%22lastActivity%22:1720133099367}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1720133099371}; _lr_uf_-mnnzup=a03be194-11f3-45a5-9e64-5c3cc2892960
                                          2024-07-04 22:45:02 UTC225INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Thu, 04 Jul 2024 22:45:02 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          X-Powered-By: PHP/8.0.30
                                          Cache-Control: no-cache, private
                                          2024-07-04 22:45:02 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                          Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                          2024-07-04 22:45:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          25192.168.2.44977934.201.239.2124433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:45:03 UTC659OUTOPTIONS /pusher/app/bc5ba70500b3342fb1aa/443/ir465fcn/xhr_streaming?protocol=7&client=js&version=7.0.3&t=1720133101492&n=1 HTTP/1.1
                                          Host: sockjs-mt1.pusher.com
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: POST
                                          Access-Control-Request-Headers: content-type
                                          Origin: https://delivery.attempt.failure.ebbs.co.za
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-04 22:45:03 UTC483INHTTP/1.1 204 No Content
                                          access-control-allow-origin: https://delivery.attempt.failure.ebbs.co.za
                                          vary: Origin
                                          access-control-allow-headers: content-type
                                          access-control-allow-credentials: true
                                          cache-control: public, max-age=31536000
                                          expires: Fri, 04 Jul 2025 22:45:03 GMT
                                          access-control-allow-methods: OPTIONS, POST
                                          access-control-max-age: 31536000
                                          date: Thu, 04 Jul 2024 22:45:03 GMT
                                          keep-alive: timeout=5
                                          strict-transport-security: max-age=15768000
                                          connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          26192.168.2.44978134.201.239.2124433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:45:03 UTC754OUTPOST /pusher/app/bc5ba70500b3342fb1aa/443/ir465fcn/xhr_streaming?protocol=7&client=js&version=7.0.3&t=1720133101492&n=1 HTTP/1.1
                                          Host: sockjs-mt1.pusher.com
                                          Connection: keep-alive
                                          Content-Length: 0
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-platform: "Windows"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Content-Type: application/json
                                          Accept: */*
                                          Origin: https://delivery.attempt.failure.ebbs.co.za
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-04 22:45:03 UTC415INHTTP/1.1 200 OK
                                          cache-control: no-store, no-cache, must-revalidate, max-age=0
                                          access-control-allow-origin: https://delivery.attempt.failure.ebbs.co.za
                                          vary: Origin
                                          access-control-allow-credentials: true
                                          content-type: application/javascript; charset=UTF-8
                                          date: Thu, 04 Jul 2024 22:45:03 GMT
                                          keep-alive: timeout=5
                                          transfer-encoding: chunked
                                          strict-transport-security: max-age=15768000
                                          connection: close
                                          2024-07-04 22:45:03 UTC2060INData Raw: 38 30 35 0d 0a 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68 68
                                          Data Ascii: 805hhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhh
                                          2024-07-04 22:45:04 UTC110INData Raw: 36 33 0d 0a 63 5b 34 30 30 31 2c 22 41 70 70 20 6b 65 79 20 62 63 35 62 61 37 30 35 30 30 62 33 33 34 32 66 62 31 61 61 20 6e 6f 74 20 69 6e 20 74 68 69 73 20 63 6c 75 73 74 65 72 2e 20 44 69 64 20 79 6f 75 20 66 6f 72 67 65 74 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 6c 75 73 74 65 72 3f 22 5d 0a 0d 0a 30 0d 0a 0d 0a
                                          Data Ascii: 63c[4001,"App key bc5ba70500b3342fb1aa not in this cluster. Did you forget to specify the cluster?"]0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          27192.168.2.449783104.198.23.2054433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:45:03 UTC702OUTOPTIONS /i?a=mnnzup%2Fdus&r=5-45c7a511-fc29-489f-80e9-a613844dcd39&t=b399cfee-7e1f-4829-8180-557e2bb6b386&s=0&rs=0%2Cu&u=b3c3f9bd-46b1-4c50-bc98-ee911a1a0acd&is=1 HTTP/1.1
                                          Host: r.lr-in.com
                                          Connection: keep-alive
                                          Accept: */*
                                          Access-Control-Request-Method: POST
                                          Access-Control-Request-Headers: x-logrocket-relay-version
                                          Origin: https://delivery.attempt.failure.ebbs.co.za
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Dest: empty
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-04 22:45:03 UTC580INHTTP/1.1 204 No Content
                                          Date: Thu, 04 Jul 2024 22:45:03 GMT
                                          Connection: close
                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Methods: GET, PUT, POST, DELETE, PATCH, OPTIONS
                                          Access-Control-Allow-Headers: DNT,Keep-Alive,User-Agent,X-Requested-With,X-Csrftoken,If-Modified-Since,Cache-Control,Content-Type,Authorization,Accept,Origin,X-Logrocket-Url,X-Logrocket-Ignore,X-Logrocket-Secret,X-LogRocket-Relay-Version
                                          Access-Control-Max-Age: 1728000
                                          Content-Length: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          28192.168.2.44978241.185.8.2214433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:45:04 UTC2024OUTGET /fonts/vendor/@fortawesome/fontawesome-free/webfa-brands-400.ttf?527940b104eb2ea366c8630f3f038603 HTTP/1.1
                                          Host: delivery.attempt.failure.ebbs.co.za
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://delivery.attempt.failure.ebbs.co.za
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-45c7a511-fc29-489f-80e9-a613844dcd39%22%2C%22webViewID%22:null%2C%22lastActivity%22:1720133099367}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1720133099371}; _lr_uf_-mnnzup=a03be194-11f3-45a5-9e64-5c3cc2892960; _hjSessionUser_2895475=eyJp [TRUNCATED]
                                          2024-07-04 22:45:04 UTC225INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Thu, 04 Jul 2024 22:45:04 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          X-Powered-By: PHP/8.0.30
                                          Cache-Control: no-cache, private
                                          2024-07-04 22:45:04 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                          Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                          2024-07-04 22:45:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          29192.168.2.44978441.185.8.2214433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:45:04 UTC2023OUTGET /fonts/vendor/@fortawesome/fontawesome-free/webfa-solid-900.ttf?be9ee23c0c6390141475d519c2c5fb8f HTTP/1.1
                                          Host: delivery.attempt.failure.ebbs.co.za
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://delivery.attempt.failure.ebbs.co.za
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/public/css/app.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-45c7a511-fc29-489f-80e9-a613844dcd39%22%2C%22webViewID%22:null%2C%22lastActivity%22:1720133099367}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1720133099371}; _lr_uf_-mnnzup=a03be194-11f3-45a5-9e64-5c3cc2892960; _hjSessionUser_2895475=eyJp [TRUNCATED]
                                          2024-07-04 22:45:05 UTC225INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Thu, 04 Jul 2024 22:45:04 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          X-Powered-By: PHP/8.0.30
                                          Cache-Control: no-cache, private
                                          2024-07-04 22:45:05 UTC6617INData Raw: 31 39 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74
                                          Data Ascii: 19d1<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Not Found</title> ... Fonts --> <link rel="preconnect" href="ht
                                          2024-07-04 22:45:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          30192.168.2.449785104.198.23.2054433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:45:04 UTC795OUTPOST /i?a=mnnzup%2Fdus&r=5-45c7a511-fc29-489f-80e9-a613844dcd39&t=b399cfee-7e1f-4829-8180-557e2bb6b386&s=0&rs=0%2Cu&u=b3c3f9bd-46b1-4c50-bc98-ee911a1a0acd&is=1 HTTP/1.1
                                          Host: r.lr-in.com
                                          Connection: keep-alive
                                          Content-Length: 392653
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-LogRocket-Relay-Version: 2023.12.0
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://delivery.attempt.failure.ebbs.co.za
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-07-04 22:45:04 UTC16384OUTData Raw: 0a 8b 05 09 00 c0 f6 c1 fe 07 79 42 12 0b 6c 72 2e 4d 65 74 61 64 61 74 61 1a e1 04 1a f2 02 0a 53 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 61 74 74 65 6d 70 74 2e 66 61 69 6c 75 72 65 2e 65 62 62 73 2e 63 6f 2e 7a 61 2f 70 75 62 6c 69 63 2f 4b 72 67 31 38 42 56 53 76 6f 54 4f 4a 55 67 6a 71 4e 69 48 45 59 48 6b 55 39 75 45 39 58 4a 62 1a 05 65 6e 2d 55 53 2a 05 57 69 6e 33 32 32 6f 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 3a 67 35 2e 30 20 28 57 69 6e 64 6f
                                          Data Ascii: yBlr.MetadataShttps://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJben-US*Win322oMozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36:g5.0 (Windo
                                          2024-07-04 22:45:04 UTC16384OUTData Raw: 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 33 22 7d 2e 66 61 2e 66 61 2d 63 73 73 33 2c 2e 66 61 2e 66 61 2d 68 74 6d 6c 35 2c 2e 66 61 2e 66 61 2d 6d 61 78 63 64 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 75 6e 6c 6f 63 6b 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 63 22 7d 2e 66 61 2e 66 61 2d 6d 69 6e 75 73 2d 73 71 75 61 72 65 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d
                                          Data Ascii: ont Awesome 6 Free";font-weight:400}.fa.fa-calendar-o:before{content:"\f133"}.fa.fa-css3,.fa.fa-html5,.fa.fa-maxcdn{font-family:"Font Awesome 6 Brands";font-weight:400}.fa.fa-unlock-alt:before{content:"\f09c"}.fa.fa-minus-square-o{font-family:"Font Awesom
                                          2024-07-04 22:45:04 UTC16384OUTData Raw: 6e 74 3a 22 5c 66 32 62 39 22 7d 2e 66 61 2e 66 61 2d 76 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 62 22 7d 2e 66 61 2e 66 61 2d 61 64 64 72 65 73 73 2d 63 61 72 64 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 61 64 64 72 65 73 73 2d 63 61 72 64 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 62 22 7d 2e 66 61 2e 66 61 2d 76 63 61 72 64 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 76 63 61 72 64 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74
                                          Data Ascii: nt:"\f2b9"}.fa.fa-vcard:before{content:"\f2bb"}.fa.fa-address-card-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-address-card-o:before{content:"\f2bb"}.fa.fa-vcard-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-vcard-o:before{cont
                                          2024-07-04 22:45:04 UTC16384OUTData Raw: 2d 64 69 63 65 2d 74 68 72 65 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 37 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 61 6c 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 64 61 79 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 61 6e 63 68 6f 72 2d 63 69 72 63 6c 65 2d 63 68 65 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 61 61 22 7d 2e 66 61 2d 62 75 69 6c 64 69 6e 67 2d 63 69 72 63 6c 65 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 64 31 22 7d 2e 66 61 2d 76 6f 6c 6c 65 79 62 61 6c 6c 2d 62 61 6c 6c 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 76 6f 6c 6c 65 79 62 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74
                                          Data Ascii: -dice-three:before{content:"\f527"}.fa-calendar-alt:before,.fa-calendar-days:before{content:"\f073"}.fa-anchor-circle-check:before{content:"\e4aa"}.fa-building-circle-arrow-right:before{content:"\e4d1"}.fa-volleyball-ball:before,.fa-volleyball:before{cont
                                          2024-07-04 22:45:04 UTC16384OUTData Raw: 6f 6e 74 65 6e 74 3a 22 5c 65 35 30 30 22 7d 2e 66 61 2d 63 6f 64 65 2d 66 6f 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 33 62 22 7d 2e 66 61 2d 63 69 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 66 22 7d 2e 66 61 2d 6d 69 63 72 6f 70 68 6f 6e 65 2d 61 6c 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6d 69 63 72 6f 70 68 6f 6e 65 2d 6c 69 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 39 22 7d 2e 66 61 2d 70 65 70 70 65 72 2d 68 6f 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 31 36 22 7d 2e 66 61 2d 75 6e 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 63 22 7d 2e 66 61 2d 63 6f 6c 6f 6e 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                          Data Ascii: ontent:"\e500"}.fa-code-fork:before{content:"\e13b"}.fa-city:before{content:"\f64f"}.fa-microphone-alt:before,.fa-microphone-lines:before{content:"\f3c9"}.fa-pepper-hot:before{content:"\f816"}.fa-unlock:before{content:"\f09c"}.fa-colon-sign:before{content
                                          2024-07-04 22:45:04 UTC16384OUTData Raw: 65 22 7d 2e 66 61 2d 66 61 63 65 2d 73 61 64 2d 63 72 79 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 61 64 2d 63 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 62 33 22 7d 2e 66 61 2d 61 75 64 69 6f 2d 64 65 73 63 72 69 70 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 65 22 7d 2e 66 61 2d 70 65 72 73 6f 6e 2d 6d 69 6c 69 74 61 72 79 2d 74 6f 2d 70 65 72 73 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 34 63 22 7d 2e 66 61 2d 66 69 6c 65 2d 73 68 69 65 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 66 30 22 7d 2e 66 61 2d 75 73 65 72 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 30 36 22 7d 2e 66 61 2d 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                          Data Ascii: e"}.fa-face-sad-cry:before,.fa-sad-cry:before{content:"\f5b3"}.fa-audio-description:before{content:"\f29e"}.fa-person-military-to-person:before{content:"\e54c"}.fa-file-shield:before{content:"\e4f0"}.fa-user-slash:before{content:"\f506"}.fa-pen:before{con
                                          2024-07-04 22:45:04 UTC16384OUTData Raw: 2e 66 61 2d 62 61 74 74 65 72 79 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 34 22 7d 2e 66 61 2d 73 6f 63 6b 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 39 36 22 7d 2e 66 61 2d 69 6e 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 63 22 7d 2e 66 61 2d 73 65 63 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 34 37 22 7d 2e 66 61 2d 67 61 75 67 65 2d 68 69 67 68 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 61 63 68 6f 6d 65 74 65 72 2d 61 6c 74 2d 66 61 73 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 61 63 68 6f 6d 65 74 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 32 35 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 70 65 6e 2d
                                          Data Ascii: .fa-battery-empty:before{content:"\f244"}.fa-socks:before{content:"\f696"}.fa-inbox:before{content:"\f01c"}.fa-section:before{content:"\e447"}.fa-gauge-high:before,.fa-tachometer-alt-fast:before,.fa-tachometer-alt:before{content:"\f625"}.fa-envelope-open-
                                          2024-07-04 22:45:04 UTC16384OUTData Raw: 6c 6c 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 39 22 7d 2e 66 61 2d 74 72 6f 77 65 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 38 39 22 7d 2e 66 61 2d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 34 34 22 7d 2e 66 61 2d 73 74 61 70 6c 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 61 66 22 7d 2e 66 61 2d 6d 61 73 6b 73 2d 74 68 65 61 74 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 68 65 61 74 65 72 2d 6d 61 73 6b 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 33 30 22 7d 2e 66 61 2d 6b 69 70 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 63 34 22 7d 2e 66 61 2d 68 61 6e 64 2d 70 6f 69 6e 74 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                          Data Ascii: lla:before{content:"\f0e9"}.fa-trowel:before{content:"\e589"}.fa-d:before{content:"\44"}.fa-stapler:before{content:"\e5af"}.fa-masks-theater:before,.fa-theater-masks:before{content:"\f630"}.fa-kip-sign:before{content:"\e1c4"}.fa-hand-point-left:before{con
                                          2024-07-04 22:45:04 UTC16384OUTData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 31 22 7d 2e 66 61 2d 66 6f 72 74 2d 61 77 65 73 6f 6d 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 38 36 22 7d 2e 66 61 2d 77 61 7a 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 33 66 22 7d 2e 66 61 2d 62 6c 75 65 73 6b 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 37 31 22 7d 2e 66 61 2d 63 63 2d 6a 63 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 62 22 7d 2e 66 61 2d 73 6e 61 70 63 68 61 74 2d 67 68 6f 73 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6e 61 70 63 68 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 62 22 7d 2e 66 61 2d 66 61 6e 74 61 73 79 2d 66 6c 69 67 68 74 2d 67 61 6d 65 73 3a 62 65 66
                                          Data Ascii: :before{content:"\f371"}.fa-fort-awesome:before{content:"\f286"}.fa-waze:before{content:"\f83f"}.fa-bluesky:before{content:"\e671"}.fa-cc-jcb:before{content:"\f24b"}.fa-snapchat-ghost:before,.fa-snapchat:before{content:"\f2ab"}.fa-fantasy-flight-games:bef
                                          2024-07-04 22:45:04 UTC16384OUTData Raw: 76 5b 64 61 74 61 2d 61 64 7a 6f 6e 65 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 79 61 6c 63 2e 63 6f 6d 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6c 64 65 6e 66 72 6f 67 2e 63 6f 6d 2f 76 79 70 72 76 70 6e 3f 6f 66 66 65 72 5f 69 64 3d 22 5d 5b 68 72 65 66 2a 3d 22 26 61 66 66 5f 69 64 3d 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 65 74 2d 65 78 70 72 65 73 73 2d 76 70 6e 2e 63 6f 6d 2f 6f 66 66 65 72 2f 22 5d 2c 20 3a 72 6f 6f 74 20 61 5b 68 72 65 66 5e 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 61 6d 62 6c 69 6e 67 2d 61 66 66 69 6c 69 61 74 69 6f 6e 2e 63 6f 6d 2f 63 70 63 2f 22 5d 2c 20
                                          Data Ascii: v[data-adzone], :root a[href^="https://www.iyalc.com/"], :root a[href^="https://www.goldenfrog.com/vyprvpn?offer_id="][href*="&aff_id="], :root a[href^="https://www.get-express-vpn.com/offer/"], :root a[href^="https://www.gambling-affiliation.com/cpc/"],
                                          2024-07-04 22:45:05 UTC691INHTTP/1.1 201 Created
                                          Date: Thu, 04 Jul 2024 22:45:05 GMT
                                          Content-Type: application/json; charset=utf-8
                                          Content-Length: 187
                                          Connection: close
                                          X-Powered-By: Express
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: GET, PUT, POST, DELETE, PATCH, OPTIONS
                                          ETag: W/"bb-dd4r83I6oNf52RoIvC7t6IYxRmM"
                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Headers: DNT,Keep-Alive,User-Agent,X-Requested-With,X-Csrftoken,If-Modified-Since,Cache-Control,Content-Type,Authorization,Accept,Origin,X-Logrocket-Url,X-Logrocket-Ignore,X-Logrocket-Secret,X-LogRocket-Relay-Version
                                          Access-Control-Max-Age: 1728000


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          31192.168.2.44978941.185.8.2214433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:45:07 UTC1972OUTGET /favicon.ico HTTP/1.1
                                          Host: delivery.attempt.failure.ebbs.co.za
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://delivery.attempt.failure.ebbs.co.za/public/Krg18BVSvoTOJUgjqNiHEYHkU9uE9XJb
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-45c7a511-fc29-489f-80e9-a613844dcd39%22%2C%22webViewID%22:null%2C%22lastActivity%22:1720133099367}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1720133099371}; _lr_uf_-mnnzup=a03be194-11f3-45a5-9e64-5c3cc2892960; _hjSessionUser_2895475=eyJp [TRUNCATED]
                                          2024-07-04 22:45:07 UTC205INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Thu, 04 Jul 2024 22:45:07 GMT
                                          Content-Type: image/x-icon
                                          Content-Length: 0
                                          Connection: close
                                          Last-Modified: Tue, 29 Mar 2022 20:35:56 GMT
                                          Accept-Ranges: bytes


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          32192.168.2.44979041.185.8.2214433620C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-07-04 22:45:08 UTC1677OUTGET /favicon.ico HTTP/1.1
                                          Host: delivery.attempt.failure.ebbs.co.za
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: XSRF-TOKEN=eyJpdiI6IkJWS1J2WjJDWEVLemJvN2ROUmpGSXc9PSIsInZhbHVlIjoiU2ZTeEZxeng0anEzN1U3WFhYWmpNSW55NW5lSE00dVZ4eXVKL2xZaEZaZGxIQWNxSkIvVUV0M2QvbTBBUFc5R044QWRnTzFBQW0vM281YzdVeUkvdkp0ZkFmejcxaTJhQ1hHL0VJTS9NeUw5c2RVZUdTU1BTaWd0dzNLMnNIUDYiLCJtYWMiOiJlNjVmOTgxMWVjMzJiMDA4OTcwODE4MTZiOWEwYWNlNWE5MDU3NGNiOGQ5MWYxODY1NjY1NDZjOTBkNWYwMzQ4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IitwSWZsZ2VTZ0VqRnpGQnJ2dGV1Tmc9PSIsInZhbHVlIjoicDB6YTlXU3R4bVBhcE5KRTF5eWdqVEFCR2RIVWY4Rkw2TG1ISGxyYUlCazZ3L0FSTXpHV1Q3S0ZMWm9pK0lBbWJEc0pSZ0tBUmRhMFRZK3hrSktIem96WkY2TXBzcjZBYktQYmwwWTdEcndPcHpOY1FRNUh0K24zbmQxMC9aYksiLCJtYWMiOiI4ZGRmYTUyMzQ5NzkwNTVhY2MzMDY4ZmMyNGNkYjk3YTliYjM4MDhkNTQ1M2RmMWI5MTk2YjUxOGMzMjNhNWE5IiwidGFnIjoiIn0%3D; _lr_tabs_-mnnzup%2Fdus={%22sessionID%22:0%2C%22recordingID%22:%225-45c7a511-fc29-489f-80e9-a613844dcd39%22%2C%22webViewID%22:null%2C%22lastActivity%22:1720133099367}; _lr_hb_-mnnzup%2Fdus={%22heartbeat%22:1720133099371}; _lr_uf_-mnnzup=a03be194-11f3-45a5-9e64-5c3cc2892960; _hjSessionUser_2895475=eyJp [TRUNCATED]
                                          2024-07-04 22:45:09 UTC205INHTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Thu, 04 Jul 2024 22:45:09 GMT
                                          Content-Type: image/x-icon
                                          Content-Length: 0
                                          Connection: close
                                          Last-Modified: Tue, 29 Mar 2022 20:35:56 GMT
                                          Accept-Ranges: bytes


                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:18:44:24
                                          Start date:04/07/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:2
                                          Start time:18:44:26
                                          Start date:04/07/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2012,i,7095061208222682804,7365120454262363207,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:3
                                          Start time:18:44:28
                                          Start date:04/07/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://delivery.attempt.failure.ebbs.co.za/public/MY096OineFzTCVJ56qDw3aMDByE0CDQ1"
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          No disassembly