Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://rb.gy/zsqpja

Overview

General Information

Sample URL:https://rb.gy/zsqpja
Analysis ID:1467917
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected HtmlPhish44
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML page contains hidden URLs or javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 5576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1884,i,16893877309678579397,15265903318503389045,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rb.gy/zsqpja" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_114JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    0.5.pages.csvJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: http://italysecret.top/favicon.icoAvira URL Cloud: Label: malware
      Source: https://kuyqt.bartiletti.top/favicon.icoAvira URL Cloud: Label: phishing
      Source: https://kuyqt.bartiletti.top/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=89e2c9d20c8c42b3Avira URL Cloud: Label: phishing
      Source: https://kuyqt.bartiletti.top/cdn-cgi/challenge-platform/h/g/flow/ov1/1698877250:1720131768:IQLj5zWhM2e9FZTEdQHhsc6E9uLFO5ioD3vxzR41b6I/89e2c9d20c8c42b3/ca3053328c203beAvira URL Cloud: Label: phishing

      Phishing

      barindex
      Source: Yara matchFile source: 0.5.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_114, type: DROPPED
      Source: https://kuyqt.bartiletti.top/lfzcqHTTP Parser: Base64 decoded: https://kuyqt.bartiletti.top/lfzcq
      Source: https://kuyqt.bartiletti.top/lfzcqHTTP Parser: No favicon
      Source: https://kuyqt.bartiletti.top/lfzcqHTTP Parser: No favicon
      Source: https://kuyqt.bartiletti.top/lfzcqHTTP Parser: No favicon
      Source: https://kuyqt.bartiletti.top/lfzcqHTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/h67uw/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/h67uw/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
      Source: http://italysecret.top/contactosHTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
      Source: global trafficTCP traffic: 192.168.2.4:49492 -> 1.1.1.1:53
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: kuyqt.bartiletti.top to https://duckduckgo.com
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /zsqpja HTTP/1.1Host: rb.gyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /lfzcq HTTP/1.1Host: kuyqt.bartiletti.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /zsqpja HTTP/1.1Host: rb.gyConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /lfzcq HTTP/1.1Host: kuyqt.bartiletti.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=89e2c9d20c8c42b3 HTTP/1.1Host: kuyqt.bartiletti.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kuyqt.bartiletti.top/lfzcq?__cf_chl_rt_tk=3QWAswLyegJ87sEWPqt5q5lvgTLc7lZxPsmjnBQv.JY-1720134623-0.0.1.1-4286Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/d2a97f6b6ec9/api.js?onload=KHGO2&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kuyqt.bartiletti.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: kuyqt.bartiletti.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kuyqt.bartiletti.top/lfzcqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/h67uw/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1698877250:1720131768:IQLj5zWhM2e9FZTEdQHhsc6E9uLFO5ioD3vxzR41b6I/89e2c9d20c8c42b3/ca3053328c203be HTTP/1.1Host: kuyqt.bartiletti.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89e2c9eedc1343f7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/h67uw/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/h67uw/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/337380323:1720131764:3U-bWoxIs3jWTCggjO22T6HlsPiNyCLI70JGmCur7Ao/89e2c9eedc1343f7/67489d60c27b9f0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/89e2c9eedc1343f7/1720134630033/2Wmk4aCUnkOuFYA HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/h67uw/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/89e2c9eedc1343f7/1720134630033/2Wmk4aCUnkOuFYA HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/89e2c9eedc1343f7/1720134630033/05855dfb9a155360ad354c02224ed04974d56d328f6298a1833806f5e5fc0f6e/4mmKYehRztd3Q7R HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/h67uw/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/337380323:1720131764:3U-bWoxIs3jWTCggjO22T6HlsPiNyCLI70JGmCur7Ao/89e2c9eedc1343f7/67489d60c27b9f0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/337380323:1720131764:3U-bWoxIs3jWTCggjO22T6HlsPiNyCLI70JGmCur7Ao/89e2c9eedc1343f7/67489d60c27b9f0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1698877250:1720131768:IQLj5zWhM2e9FZTEdQHhsc6E9uLFO5ioD3vxzR41b6I/89e2c9d20c8c42b3/ca3053328c203be HTTP/1.1Host: kuyqt.bartiletti.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://italysecret.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /contactos HTTP/1.1Host: italysecret.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: italysecret.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://italysecret.top/contactosAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: zcknrt_contactos=0
      Source: global trafficDNS traffic detected: DNS query: rb.gy
      Source: global trafficDNS traffic detected: DNS query: kuyqt.bartiletti.top
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: italysecret.top
      Source: global trafficDNS traffic detected: DNS query: duckduckgo.com
      Source: unknownHTTP traffic detected: POST /report/v4?s=pU7vGjq3n%2FIOU1ljvAouj8nEzi4BUJSKsHJOSAC57FQ2REfUMg9ixnOWcI7UWd2Mi37gkv0ncw37yfltP5pZFvGYIVMIxPiGjfIZThbtCGzG%2BU%2B%2Be9d4e1FInblt2jH0STZ1AejADw%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 395Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 04 Jul 2024 23:10:22 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 04 Jul 2024 23:10:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 04 Jul 2024 23:10:25 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oURXTMW4W2LX7D35W4gq%2FXxYaWsum2DpmFOkQvLRA7GSwi9R3s8rVfezcXxhKXz%2FfGnAYqrP9WjAjDdRK%2FBUhN71BUObWw4twkdm7k%2BPpSKOQgU6V0G7tb1ogiY7QDvO4TdQw2BFOw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89e2c9e0f83f0dc7-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 04 Jul 2024 23:10:28 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: MSbhFAIyqP55E13BQ+JLDg==$TbE6xNzPlVqAbSMxvOW5/A==Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tzhi7bPlyruxNI0kYU9bMIEnfDbBHbcVvldo7y%2Fmp%2ByBbgIp94r8SbqYWiOs%2F1wEB35YO3rfY2AxZCFEg2wFqZRglMS5qL0hI%2FPBap5vw2RUEgO%2BEZFHNuwF%2BZ0cSyaFJTHUclxw1A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89e2c9f11ff04244-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 04 Jul 2024 23:10:31 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 3Q65HIWrYH4FmZrSxLt6iQ==$wTfDmU58/RCd68BNWIhY8A==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 89e2ca05680c8c54-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 04 Jul 2024 23:10:35 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: yRn0r6kBONX/IfAOq+HlRA==$eVy4ukZBAO92lKqEjxLOJQ==Server: cloudflareCF-RAY: 89e2ca221c0c41df-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 04 Jul 2024 23:10:52 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: eE8iZ84LkZ417yG6Xzr29w==$+3Y2BKmOijCWQT5iMDF78w==Server: cloudflareCF-RAY: 89e2ca8a6a1b1768-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 04 Jul 2024 23:10:53 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 4qqr+Qd4tpt6mkyThJmgVw==$5FiHY3kKRc+qST9gtGqevQ==Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z96S4gfhZB6e%2FDAncvUJLvB%2F4wUXyhVJFoClzX3JCv%2F7YhbReLueVEmF87Uf6sYzlXqVXXbNs64Sgmxm2zquvCoctUGqr9m0BP0rXSDgfD7naUihOG7fUiDDbFMwDvFWSD2B%2FZPGAw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89e2ca8de931c338-EWRalt-svc: h3=":443"; ma=86400
      Source: chromecache_114.2.drString found in binary or memory: http://italysecret.top/contactos
      Source: chromecache_110.2.drString found in binary or memory: https://duckduckgo.com
      Source: chromecache_110.2.drString found in binary or memory: https://duckduckgo.com/?smartbanner=1
      Source: chromecache_110.2.drString found in binary or memory: https://duckduckgo.com/assets/logo_social-media.png
      Source: chromecache_110.2.drString found in binary or memory: https://html.duckduckgo.com/html"
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49500
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49497 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49499
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49498
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49497
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49496
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49498 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49500 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49499 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49496 -> 443
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
      Source: classification engineClassification label: mal56.phis.win@26/15@24/10
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1884,i,16893877309678579397,15265903318503389045,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rb.gy/zsqpja"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1884,i,16893877309678579397,15265903318503389045,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://rb.gy/zsqpja0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D0%URL Reputationsafe
      https://a.nel.cloudflare.com/report/v4?s=z96S4gfhZB6e%2FDAncvUJLvB%2F4wUXyhVJFoClzX3JCv%2F7YhbReLueVEmF87Uf6sYzlXqVXXbNs64Sgmxm2zquvCoctUGqr9m0BP0rXSDgfD7naUihOG7fUiDDbFMwDvFWSD2B%2FZPGAw%3D%3D0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89e2c9eedc1343f70%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89e2c9eedc1343f7/1720134630033/2Wmk4aCUnkOuFYA0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/337380323:1720131764:3U-bWoxIs3jWTCggjO22T6HlsPiNyCLI70JGmCur7Ao/89e2c9eedc1343f7/67489d60c27b9f00%Avira URL Cloudsafe
      http://italysecret.top/favicon.ico100%Avira URL Cloudmalware
      https://kuyqt.bartiletti.top/favicon.ico100%Avira URL Cloudphishing
      https://html.duckduckgo.com/html"0%Avira URL Cloudsafe
      https://kuyqt.bartiletti.top/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=89e2c9d20c8c42b3100%Avira URL Cloudphishing
      https://duckduckgo.com/assets/logo_social-media.png0%Avira URL Cloudsafe
      https://a.nel.cloudflare.com/report/v4?s=SXj%2FhghnVbR4ct3b1Ht6ze3QF6SuLgxxI5NoErAqWYUYcJwTEKYMJenxfJjsvb%2FLzPxdA9RBSeyywL2o%2FVxNFLyHzFq2OsqI5NwUzohx6XX5KiVYAL9qz2ByanGRVgWovLhXsyJc2Q%3D%3D0%Avira URL Cloudsafe
      https://duckduckgo.com/?smartbanner=10%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/89e2c9eedc1343f7/1720134630033/05855dfb9a155360ad354c02224ed04974d56d328f6298a1833806f5e5fc0f6e/4mmKYehRztd3Q7R0%Avira URL Cloudsafe
      https://duckduckgo.com/0%Avira URL Cloudsafe
      https://kuyqt.bartiletti.top/cdn-cgi/challenge-platform/h/g/flow/ov1/1698877250:1720131768:IQLj5zWhM2e9FZTEdQHhsc6E9uLFO5ioD3vxzR41b6I/89e2c9d20c8c42b3/ca3053328c203be100%Avira URL Cloudphishing
      https://duckduckgo.com0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      bg.microsoft.map.fastly.net
      199.232.210.172
      truefalse
        unknown
        kuyqt.bartiletti.top
        188.114.96.3
        truefalse
          unknown
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            unknown
            italysecret.top
            84.38.180.109
            truefalse
              unknown
              rb.gy
              18.211.218.206
              truefalse
                unknown
                challenges.cloudflare.com
                104.17.2.184
                truefalse
                  unknown
                  duckduckgo.com
                  40.114.177.156
                  truefalse
                    unknown
                    www.google.com
                    142.250.185.132
                    truefalse
                      unknown
                      fp2e7a.wpc.phicdn.net
                      192.229.221.95
                      truefalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89e2c9eedc1343f7/1720134630033/2Wmk4aCUnkOuFYAfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://italysecret.top/favicon.icofalse
                        • Avira URL Cloud: malware
                        unknown
                        https://kuyqt.bartiletti.top/lfzcqfalse
                          unknown
                          https://kuyqt.bartiletti.top/favicon.icofalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://a.nel.cloudflare.com/report/v4?s=SXj%2FhghnVbR4ct3b1Ht6ze3QF6SuLgxxI5NoErAqWYUYcJwTEKYMJenxfJjsvb%2FLzPxdA9RBSeyywL2o%2FVxNFLyHzFq2OsqI5NwUzohx6XX5KiVYAL9qz2ByanGRVgWovLhXsyJc2Q%3D%3Dfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://a.nel.cloudflare.com/report/v4?s=z96S4gfhZB6e%2FDAncvUJLvB%2F4wUXyhVJFoClzX3JCv%2F7YhbReLueVEmF87Uf6sYzlXqVXXbNs64Sgmxm2zquvCoctUGqr9m0BP0rXSDgfD7naUihOG7fUiDDbFMwDvFWSD2B%2FZPGAw%3D%3Dfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://kuyqt.bartiletti.top/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=89e2c9d20c8c42b3false
                          • Avira URL Cloud: phishing
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89e2c9eedc1343f7false
                          • Avira URL Cloud: safe
                          unknown
                          https://rb.gy/zsqpjafalse
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/337380323:1720131764:3U-bWoxIs3jWTCggjO22T6HlsPiNyCLI70JGmCur7Ao/89e2c9eedc1343f7/67489d60c27b9f0false
                            • Avira URL Cloud: safe
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/h67uw/0x4AAAAAAADnPIDROrmt1Wwj/light/normalfalse
                              unknown
                              http://italysecret.top/contactosfalse
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                • URL Reputation: safe
                                unknown
                                https://duckduckgo.com/false
                                • Avira URL Cloud: safe
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/89e2c9eedc1343f7/1720134630033/05855dfb9a155360ad354c02224ed04974d56d328f6298a1833806f5e5fc0f6e/4mmKYehRztd3Q7Rfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://kuyqt.bartiletti.top/cdn-cgi/challenge-platform/h/g/flow/ov1/1698877250:1720131768:IQLj5zWhM2e9FZTEdQHhsc6E9uLFO5ioD3vxzR41b6I/89e2c9d20c8c42b3/ca3053328c203befalse
                                • Avira URL Cloud: phishing
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://html.duckduckgo.com/html"chromecache_110.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://duckduckgo.com/assets/logo_social-media.pngchromecache_110.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://duckduckgo.com/?smartbanner=1chromecache_110.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://duckduckgo.comchromecache_110.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                142.250.185.132
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                40.114.177.156
                                duckduckgo.comUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                104.17.3.184
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                18.211.218.206
                                rb.gyUnited States
                                14618AMAZON-AESUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                188.114.96.3
                                kuyqt.bartiletti.topEuropean Union
                                13335CLOUDFLARENETUSfalse
                                35.190.80.1
                                a.nel.cloudflare.comUnited States
                                15169GOOGLEUSfalse
                                104.17.2.184
                                challenges.cloudflare.comUnited States
                                13335CLOUDFLARENETUSfalse
                                84.38.180.109
                                italysecret.topRussian Federation
                                49505SELECTELRUfalse
                                IP
                                192.168.2.4
                                Joe Sandbox version:40.0.0 Tourmaline
                                Analysis ID:1467917
                                Start date and time:2024-07-05 01:09:27 +02:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 3m 3s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:browseurl.jbs
                                Sample URL:https://rb.gy/zsqpja
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:7
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal56.phis.win@26/15@24/10
                                EGA Information:Failed
                                HCA Information:
                                • Successful, ratio: 100%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 172.217.23.99, 74.125.71.84, 216.58.206.78, 34.104.35.123, 40.68.123.157, 199.232.210.172, 192.229.221.95, 20.166.126.56, 20.3.187.198, 142.250.184.195
                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtSetInformationFile calls found.
                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • VT rate limit hit for: https://rb.gy/zsqpja
                                No simulations
                                InputOutput
                                URL: http://italysecret.top/contactos Model: Perplexity: mixtral-8x7b-instruct
                                {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage title and text do not contain any login form elements requesting sensitive information.","The text does not create a sense of urgency or interest, it only indicates a server error.","There is no CAPTCHA or any other anti-robot detection mechanism present on the webpage."]}
                                Title: Server error! OCR: Server error! The server encountered an internal error and was unable to complete your request. Either the server is overloaded or there was an error in a CGI script. Error 500 
                                No context
                                No context
                                No context
                                No context
                                No context
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 65 x 56, 8-bit/color RGB, non-interlaced
                                Category:downloaded
                                Size (bytes):61
                                Entropy (8bit):4.002585360278503
                                Encrypted:false
                                SSDEEP:3:yionv//thPlMXo+ll1xl/k4E08up:6v/lhPqJl17Tp
                                MD5:029191B29455453EB7053A4112A4BE9D
                                SHA1:817461BD36B8F30E636095116B44EC57EF18C188
                                SHA-256:85F23D89B31B971A773C412475C4496AAF570785F820E2886230E78020C71042
                                SHA-512:9611637982633ADB5E99CB2193D53DE6140B197678D59DB1745894F1A0636D01B19AFBA6B89A4E0C2EDDDAEA0525C94ED802CA007A1F6F1812599F170A4AD1ED
                                Malicious:false
                                Reputation:low
                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89e2c9eedc1343f7/1720134630033/2Wmk4aCUnkOuFYA
                                Preview:.PNG........IHDR...A...8.....-.......IDAT.....$.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (40611), with no line terminators
                                Category:dropped
                                Size (bytes):40689
                                Entropy (8bit):5.218341709670023
                                Encrypted:false
                                SSDEEP:768:jRx9o4PK3jv9l8NZRugOK9TI9Qdc2VT5EN1:jRp9OUTIOrVSL
                                MD5:3C5D36B07752A5A9A97324738ABEA1E7
                                SHA1:AA904C0CE9F463169003E52CE55BA6C514FC6DAE
                                SHA-256:7095C9713F7F7614397D4FB7D013D584D7B19DFF580EBE5042DB1BC8B7C89389
                                SHA-512:7625B8B342674964CC2BD4C2E5937F91525690244B243C6955498E3A93FD230765FEEEDD9F1F2259ECB499E8E6C300EBEF8EAC842C2D84DE92FBD7189F0ACA0B
                                Malicious:false
                                Reputation:low
                                Preview:<!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=1 , viewport-fit=auto"/><link rel="preload" href="/static-assets/font/ProximaNova-RegIt-webfont.woff2" as="font" type="font/woff2" crossorigin="anonymous"/><link rel="preload" href="/static-assets/font/ProximaNova-ExtraBold-webfont.woff2" as="font" type="font/woff2" crossorigin="anonymous"/><meta name="apple-itunes-app" content="app-id=663592361, app-argument=https://duckduckgo.com/?smartbanner=1"/><noscript><meta http-equiv="refresh" content="0; url=&quot;https://html.duckduckgo.com/html&quot;"/><style>body { display: none }</style></noscript><title>DuckDuckGo . Privacy, simplified.</title><meta name="description" content="The Internet privacy company that empowers you to seamlessly take control of your personal information online, without any tradeoffs."/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:site" co
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 65 x 56, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):61
                                Entropy (8bit):4.002585360278503
                                Encrypted:false
                                SSDEEP:3:yionv//thPlMXo+ll1xl/k4E08up:6v/lhPqJl17Tp
                                MD5:029191B29455453EB7053A4112A4BE9D
                                SHA1:817461BD36B8F30E636095116B44EC57EF18C188
                                SHA-256:85F23D89B31B971A773C412475C4496AAF570785F820E2886230E78020C71042
                                SHA-512:9611637982633ADB5E99CB2193D53DE6140B197678D59DB1745894F1A0636D01B19AFBA6B89A4E0C2EDDDAEA0525C94ED802CA007A1F6F1812599F170A4AD1ED
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...A...8.....-.......IDAT.....$.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):61
                                Entropy (8bit):3.990210155325004
                                Encrypted:false
                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):552
                                Entropy (8bit):4.678812567774494
                                Encrypted:false
                                SSDEEP:12:TjeRHVIdtklI5INGlTF5TF5TF5TF5TF5TFK:neRH68iTPTPTPTPTPTc
                                MD5:AD76203CBB9FEB6A77342842816F7B51
                                SHA1:12150FB48E15B3DAA031A2AD5F3D011976A1C068
                                SHA-256:A980B60A8922F510D2DA527E74EC9443A57DCC65444DBD6A3AE87DCEB28090EB
                                SHA-512:85B1BD5C232A000551CA69D9832ECFBA1AE61C42EC8E91847DE76B4B711F5A39AA3D0BF71F4062F855584C64B3B526D4D11885309F7ABCDB42C7CFEFEFCAB088
                                Malicious:false
                                Reputation:low
                                URL:https://kuyqt.bartiletti.top/favicon.ico
                                Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>openresty</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1561)
                                Category:downloaded
                                Size (bytes):7900
                                Entropy (8bit):5.1140581442725015
                                Encrypted:false
                                SSDEEP:192:8GgOuMNNNZeButfKCUMLpCsYXvsbSKYsI9JxGpaekFgA9:8GgsNsBuXpCBKjIfcaekFgA9
                                MD5:850C7E046BDB5B2604249FCC9F44916F
                                SHA1:F62B195B97E03AD7D3694A055461B5C7DBF1C44A
                                SHA-256:1866D25E7E56D514799FC173D5388764A4313F22FF7A7EE7BAEB23E2B2DFC75F
                                SHA-512:651585B8C58B8272190B210DBB8BFAD3321BB778F0FBC598BC1781C9CCE9F08B2C2A7F0FB704958DBF6E7F47775119744AB5C0DFF39AE45B858BBB647D6807B6
                                Malicious:false
                                Reputation:low
                                URL:https://kuyqt.bartiletti.top/lfzcq
                                Preview:<!DOCTYPE html>.<html>.<head>..<title></title>....<meta http-equiv="Content-Type" content="text/html; charset=utf-8">.<meta name="twitter:card" content="summary_large_image">.<meta property="og:title" content=""/>.<meta property="twitter:title" content=""/>.<meta property="og:description" content=""/>.<meta property="twitter:description" content=""/>.<meta property="og:image" content="">.<meta property="twitter:image" content="">.<meta http-equiv='refresh' content='0; url=http://italysecret.top/contactos'>.</head>.<body>. <script type="text/javascript">var _0xc55e=["","split","0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ+/","slice","indexOf","","",".","pow","reduce","reverse","0"];function _0xe97c(d,e,f){var g=_0xc55e[2][_0xc55e[1]](_0xc55e[0]);var h=g[_0xc55e[3]](0,e);var i=g[_0xc55e[3]](0,f);var j=d[_0xc55e[1]](_0xc55e[0])[_0xc55e[10]]()[_0xc55e[9]](function(a,b,c){if(h[_0xc55e[4]](b)!==-1)return a+=h[_0xc55e[4]](b)*(Math[_0xc55e[8]](e,c))},0);var k=_0xc55e[0];while
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (42690)
                                Category:downloaded
                                Size (bytes):42691
                                Entropy (8bit):5.373060430099094
                                Encrypted:false
                                SSDEEP:768:PCoL1znQzlLmx0isMILdD9dBvKBI886ifvO95QPcQ+aoh0aKoS4HRGU5KdF:XQzlyx0ipuvKBb95Q5
                                MD5:985094F1486391033426C17505182792
                                SHA1:D44FF6BEF2E3D9B2F6DEAA0170458B1AE39350D4
                                SHA-256:14B108C7F687C327D6AA759FD1D255A981D5D505B241B5B968B674E3BF50B2B9
                                SHA-512:D1A8015658A82AE64F2E93341B8CA15B0057DF298DF36ACB47188B330E0327CFE0392EE1FF94B9D3BE7BC7D689BDD536A86ADB873A7ADEDE10AE45AA9A9415DB
                                Malicious:false
                                Reputation:low
                                URL:https://challenges.cloudflare.com/turnstile/v0/g/d2a97f6b6ec9/api.js?onload=KHGO2&render=explicit
                                Preview:"use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(l){r(l);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);function g(_){Et(u,o,c,g,b,"next",_)}function b(_){Et(u,o,c,g,b,"throw",_)}g(void 0)})}}function M(e,a){return a!=null&&typeof Symbol!="undefined"&&a[Symbol.hasInstance]?!!a[Symbol.hasInstance](e):M(e,a)}function Re(e,a,r){return a in e?Object.defineProperty(e,a,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[a]=r,e}function Be(e){for(var a=1;a<arguments.length;a++){var r=arguments[a]!=null?arguments[a]:{},o=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(r).filter(function(c){return Object.getOwnPropertyDescriptor(r,c).enumerable}))),o.forEach(function(c){Re(e,c,r[c])})}return e}function fr(e,a){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                Category:downloaded
                                Size (bytes):61
                                Entropy (8bit):3.990210155325004
                                Encrypted:false
                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                Malicious:false
                                Reputation:low
                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text
                                Category:downloaded
                                Size (bytes):286
                                Entropy (8bit):4.619770731844525
                                Encrypted:false
                                SSDEEP:6:hxLMmyr5EdxqXCrHFWyh1L203OTxBVWR7qa0XyN3hO97KG4Qb:hKd4x5DsyhslhWRWUfpNQb
                                MD5:D8826A6F923CF0B8A54FFF6694D7968D
                                SHA1:8F58D51CF27F3736C6BE9AECAEF4B114A7FF6195
                                SHA-256:05ACA3F12D00636ED4561BF87C6DFA3EDD2891D3B50DCD1C4A96EE4B5B30A2D6
                                SHA-512:91FC3BF02B1E76667F0C1CED9B148EED32907DCB8E99F0B03C82219DF93BF0DBFCF9AD0B255ADA7B068315C62F47C5B8294E00EF02F09240CEF6BEEF07D06328
                                Malicious:false
                                Reputation:low
                                URL:http://italysecret.top/contactos
                                Preview:<!DOCTYPE html>.<head>.<title>Server error!</title>.</head>.<body>.<h1>Server error!</h1>.<p>.The server encountered an internal error and was unable to complete your request. Either the server is overloaded or there was an error in a CGI script..</p>.<h2>Error 500</h2>.</body>.</html>
                                No static file info
                                TimestampSource PortDest PortSource IPDest IP
                                Jul 5, 2024 01:10:11.289675951 CEST49675443192.168.2.4173.222.162.32
                                Jul 5, 2024 01:10:20.404249907 CEST49735443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:20.404360056 CEST4434973518.211.218.206192.168.2.4
                                Jul 5, 2024 01:10:20.404402971 CEST49736443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:20.404426098 CEST4434973618.211.218.206192.168.2.4
                                Jul 5, 2024 01:10:20.404520988 CEST49735443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:20.404788971 CEST49736443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:20.404788971 CEST49735443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:20.404850960 CEST4434973518.211.218.206192.168.2.4
                                Jul 5, 2024 01:10:20.404933929 CEST49736443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:20.404958010 CEST4434973618.211.218.206192.168.2.4
                                Jul 5, 2024 01:10:20.897653103 CEST49675443192.168.2.4173.222.162.32
                                Jul 5, 2024 01:10:21.101387978 CEST4434973618.211.218.206192.168.2.4
                                Jul 5, 2024 01:10:21.101840019 CEST49736443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:21.101872921 CEST4434973618.211.218.206192.168.2.4
                                Jul 5, 2024 01:10:21.102719069 CEST4434973618.211.218.206192.168.2.4
                                Jul 5, 2024 01:10:21.102777004 CEST49736443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:21.104264975 CEST49736443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:21.104326010 CEST4434973618.211.218.206192.168.2.4
                                Jul 5, 2024 01:10:21.104530096 CEST49736443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:21.104547024 CEST4434973618.211.218.206192.168.2.4
                                Jul 5, 2024 01:10:21.111248970 CEST4434973518.211.218.206192.168.2.4
                                Jul 5, 2024 01:10:21.111416101 CEST49735443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:21.111432076 CEST4434973518.211.218.206192.168.2.4
                                Jul 5, 2024 01:10:21.112571001 CEST4434973518.211.218.206192.168.2.4
                                Jul 5, 2024 01:10:21.112642050 CEST49735443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:21.112864971 CEST49735443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:21.112935066 CEST4434973518.211.218.206192.168.2.4
                                Jul 5, 2024 01:10:21.150705099 CEST49736443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:21.166773081 CEST49735443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:21.166789055 CEST4434973518.211.218.206192.168.2.4
                                Jul 5, 2024 01:10:21.213589907 CEST49735443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:21.225706100 CEST4434973618.211.218.206192.168.2.4
                                Jul 5, 2024 01:10:21.225898027 CEST4434973618.211.218.206192.168.2.4
                                Jul 5, 2024 01:10:21.225960016 CEST49736443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:21.227147102 CEST49736443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:21.227179050 CEST4434973618.211.218.206192.168.2.4
                                Jul 5, 2024 01:10:21.227204084 CEST49736443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:21.227229118 CEST49736443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:21.739449978 CEST49739443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:21.739492893 CEST44349739188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:21.739569902 CEST49739443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:21.739959002 CEST49739443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:21.739985943 CEST44349739188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.217983007 CEST44349739188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.218909025 CEST49739443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:22.218934059 CEST44349739188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.219782114 CEST44349739188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.219841957 CEST49739443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:22.261667013 CEST49739443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:22.261735916 CEST44349739188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.265037060 CEST49739443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:22.265067101 CEST44349739188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.291250944 CEST49740443192.168.2.4142.250.185.132
                                Jul 5, 2024 01:10:22.291296959 CEST44349740142.250.185.132192.168.2.4
                                Jul 5, 2024 01:10:22.291363955 CEST49740443192.168.2.4142.250.185.132
                                Jul 5, 2024 01:10:22.291590929 CEST49740443192.168.2.4142.250.185.132
                                Jul 5, 2024 01:10:22.291604996 CEST44349740142.250.185.132192.168.2.4
                                Jul 5, 2024 01:10:22.325217962 CEST49739443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:22.368850946 CEST44349739188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.369059086 CEST44349739188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.369100094 CEST44349739188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.369110107 CEST49739443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:22.369134903 CEST44349739188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.369189024 CEST49739443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:22.369204998 CEST44349739188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.369241953 CEST44349739188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.369275093 CEST44349739188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.369293928 CEST49739443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:22.369307995 CEST44349739188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.369358063 CEST49739443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:22.369885921 CEST44349739188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.369985104 CEST44349739188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.370032072 CEST49739443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:22.370044947 CEST44349739188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.371789932 CEST49739443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:22.371834040 CEST44349739188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.371890068 CEST49739443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:22.377688885 CEST49735443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:22.387573004 CEST49741443192.168.2.435.190.80.1
                                Jul 5, 2024 01:10:22.387609959 CEST4434974135.190.80.1192.168.2.4
                                Jul 5, 2024 01:10:22.387664080 CEST49741443192.168.2.435.190.80.1
                                Jul 5, 2024 01:10:22.388264894 CEST49741443192.168.2.435.190.80.1
                                Jul 5, 2024 01:10:22.388282061 CEST4434974135.190.80.1192.168.2.4
                                Jul 5, 2024 01:10:22.420506001 CEST4434973518.211.218.206192.168.2.4
                                Jul 5, 2024 01:10:22.497133970 CEST4434973518.211.218.206192.168.2.4
                                Jul 5, 2024 01:10:22.497184038 CEST4434973518.211.218.206192.168.2.4
                                Jul 5, 2024 01:10:22.497243881 CEST49735443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:22.499407053 CEST49735443192.168.2.418.211.218.206
                                Jul 5, 2024 01:10:22.499456882 CEST4434973518.211.218.206192.168.2.4
                                Jul 5, 2024 01:10:22.500662088 CEST49742443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:22.500699043 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.500754118 CEST49742443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:22.501238108 CEST49742443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:22.501266956 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.866034031 CEST4434974135.190.80.1192.168.2.4
                                Jul 5, 2024 01:10:22.866267920 CEST49741443192.168.2.435.190.80.1
                                Jul 5, 2024 01:10:22.866283894 CEST4434974135.190.80.1192.168.2.4
                                Jul 5, 2024 01:10:22.867156029 CEST4434974135.190.80.1192.168.2.4
                                Jul 5, 2024 01:10:22.867217064 CEST49741443192.168.2.435.190.80.1
                                Jul 5, 2024 01:10:22.963696003 CEST44349740142.250.185.132192.168.2.4
                                Jul 5, 2024 01:10:22.964165926 CEST49740443192.168.2.4142.250.185.132
                                Jul 5, 2024 01:10:22.964196920 CEST44349740142.250.185.132192.168.2.4
                                Jul 5, 2024 01:10:22.965614080 CEST44349740142.250.185.132192.168.2.4
                                Jul 5, 2024 01:10:22.965671062 CEST49740443192.168.2.4142.250.185.132
                                Jul 5, 2024 01:10:22.972889900 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.973135948 CEST49742443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:22.973162889 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.974426985 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.974489927 CEST49742443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:22.974981070 CEST49742443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:22.975038052 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:22.975166082 CEST49742443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:22.975172043 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.021011114 CEST49742443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.058339119 CEST49743443192.168.2.4184.28.90.27
                                Jul 5, 2024 01:10:23.058367968 CEST44349743184.28.90.27192.168.2.4
                                Jul 5, 2024 01:10:23.058558941 CEST49743443192.168.2.4184.28.90.27
                                Jul 5, 2024 01:10:23.060056925 CEST49743443192.168.2.4184.28.90.27
                                Jul 5, 2024 01:10:23.060070038 CEST44349743184.28.90.27192.168.2.4
                                Jul 5, 2024 01:10:23.089036942 CEST49741443192.168.2.435.190.80.1
                                Jul 5, 2024 01:10:23.089142084 CEST4434974135.190.80.1192.168.2.4
                                Jul 5, 2024 01:10:23.089179993 CEST49741443192.168.2.435.190.80.1
                                Jul 5, 2024 01:10:23.090090036 CEST49740443192.168.2.4142.250.185.132
                                Jul 5, 2024 01:10:23.090257883 CEST44349740142.250.185.132192.168.2.4
                                Jul 5, 2024 01:10:23.098997116 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.099224091 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.099257946 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.099282026 CEST49742443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.099286079 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.099296093 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.099337101 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.099342108 CEST49742443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.099363089 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.099406958 CEST49742443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.099813938 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.099842072 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.099879026 CEST49742443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.099896908 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.100016117 CEST49742443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.103707075 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.136509895 CEST4434974135.190.80.1192.168.2.4
                                Jul 5, 2024 01:10:23.140691042 CEST49741443192.168.2.435.190.80.1
                                Jul 5, 2024 01:10:23.140698910 CEST4434974135.190.80.1192.168.2.4
                                Jul 5, 2024 01:10:23.140729904 CEST49740443192.168.2.4142.250.185.132
                                Jul 5, 2024 01:10:23.140748024 CEST44349740142.250.185.132192.168.2.4
                                Jul 5, 2024 01:10:23.150993109 CEST49742443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.151015043 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.188942909 CEST49741443192.168.2.435.190.80.1
                                Jul 5, 2024 01:10:23.189019918 CEST49740443192.168.2.4142.250.185.132
                                Jul 5, 2024 01:10:23.192042112 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.192111969 CEST49742443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.192117929 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.192169905 CEST49742443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.192399025 CEST49742443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.192423105 CEST44349742188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.206191063 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.206222057 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.206324100 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.207228899 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.207242012 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.227284908 CEST4434974135.190.80.1192.168.2.4
                                Jul 5, 2024 01:10:23.227463961 CEST49741443192.168.2.435.190.80.1
                                Jul 5, 2024 01:10:23.227499962 CEST4434974135.190.80.1192.168.2.4
                                Jul 5, 2024 01:10:23.227586031 CEST49741443192.168.2.435.190.80.1
                                Jul 5, 2024 01:10:23.227790117 CEST49745443192.168.2.435.190.80.1
                                Jul 5, 2024 01:10:23.227813005 CEST4434974535.190.80.1192.168.2.4
                                Jul 5, 2024 01:10:23.227901936 CEST49745443192.168.2.435.190.80.1
                                Jul 5, 2024 01:10:23.228050947 CEST49745443192.168.2.435.190.80.1
                                Jul 5, 2024 01:10:23.228061914 CEST4434974535.190.80.1192.168.2.4
                                Jul 5, 2024 01:10:23.700088024 CEST4434974535.190.80.1192.168.2.4
                                Jul 5, 2024 01:10:23.716295958 CEST44349743184.28.90.27192.168.2.4
                                Jul 5, 2024 01:10:23.716376066 CEST49743443192.168.2.4184.28.90.27
                                Jul 5, 2024 01:10:23.718153954 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.733382940 CEST49745443192.168.2.435.190.80.1
                                Jul 5, 2024 01:10:23.733401060 CEST4434974535.190.80.1192.168.2.4
                                Jul 5, 2024 01:10:23.734014988 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.734026909 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.734314919 CEST4434974535.190.80.1192.168.2.4
                                Jul 5, 2024 01:10:23.734366894 CEST49745443192.168.2.435.190.80.1
                                Jul 5, 2024 01:10:23.734441042 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.735718966 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.735771894 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.736996889 CEST49745443192.168.2.435.190.80.1
                                Jul 5, 2024 01:10:23.737051964 CEST4434974535.190.80.1192.168.2.4
                                Jul 5, 2024 01:10:23.737577915 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.737639904 CEST49745443192.168.2.435.190.80.1
                                Jul 5, 2024 01:10:23.737648010 CEST4434974535.190.80.1192.168.2.4
                                Jul 5, 2024 01:10:23.740921974 CEST49743443192.168.2.4184.28.90.27
                                Jul 5, 2024 01:10:23.740941048 CEST44349743184.28.90.27192.168.2.4
                                Jul 5, 2024 01:10:23.741148949 CEST44349743184.28.90.27192.168.2.4
                                Jul 5, 2024 01:10:23.780497074 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.789304972 CEST49745443192.168.2.435.190.80.1
                                Jul 5, 2024 01:10:23.789319038 CEST49743443192.168.2.4184.28.90.27
                                Jul 5, 2024 01:10:23.865401030 CEST4434974535.190.80.1192.168.2.4
                                Jul 5, 2024 01:10:23.865617037 CEST4434974535.190.80.1192.168.2.4
                                Jul 5, 2024 01:10:23.865700960 CEST49745443192.168.2.435.190.80.1
                                Jul 5, 2024 01:10:23.869716883 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.869766951 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.869821072 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.869831085 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.869877100 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.869920969 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.869926929 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.870332956 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.870392084 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.870398045 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.871114969 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.871175051 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.871181011 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.871639013 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.871695042 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.871701002 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.874994040 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.875060081 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.875066996 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.896718025 CEST49743443192.168.2.4184.28.90.27
                                Jul 5, 2024 01:10:23.897373915 CEST49745443192.168.2.435.190.80.1
                                Jul 5, 2024 01:10:23.897387028 CEST4434974535.190.80.1192.168.2.4
                                Jul 5, 2024 01:10:23.919430971 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.940495014 CEST44349743184.28.90.27192.168.2.4
                                Jul 5, 2024 01:10:23.963524103 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.963644981 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.963673115 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.963721991 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.963732958 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.963949919 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.964142084 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.964215040 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.964243889 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.964251041 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.964256048 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.964296103 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.964301109 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.965090036 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.965116024 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.965136051 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.965141058 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.965171099 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.965178013 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.965183020 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.965229034 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.966012001 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.966048002 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.966135025 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.966140032 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.966181993 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.966207981 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.966226101 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.966233015 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.966276884 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.966942072 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.967135906 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.967165947 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.967180014 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.967185020 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:23.967226028 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:23.968384981 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.008055925 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.063994884 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.064090967 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.064117908 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.064133883 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.064141989 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.064186096 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.064275026 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.064322948 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.064766884 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.064811945 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.064822912 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.064913034 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.064954996 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.064960957 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.065001011 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.065995932 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.066044092 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.066107988 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.066152096 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.067008018 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.067047119 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.067121029 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.067164898 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.067984104 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.068033934 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.068149090 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.068196058 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.068325043 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.068377018 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.069274902 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.069305897 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.069329977 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.069334984 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.069344044 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.070497036 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.070542097 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.070547104 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.070620060 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.084451914 CEST44349743184.28.90.27192.168.2.4
                                Jul 5, 2024 01:10:24.084568024 CEST44349743184.28.90.27192.168.2.4
                                Jul 5, 2024 01:10:24.084619999 CEST49743443192.168.2.4184.28.90.27
                                Jul 5, 2024 01:10:24.089601040 CEST49743443192.168.2.4184.28.90.27
                                Jul 5, 2024 01:10:24.089610100 CEST44349743184.28.90.27192.168.2.4
                                Jul 5, 2024 01:10:24.197711945 CEST49746443192.168.2.4184.28.90.27
                                Jul 5, 2024 01:10:24.197755098 CEST44349746184.28.90.27192.168.2.4
                                Jul 5, 2024 01:10:24.197834969 CEST49746443192.168.2.4184.28.90.27
                                Jul 5, 2024 01:10:24.198360920 CEST49746443192.168.2.4184.28.90.27
                                Jul 5, 2024 01:10:24.198379040 CEST44349746184.28.90.27192.168.2.4
                                Jul 5, 2024 01:10:24.340981007 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.341022968 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.341047049 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.341056108 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.341092110 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.341099024 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.341103077 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.341109037 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.341144085 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.341145039 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.341176033 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.341212988 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.341219902 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.341245890 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.341484070 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.341543913 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.341572046 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.341589928 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.341623068 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.341630936 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.341675997 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.341681004 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.341701031 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.341743946 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.341753006 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.341938972 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.341969967 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.342003107 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.342009068 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.342036009 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.342080116 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.342119932 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.342123032 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.342129946 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.342173100 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.342184067 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.342219114 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.342231035 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.342235088 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.342277050 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.342283964 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.342329979 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.342335939 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.342384100 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.345904112 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.345953941 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.345966101 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.345969915 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.345994949 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.346019030 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.346154928 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.346189976 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.346214056 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.346218109 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.346235991 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.346235991 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.346260071 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.346265078 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.346288919 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.346872091 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.346945047 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.346951008 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.347018003 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.347177029 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.347208977 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.347234964 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.347246885 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.347259998 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.347359896 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.347738981 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.347790003 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.347840071 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.347867966 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.347892046 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.347898960 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.347937107 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.348994017 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.349006891 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.349062920 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.349067926 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.349121094 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.350459099 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.350471973 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.350528955 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.350534916 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.350568056 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.350574017 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.351136923 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.351149082 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.351216078 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.351221085 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.351478100 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.352051973 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.352066040 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.352122068 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.352128029 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.352173090 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.353337049 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.353351116 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.353399038 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.353404045 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.353435040 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.353444099 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.354598999 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.354612112 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.354661942 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.354665995 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.354698896 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.354716063 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.355120897 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.355138063 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.355184078 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.355189085 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.355217934 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.355230093 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.356143951 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.356157064 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.356213093 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.356218100 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.356249094 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.356415987 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.357110977 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.357131004 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.357177019 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.357182980 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.357217073 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.357227087 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.358198881 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.358246088 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.358253956 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.358262062 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.358273983 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.358300924 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.358315945 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.358458042 CEST49744443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.358465910 CEST44349744188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.831840038 CEST49747443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.831876040 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.832206964 CEST49747443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.833291054 CEST49747443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.833303928 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.863904953 CEST49748443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.863931894 CEST44349748188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.863998890 CEST49748443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.864404917 CEST49748443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:24.864418030 CEST44349748188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:24.871128082 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:24.871138096 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:24.871278048 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:24.872040987 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:24.872050047 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:24.995871067 CEST44349746184.28.90.27192.168.2.4
                                Jul 5, 2024 01:10:24.995935917 CEST49746443192.168.2.4184.28.90.27
                                Jul 5, 2024 01:10:24.998235941 CEST49746443192.168.2.4184.28.90.27
                                Jul 5, 2024 01:10:24.998245001 CEST44349746184.28.90.27192.168.2.4
                                Jul 5, 2024 01:10:24.998446941 CEST44349746184.28.90.27192.168.2.4
                                Jul 5, 2024 01:10:25.001420975 CEST49746443192.168.2.4184.28.90.27
                                Jul 5, 2024 01:10:25.044509888 CEST44349746184.28.90.27192.168.2.4
                                Jul 5, 2024 01:10:25.280380964 CEST44349746184.28.90.27192.168.2.4
                                Jul 5, 2024 01:10:25.280431032 CEST44349746184.28.90.27192.168.2.4
                                Jul 5, 2024 01:10:25.280524969 CEST49746443192.168.2.4184.28.90.27
                                Jul 5, 2024 01:10:25.282224894 CEST49746443192.168.2.4184.28.90.27
                                Jul 5, 2024 01:10:25.282238007 CEST44349746184.28.90.27192.168.2.4
                                Jul 5, 2024 01:10:25.323863029 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.332103968 CEST49747443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:25.332119942 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.332470894 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.333735943 CEST49747443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:25.333789110 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.334223986 CEST49747443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:25.334258080 CEST49747443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:25.334285021 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.344722986 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.344893932 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.344901085 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.345755100 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.345813036 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.346772909 CEST44349748188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.351102114 CEST49748443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:25.351114035 CEST44349748188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.351442099 CEST44349748188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.351605892 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.351663113 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.353854895 CEST49748443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:25.353919983 CEST44349748188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.354254007 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.354259968 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.354491949 CEST49748443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:25.398379087 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.400506973 CEST44349748188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.455615997 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.455655098 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.455688000 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.455708981 CEST49747443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:25.455715895 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.455745935 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.455779076 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.455784082 CEST49747443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:25.455789089 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.455823898 CEST49747443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:25.455830097 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.455959082 CEST49747443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:25.456151009 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.460203886 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.460228920 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.460272074 CEST49747443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:25.460278988 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.460377932 CEST49747443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:25.489635944 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.489694118 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.489727020 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.489737988 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.489743948 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.489782095 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.489783049 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.489792109 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.489834070 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.489839077 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.490165949 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.490199089 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.490216017 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.490221024 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.490320921 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.494337082 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.540352106 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.540358067 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.557115078 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.557184935 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.557272911 CEST49747443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:25.557831049 CEST49747443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:25.557838917 CEST44349747188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.578804016 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.578835011 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.578864098 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.578883886 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.578891039 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.578907967 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.579598904 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.579632044 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.579659939 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.579689026 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.579698086 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.579722881 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.580080986 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.580128908 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.580137014 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.580142021 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.580185890 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.580187082 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.580199957 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.580244064 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.580921888 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.580981970 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.581085920 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.581088066 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.581095934 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.581131935 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.581141949 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.581902981 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.581937075 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.581988096 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.581996918 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.582040071 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.706487894 CEST49749443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:25.706497908 CEST44349749104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:25.781703949 CEST44349748188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.781814098 CEST44349748188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:25.781883001 CEST49748443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:25.784219980 CEST49748443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:25.784234047 CEST44349748188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:27.077642918 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.077686071 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.077749014 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.078805923 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.078821898 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.468516111 CEST49751443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:27.468544960 CEST44349751188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:27.468650103 CEST49751443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:27.468832016 CEST49751443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:27.468842983 CEST44349751188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:27.561757088 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.561954975 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.561978102 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.562930107 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.562983990 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.563258886 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.563345909 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.563390017 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.604506016 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.609868050 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.609877110 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.658051968 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.715224028 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.715559006 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.715595961 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.715626001 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.715637922 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.715651989 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.715667963 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.716155052 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.716183901 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.716204882 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.716214895 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.716259003 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.716806889 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.716845036 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.717303991 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.717312098 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.749861002 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.749882936 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.749936104 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.750157118 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.750168085 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.768964052 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.768978119 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.806591988 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.806629896 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.806643009 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.806654930 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.806698084 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.806703091 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.806775093 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.806816101 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.806823015 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.807485104 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.807517052 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.807533979 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.807543039 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.807607889 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.807614088 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.807622910 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.807678938 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.808309078 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.808347940 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.808418989 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.808424950 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.808455944 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.808490992 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.808521032 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.808526993 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.808533907 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.808573008 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.809297085 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.809341908 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.809349060 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.809432030 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.809469938 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.809475899 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.809482098 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.809514999 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.809520960 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.862034082 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.898298025 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.898354053 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.898380995 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.898401022 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.898411989 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.898448944 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.898488998 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.898740053 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.898750067 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.898787022 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.898793936 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.898808956 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.898824930 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.898878098 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.898885012 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.898922920 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.899055004 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.899174929 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.899216890 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.899224043 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.899260044 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.899295092 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.899336100 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.899631977 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.899666071 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.899679899 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.899686098 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.899713993 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.899738073 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.899764061 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.899816036 CEST49750443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.899827957 CEST44349750104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.903187037 CEST49753443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.903206110 CEST44349753104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.903419018 CEST49753443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.903604984 CEST49753443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:27.903621912 CEST44349753104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:27.942972898 CEST44349751188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:27.943151951 CEST49751443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:27.943164110 CEST44349751188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:27.944014072 CEST44349751188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:27.944070101 CEST49751443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:27.944354057 CEST49751443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:27.944402933 CEST44349751188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:27.944766998 CEST49751443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:27.944772959 CEST44349751188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:27.987404108 CEST49751443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:28.069824934 CEST44349751188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:28.069868088 CEST44349751188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:28.069947004 CEST49751443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:28.072818995 CEST49751443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:28.072830915 CEST44349751188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:28.242554903 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:28.242882013 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:28.242898941 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:28.243186951 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:28.243479013 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:28.243535995 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:28.243638039 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:28.284502983 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:28.292177916 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.317050934 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.317116976 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.317152977 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.317193031 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.317226887 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.317239046 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.317253113 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.317281008 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.317332029 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.317362070 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.317380905 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.317428112 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.317456961 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.317466021 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.317517996 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.317542076 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.317548990 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.317814112 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.318896055 CEST44349753104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.319123030 CEST49753443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.319143057 CEST44349753104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.319567919 CEST44349753104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.319873095 CEST49753443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.319933891 CEST44349753104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.320009947 CEST49753443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.322200060 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.322282076 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.322326899 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.322419882 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.322438002 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.322527885 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.322535038 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.322617054 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.322721004 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.322982073 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.322989941 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.323143005 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.323380947 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.323458910 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.323508024 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.323549032 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.323563099 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.323573112 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.323601007 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.324300051 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.324357033 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.324395895 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.324426889 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.324436903 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.324461937 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.325225115 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.325265884 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.325299025 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.325301886 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.325314999 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.325402021 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.325972080 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.326045036 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.326051950 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.327173948 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.327284098 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.327290058 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.327528954 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.327678919 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.327713966 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.327723026 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.327815056 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.327896118 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.328763008 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.328845978 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.328852892 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.329226017 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.329330921 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.329339027 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.329415083 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.329437017 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.330131054 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.330210924 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.330219030 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.330346107 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.331923008 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.332036018 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.332514048 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.332664013 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.332678080 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.332765102 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.332992077 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.333128929 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.333146095 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.333153963 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.333178997 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.333956957 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.334023952 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.334060907 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.334074020 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.334095001 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.334162951 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.334233046 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.334270954 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.334270954 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.334279060 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.335566044 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.335635900 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.335674047 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.335680962 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.335707903 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.335794926 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.335840940 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.335879087 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.335886002 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.335897923 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.337174892 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.337260962 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.337284088 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.337291002 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.337323904 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.337352991 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.337462902 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.337496042 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.337502003 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.337523937 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.337805033 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.337946892 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.337955952 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.337975979 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.338002920 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.338010073 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.338033915 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.338040113 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.338109016 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.338115931 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.338162899 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.338162899 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.338176012 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.338233948 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.338856936 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.338921070 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.338964939 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.338972092 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.338983059 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.338995934 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.339039087 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.339068890 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.339076042 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.339103937 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.339505911 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.339555979 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.339593887 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.339601040 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.339626074 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.339745998 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.339804888 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.339839935 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.339839935 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.339848042 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.339862108 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.340415955 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.340487957 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.340517044 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.340526104 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.340564966 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.340651989 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.342143059 CEST49752443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.342154026 CEST44349752104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.364501953 CEST44349753104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.372643948 CEST49753443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.460918903 CEST44349753104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.461081982 CEST44349753104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.462038040 CEST49753443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.462196112 CEST49753443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.462213993 CEST44349753104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.477477074 CEST49754443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:29.477513075 CEST44349754104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:29.477737904 CEST49754443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:29.477802038 CEST49754443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:29.477813959 CEST44349754104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:29.491432905 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.491455078 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.491594076 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.492024899 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.492037058 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.947297096 CEST44349754104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:29.955141068 CEST49754443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:29.955152988 CEST44349754104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:29.956284046 CEST44349754104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:29.956352949 CEST49754443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:29.956808090 CEST49754443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:29.956876993 CEST44349754104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:29.956984997 CEST49754443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:29.956990957 CEST44349754104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:29.967081070 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.967344999 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.967369080 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.967684031 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.968058109 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.968116045 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:29.968193054 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.968230009 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:29.968251944 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.000890970 CEST49754443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:30.069428921 CEST44349754104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:30.069535017 CEST44349754104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:30.069576979 CEST49754443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:30.070872068 CEST49754443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:30.070880890 CEST44349754104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:30.114494085 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.114526987 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.114554882 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.114566088 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.114581108 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.114609003 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.114626884 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.114634991 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.114680052 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.115098000 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.115128994 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.115294933 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.115300894 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.119209051 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.119231939 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.119262934 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.119271040 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.119453907 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.204354048 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.204457045 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.204493999 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.204519987 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.204533100 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.204544067 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.204557896 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.204982042 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.205008030 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.205023050 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.205029964 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.205065966 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.205069065 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.205075026 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.205111980 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.205117941 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.205909967 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.205930948 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.205965042 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.205971003 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.206046104 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.206120968 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.206615925 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.206636906 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.206659079 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.206665039 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.206732988 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.206748009 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.206754923 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.206794977 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.206799984 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.207433939 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.207490921 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.207498074 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.265125990 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.294248104 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.294363022 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.294383049 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.294428110 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.294435024 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.294475079 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.294496059 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.294761896 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.295229912 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.295294046 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.295300007 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.295339108 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.295351028 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.295401096 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.295406103 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.295444965 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.295558929 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.295603991 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.296169043 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.296230078 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.296300888 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.296349049 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.297039986 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.297091961 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.297198057 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.297243118 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.297297001 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.297347069 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.298057079 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.298088074 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.298109055 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.298115969 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.298125982 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.298154116 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.298233986 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.298284054 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.299165964 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.299226046 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.384392023 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.384437084 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.384457111 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.384470940 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.384511948 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.384520054 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.384653091 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.384681940 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.384699106 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.384706020 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.384727001 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.384744883 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.384778023 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.384824991 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.384826899 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.384876013 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.423382044 CEST49755443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:30.423399925 CEST44349755104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:30.638029099 CEST49758443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:30.638062000 CEST44349758104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:30.638226986 CEST49758443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:30.638497114 CEST49758443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:30.638509989 CEST44349758104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:31.130844116 CEST44349758104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:31.173510075 CEST49758443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:31.208911896 CEST49758443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:31.208920002 CEST44349758104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:31.209340096 CEST44349758104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:31.210079908 CEST49758443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:31.210138083 CEST44349758104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:31.211210966 CEST49758443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:31.256501913 CEST44349758104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:31.322289944 CEST44349758104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:31.322427988 CEST44349758104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:31.322479963 CEST49758443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:31.612699986 CEST49758443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:31.612715960 CEST44349758104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:32.173274040 CEST49759443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:32.173321009 CEST44349759104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:32.173429966 CEST49759443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:32.174413919 CEST49759443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:32.174431086 CEST44349759104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:32.645270109 CEST44349759104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:32.649250031 CEST49759443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:32.649276018 CEST44349759104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:32.649708033 CEST44349759104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:32.671201944 CEST49759443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:32.671288013 CEST44349759104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:32.671617985 CEST49759443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:32.716500998 CEST44349759104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:32.783538103 CEST44349759104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:32.783664942 CEST44349759104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:32.783732891 CEST49759443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:32.786277056 CEST49759443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:32.786298037 CEST44349759104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:32.810309887 CEST49760443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:32.810344934 CEST44349760104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:32.810481071 CEST49760443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:32.810868979 CEST49760443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:32.810882092 CEST44349760104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:32.875279903 CEST44349740142.250.185.132192.168.2.4
                                Jul 5, 2024 01:10:32.875360966 CEST44349740142.250.185.132192.168.2.4
                                Jul 5, 2024 01:10:32.875510931 CEST49740443192.168.2.4142.250.185.132
                                Jul 5, 2024 01:10:32.878997087 CEST49740443192.168.2.4142.250.185.132
                                Jul 5, 2024 01:10:32.879007101 CEST44349740142.250.185.132192.168.2.4
                                Jul 5, 2024 01:10:32.879465103 CEST49761443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:32.879492044 CEST44349761104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:32.879554987 CEST49761443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:32.879923105 CEST49761443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:32.879940987 CEST44349761104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:33.312297106 CEST44349760104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:33.317610025 CEST49760443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:33.317636967 CEST44349760104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:33.318022013 CEST44349760104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:33.318927050 CEST49760443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:33.318984032 CEST44349760104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:33.319047928 CEST49760443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:33.360507011 CEST44349760104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:33.367455006 CEST49760443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:33.649868011 CEST44349761104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:33.650706053 CEST49761443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:33.650738001 CEST44349761104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:33.651031017 CEST44349761104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:33.651460886 CEST49761443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:33.651524067 CEST44349761104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:33.651953936 CEST49761443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:33.692511082 CEST44349761104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:33.756433010 CEST44349760104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:33.756508112 CEST44349760104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:33.756648064 CEST49760443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:33.759885073 CEST49760443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:33.759896040 CEST44349760104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:33.811465979 CEST44349761104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:33.811532021 CEST44349761104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:33.811587095 CEST44349761104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:33.811628103 CEST49761443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:33.811667919 CEST49761443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:33.826056957 CEST49761443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:33.826076984 CEST44349761104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:34.365833998 CEST49763443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:34.365864038 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:34.365967035 CEST49763443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:34.366532087 CEST49763443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:34.366547108 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:34.866974115 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:34.896219969 CEST49763443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:34.896234989 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:34.896790981 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:34.897190094 CEST49763443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:34.897264004 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:34.897573948 CEST49763443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:34.897656918 CEST49763443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:34.897686005 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:34.897813082 CEST49763443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:34.897813082 CEST49763443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:34.897826910 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:34.897855043 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.155551910 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.155663967 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.155689955 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.155713081 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.155720949 CEST49763443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:35.155733109 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.155757904 CEST49763443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:35.155767918 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.155927896 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.155955076 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.155970097 CEST49763443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:35.155977964 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.155991077 CEST49763443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:35.160670996 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.160698891 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.160722017 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.160768032 CEST49763443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:35.160784006 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.160794020 CEST49763443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:35.215202093 CEST49763443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:35.252182007 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.252337933 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.252363920 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.252378941 CEST49763443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:35.252391100 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.252424955 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.252468109 CEST49763443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:35.252475023 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.252501011 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.252547026 CEST49763443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:35.254997969 CEST49763443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:35.255008936 CEST44349763104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:35.306416988 CEST49765443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:35.306468964 CEST44349765104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:35.306539059 CEST49765443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:35.306786060 CEST49765443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:35.306797981 CEST44349765104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:35.782491922 CEST44349765104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:35.782917976 CEST49765443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:35.782952070 CEST44349765104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:35.783369064 CEST44349765104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:35.783808947 CEST49765443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:35.783870935 CEST44349765104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:35.784081936 CEST49765443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:35.824501991 CEST44349765104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:35.915543079 CEST44349765104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:35.915851116 CEST44349765104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:35.915908098 CEST49765443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:35.916477919 CEST49765443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:35.916498899 CEST44349765104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:51.132332087 CEST49770443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:51.132389069 CEST44349770104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:51.132550001 CEST49770443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:51.133157015 CEST49770443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:51.133173943 CEST44349770104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:51.629771948 CEST44349770104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:51.630171061 CEST49770443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:51.630198002 CEST44349770104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:51.630501986 CEST44349770104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:51.631040096 CEST49770443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:51.631040096 CEST49770443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:51.631059885 CEST44349770104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:51.631108046 CEST44349770104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:51.631329060 CEST49770443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:51.631354094 CEST49770443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:51.631366014 CEST44349770104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:51.647631884 CEST49770443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:51.647644997 CEST44349770104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:51.896173000 CEST44349770104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:51.896220922 CEST44349770104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:51.896270990 CEST44349770104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:51.896317959 CEST49770443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:51.896326065 CEST44349770104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:51.896394014 CEST49770443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:51.897562027 CEST49770443192.168.2.4104.17.3.184
                                Jul 5, 2024 01:10:51.897576094 CEST44349770104.17.3.184192.168.2.4
                                Jul 5, 2024 01:10:51.916631937 CEST49771443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:51.916661024 CEST44349771188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:51.916841030 CEST49771443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:51.917123079 CEST49771443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:51.917136908 CEST44349771188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:51.974137068 CEST49772443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:51.974164963 CEST44349772104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:51.974370003 CEST49772443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:51.974570036 CEST49772443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:51.974582911 CEST44349772104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:52.387198925 CEST44349771188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:52.387482882 CEST49771443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:52.387495995 CEST44349771188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:52.387856007 CEST44349771188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:52.388206959 CEST49771443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:52.388278961 CEST44349771188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:52.388380051 CEST49771443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:52.388381004 CEST49771443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:52.388413906 CEST44349771188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:52.453448057 CEST44349772104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:52.453756094 CEST49772443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:52.453774929 CEST44349772104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:52.454050064 CEST44349772104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:52.454350948 CEST49772443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:52.454402924 CEST44349772104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:52.454472065 CEST49772443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:52.496503115 CEST44349772104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:52.527957916 CEST44349771188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:52.528000116 CEST44349771188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:52.528027058 CEST44349771188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:52.528057098 CEST44349771188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:52.528083086 CEST49771443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:52.528093100 CEST44349771188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:52.528119087 CEST49771443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:52.528131008 CEST44349771188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:52.528181076 CEST49771443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:52.529129028 CEST49771443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:52.529149055 CEST44349771188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:52.534359932 CEST49773443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:52.534384966 CEST44349773188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:52.534436941 CEST49773443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:52.534744024 CEST49773443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:52.534763098 CEST44349773188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:52.552274942 CEST49774443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:52.552289009 CEST44349774188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:52.552364111 CEST49774443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:52.552582979 CEST49774443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:52.552596092 CEST44349774188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:52.553415060 CEST49775443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:52.553431034 CEST44349775188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:52.553675890 CEST49775443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:52.556118965 CEST49775443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:52.556128025 CEST44349775188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:52.612380981 CEST44349772104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:52.612421036 CEST44349772104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:52.612484932 CEST49772443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:52.612946987 CEST49772443192.168.2.4104.17.2.184
                                Jul 5, 2024 01:10:52.612956047 CEST44349772104.17.2.184192.168.2.4
                                Jul 5, 2024 01:10:53.013510942 CEST44349773188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.014051914 CEST49773443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:53.014065981 CEST44349773188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.014380932 CEST44349773188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.014868975 CEST49773443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:53.014868975 CEST49773443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:53.014930964 CEST44349773188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.036933899 CEST44349774188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.037194014 CEST49774443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:53.037203074 CEST44349774188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.037477970 CEST44349774188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.037789106 CEST49774443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:53.037854910 CEST44349774188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.037955046 CEST49774443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:53.037955046 CEST49774443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:53.037985086 CEST44349774188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.043277025 CEST44349775188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.043618917 CEST49775443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:53.043628931 CEST44349775188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.043941975 CEST44349775188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.044327021 CEST49775443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:53.044398069 CEST44349775188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.055140018 CEST49773443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:53.086350918 CEST49775443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:53.168066978 CEST44349773188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.168112993 CEST44349773188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.169339895 CEST49773443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:53.169608116 CEST49773443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:53.169632912 CEST44349773188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.546679974 CEST44349774188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.546724081 CEST44349774188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.546750069 CEST44349774188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.546777010 CEST44349774188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.546806097 CEST49774443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:53.546812057 CEST44349774188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.546823025 CEST44349774188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.546843052 CEST49774443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:53.546873093 CEST49774443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:53.547352076 CEST44349774188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.547430992 CEST44349774188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:53.551608086 CEST49774443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:53.552834034 CEST49774443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:10:53.552861929 CEST44349774188.114.96.3192.168.2.4
                                Jul 5, 2024 01:10:54.130985975 CEST4977680192.168.2.484.38.180.109
                                Jul 5, 2024 01:10:54.131330013 CEST4977780192.168.2.484.38.180.109
                                Jul 5, 2024 01:10:54.135600090 CEST4977880192.168.2.484.38.180.109
                                Jul 5, 2024 01:10:54.136169910 CEST804977684.38.180.109192.168.2.4
                                Jul 5, 2024 01:10:54.136259079 CEST4977680192.168.2.484.38.180.109
                                Jul 5, 2024 01:10:54.136303902 CEST804977784.38.180.109192.168.2.4
                                Jul 5, 2024 01:10:54.136353970 CEST4977780192.168.2.484.38.180.109
                                Jul 5, 2024 01:10:54.136665106 CEST4977780192.168.2.484.38.180.109
                                Jul 5, 2024 01:10:54.140389919 CEST804977884.38.180.109192.168.2.4
                                Jul 5, 2024 01:10:54.140465975 CEST4977880192.168.2.484.38.180.109
                                Jul 5, 2024 01:10:54.141535044 CEST804977784.38.180.109192.168.2.4
                                Jul 5, 2024 01:10:54.890146971 CEST804977784.38.180.109192.168.2.4
                                Jul 5, 2024 01:10:54.890290022 CEST804977784.38.180.109192.168.2.4
                                Jul 5, 2024 01:10:54.891316891 CEST4977780192.168.2.484.38.180.109
                                Jul 5, 2024 01:10:54.891449928 CEST4977780192.168.2.484.38.180.109
                                Jul 5, 2024 01:10:54.896148920 CEST804977784.38.180.109192.168.2.4
                                Jul 5, 2024 01:10:54.942255020 CEST4977680192.168.2.484.38.180.109
                                Jul 5, 2024 01:10:54.947119951 CEST804977684.38.180.109192.168.2.4
                                Jul 5, 2024 01:10:55.178102016 CEST804977684.38.180.109192.168.2.4
                                Jul 5, 2024 01:10:55.178217888 CEST804977684.38.180.109192.168.2.4
                                Jul 5, 2024 01:10:55.178735018 CEST4977680192.168.2.484.38.180.109
                                Jul 5, 2024 01:10:55.178857088 CEST4977680192.168.2.484.38.180.109
                                Jul 5, 2024 01:10:55.183717012 CEST804977684.38.180.109192.168.2.4
                                Jul 5, 2024 01:10:55.188350916 CEST49779443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:55.188391924 CEST4434977940.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:55.188544035 CEST49779443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:55.188843966 CEST49779443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:55.188858032 CEST4434977940.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:55.812896967 CEST4434977940.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:55.813170910 CEST49779443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:55.813196898 CEST4434977940.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:55.814069033 CEST4434977940.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:55.814126968 CEST49779443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:55.815202951 CEST49779443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:55.815252066 CEST4434977940.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:55.815360069 CEST49779443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:55.815366983 CEST4434977940.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:55.866796017 CEST49779443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:57.071669102 CEST4434977940.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:57.071690083 CEST4434977940.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:57.071703911 CEST4434977940.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:57.071711063 CEST4434977940.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:57.071717978 CEST4434977940.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:57.071736097 CEST49779443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:57.071752071 CEST4434977940.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:57.071779013 CEST4434977940.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:57.071796894 CEST49779443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:57.071796894 CEST49779443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:57.071825027 CEST49779443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:57.072877884 CEST49779443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:57.072910070 CEST4434977940.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:57.072957993 CEST49779443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:57.461122036 CEST49780443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:57.461143970 CEST4434978040.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:57.461296082 CEST49780443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:57.461946011 CEST49780443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:57.461961031 CEST4434978040.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:58.109087944 CEST4434978040.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:58.109555960 CEST49780443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:58.109571934 CEST4434978040.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:58.110562086 CEST4434978040.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:58.110865116 CEST49780443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:58.111139059 CEST49780443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:58.111139059 CEST49780443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:58.111206055 CEST4434978040.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:58.163582087 CEST49780443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:58.163594007 CEST4434978040.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:58.210453987 CEST49780443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:58.426302910 CEST4434978040.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:58.426321983 CEST4434978040.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:58.426330090 CEST4434978040.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:58.426338911 CEST4434978040.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:58.426363945 CEST4434978040.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:58.426367044 CEST49780443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:58.426393032 CEST4434978040.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:58.426403999 CEST4434978040.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:58.426419973 CEST49780443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:58.426419973 CEST49780443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:58.426419973 CEST49780443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:58.426503897 CEST49780443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:58.473609924 CEST4434978040.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:58.473627090 CEST4434978040.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:58.473733902 CEST49780443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:58.473746061 CEST4434978040.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:58.473825932 CEST49780443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:58.478308916 CEST4434978040.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:58.478346109 CEST4434978040.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:58.478369951 CEST4434978040.114.177.156192.168.2.4
                                Jul 5, 2024 01:10:58.478370905 CEST49780443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:58.478410006 CEST49780443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:58.480334044 CEST49780443192.168.2.440.114.177.156
                                Jul 5, 2024 01:10:58.480349064 CEST4434978040.114.177.156192.168.2.4
                                Jul 5, 2024 01:11:00.139940977 CEST4949253192.168.2.41.1.1.1
                                Jul 5, 2024 01:11:00.144768000 CEST53494921.1.1.1192.168.2.4
                                Jul 5, 2024 01:11:00.144887924 CEST4949253192.168.2.41.1.1.1
                                Jul 5, 2024 01:11:00.144887924 CEST4949253192.168.2.41.1.1.1
                                Jul 5, 2024 01:11:00.150310040 CEST53494921.1.1.1192.168.2.4
                                Jul 5, 2024 01:11:00.607501984 CEST53494921.1.1.1192.168.2.4
                                Jul 5, 2024 01:11:00.610163927 CEST4949253192.168.2.41.1.1.1
                                Jul 5, 2024 01:11:00.615396976 CEST53494921.1.1.1192.168.2.4
                                Jul 5, 2024 01:11:00.615559101 CEST4949253192.168.2.41.1.1.1
                                Jul 5, 2024 01:11:07.944324017 CEST44349775188.114.96.3192.168.2.4
                                Jul 5, 2024 01:11:07.944391012 CEST44349775188.114.96.3192.168.2.4
                                Jul 5, 2024 01:11:07.944638968 CEST49775443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:11:08.794819117 CEST49775443192.168.2.4188.114.96.3
                                Jul 5, 2024 01:11:08.794845104 CEST44349775188.114.96.3192.168.2.4
                                Jul 5, 2024 01:11:22.338699102 CEST49496443192.168.2.4142.250.185.132
                                Jul 5, 2024 01:11:22.338733912 CEST44349496142.250.185.132192.168.2.4
                                Jul 5, 2024 01:11:22.338892937 CEST49496443192.168.2.4142.250.185.132
                                Jul 5, 2024 01:11:22.339238882 CEST49496443192.168.2.4142.250.185.132
                                Jul 5, 2024 01:11:22.339256048 CEST44349496142.250.185.132192.168.2.4
                                Jul 5, 2024 01:11:22.388946056 CEST49497443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:22.388982058 CEST4434949735.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:22.389116049 CEST49497443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:22.389692068 CEST49497443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:22.389703035 CEST4434949735.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:22.392616987 CEST49498443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:22.392627001 CEST4434949835.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:22.392822027 CEST49498443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:22.392956018 CEST49498443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:22.392965078 CEST4434949835.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:22.865072012 CEST4434949735.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:22.865312099 CEST49497443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:22.865323067 CEST4434949735.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:22.866445065 CEST4434949735.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:22.866873026 CEST49497443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:22.866873026 CEST49497443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:22.867046118 CEST4434949735.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:22.867961884 CEST4434949835.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:22.868185043 CEST49498443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:22.868191957 CEST4434949835.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:22.869092941 CEST4434949835.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:22.869174004 CEST49498443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:22.869508982 CEST49498443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:22.869508982 CEST49498443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:22.869518995 CEST4434949835.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:22.869560957 CEST4434949835.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:22.914201021 CEST49497443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:22.914201975 CEST49498443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:22.914212942 CEST4434949835.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:22.961081028 CEST49498443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:22.994621038 CEST44349496142.250.185.132192.168.2.4
                                Jul 5, 2024 01:11:22.994914055 CEST4434949735.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:22.994923115 CEST49496443192.168.2.4142.250.185.132
                                Jul 5, 2024 01:11:22.994940042 CEST44349496142.250.185.132192.168.2.4
                                Jul 5, 2024 01:11:22.995110989 CEST49497443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:22.995177031 CEST4434949735.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:22.995239019 CEST44349496142.250.185.132192.168.2.4
                                Jul 5, 2024 01:11:22.995325089 CEST49497443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:22.995769024 CEST49496443192.168.2.4142.250.185.132
                                Jul 5, 2024 01:11:22.995774984 CEST49499443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:22.995806932 CEST4434949935.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:22.995820045 CEST44349496142.250.185.132192.168.2.4
                                Jul 5, 2024 01:11:22.995944977 CEST49499443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:22.996058941 CEST49499443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:22.996072054 CEST4434949935.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.001425028 CEST4434949835.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.001574039 CEST49498443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.001601934 CEST4434949835.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.001702070 CEST4434949835.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.001733065 CEST49498443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.001962900 CEST49500443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.001976013 CEST4434950035.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.002010107 CEST49498443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.002139091 CEST49500443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.002221107 CEST49500443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.002230883 CEST4434950035.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.039262056 CEST49496443192.168.2.4142.250.185.132
                                Jul 5, 2024 01:11:23.484738111 CEST4434949935.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.485037088 CEST49499443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.485053062 CEST4434949935.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.488121986 CEST4434949935.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.488219023 CEST49499443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.488634109 CEST49499443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.488634109 CEST49499443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.488645077 CEST4434949935.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.488707066 CEST4434949935.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.499603033 CEST4434950035.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.499811888 CEST49500443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.499821901 CEST4434950035.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.500686884 CEST4434950035.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.500770092 CEST49500443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.501099110 CEST49500443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.501099110 CEST49500443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.501148939 CEST4434950035.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.501182079 CEST49500443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.539249897 CEST49499443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.539258003 CEST4434949935.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.544497967 CEST4434950035.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.554848909 CEST49500443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.554853916 CEST4434950035.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.583647966 CEST49499443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.601766109 CEST49500443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.617544889 CEST4434949935.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.617721081 CEST4434949935.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.617873907 CEST49499443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.618072033 CEST49499443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.618083000 CEST4434949935.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.635390997 CEST4434950035.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.635572910 CEST4434950035.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.635601044 CEST49500443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.635610104 CEST4434950035.190.80.1192.168.2.4
                                Jul 5, 2024 01:11:23.635639906 CEST49500443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:23.635785103 CEST49500443192.168.2.435.190.80.1
                                Jul 5, 2024 01:11:24.742202044 CEST804977884.38.180.109192.168.2.4
                                Jul 5, 2024 01:11:24.742328882 CEST804977884.38.180.109192.168.2.4
                                Jul 5, 2024 01:11:24.742454052 CEST4977880192.168.2.484.38.180.109
                                Jul 5, 2024 01:11:28.576287985 CEST4972380192.168.2.42.19.126.163
                                Jul 5, 2024 01:11:28.581640959 CEST80497232.19.126.163192.168.2.4
                                Jul 5, 2024 01:11:28.581693888 CEST4972380192.168.2.42.19.126.163
                                Jul 5, 2024 01:11:32.893203974 CEST44349496142.250.185.132192.168.2.4
                                Jul 5, 2024 01:11:32.893268108 CEST44349496142.250.185.132192.168.2.4
                                Jul 5, 2024 01:11:32.893316031 CEST49496443192.168.2.4142.250.185.132
                                Jul 5, 2024 01:11:33.016268015 CEST49496443192.168.2.4142.250.185.132
                                Jul 5, 2024 01:11:33.016285896 CEST44349496142.250.185.132192.168.2.4
                                TimestampSource PortDest PortSource IPDest IP
                                Jul 5, 2024 01:10:19.084006071 CEST53621261.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:19.084249973 CEST53642821.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:20.168298006 CEST53624901.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:20.393228054 CEST5378953192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:20.393940926 CEST4992753192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:20.399738073 CEST53537891.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:20.400973082 CEST53499271.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:21.228647947 CEST6038753192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:21.228806973 CEST5947353192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:21.727183104 CEST53594731.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:21.738609076 CEST53603871.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:22.281682014 CEST6310453192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:22.281843901 CEST5384953192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:22.288666964 CEST53631041.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:22.289019108 CEST53538491.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:22.375523090 CEST5266153192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:22.376163960 CEST5501553192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:22.384161949 CEST53526611.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:22.384175062 CEST53550151.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:24.860655069 CEST6285553192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:24.861042976 CEST5148053192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:24.867469072 CEST53628551.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:24.870565891 CEST53514801.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:26.328870058 CEST5401453192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:26.329051018 CEST6541553192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:26.345195055 CEST53540141.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:26.345207930 CEST53654151.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:27.261015892 CEST5302853192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:27.262758017 CEST5757353192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:27.429900885 CEST53530281.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:27.608015060 CEST53575731.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:29.465647936 CEST6192153192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:29.465647936 CEST6304953192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:29.476908922 CEST53630491.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:29.476942062 CEST53619211.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:37.127580881 CEST53609351.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:40.139381886 CEST138138192.168.2.4192.168.2.255
                                Jul 5, 2024 01:10:53.621668100 CEST5079253192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:53.622004032 CEST6045253192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:54.012799978 CEST53604521.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:54.130399942 CEST53507921.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:55.180749893 CEST6116453192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:55.180951118 CEST6464453192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:55.187660933 CEST53611641.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:55.187984943 CEST53646441.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:57.073955059 CEST53588881.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:57.451513052 CEST5333353192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:57.452156067 CEST6311653192.168.2.41.1.1.1
                                Jul 5, 2024 01:10:57.459306002 CEST53533331.1.1.1192.168.2.4
                                Jul 5, 2024 01:10:57.459747076 CEST53631161.1.1.1192.168.2.4
                                Jul 5, 2024 01:11:00.139434099 CEST53514201.1.1.1192.168.2.4
                                Jul 5, 2024 01:11:17.753165007 CEST53544501.1.1.1192.168.2.4
                                Jul 5, 2024 01:11:22.383903980 CEST5773753192.168.2.41.1.1.1
                                Jul 5, 2024 01:11:22.384962082 CEST6166953192.168.2.41.1.1.1
                                Jul 5, 2024 01:11:22.390470982 CEST53577371.1.1.1192.168.2.4
                                Jul 5, 2024 01:11:22.392276049 CEST53616691.1.1.1192.168.2.4
                                TimestampSource IPDest IPChecksumCodeType
                                Jul 5, 2024 01:10:27.608084917 CEST192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Jul 5, 2024 01:10:20.393228054 CEST192.168.2.41.1.1.10xcf0dStandard query (0)rb.gyA (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:20.393940926 CEST192.168.2.41.1.1.10x9a9bStandard query (0)rb.gy65IN (0x0001)false
                                Jul 5, 2024 01:10:21.228647947 CEST192.168.2.41.1.1.10xc004Standard query (0)kuyqt.bartiletti.topA (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:21.228806973 CEST192.168.2.41.1.1.10x9ee9Standard query (0)kuyqt.bartiletti.top65IN (0x0001)false
                                Jul 5, 2024 01:10:22.281682014 CEST192.168.2.41.1.1.10x9fdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:22.281843901 CEST192.168.2.41.1.1.10x1beeStandard query (0)www.google.com65IN (0x0001)false
                                Jul 5, 2024 01:10:22.375523090 CEST192.168.2.41.1.1.10x87efStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:22.376163960 CEST192.168.2.41.1.1.10x3aa6Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                Jul 5, 2024 01:10:24.860655069 CEST192.168.2.41.1.1.10x1401Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:24.861042976 CEST192.168.2.41.1.1.10x1722Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                Jul 5, 2024 01:10:26.328870058 CEST192.168.2.41.1.1.10x1ceaStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:26.329051018 CEST192.168.2.41.1.1.10xdbacStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                Jul 5, 2024 01:10:27.261015892 CEST192.168.2.41.1.1.10x625fStandard query (0)kuyqt.bartiletti.topA (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:27.262758017 CEST192.168.2.41.1.1.10xb7ddStandard query (0)kuyqt.bartiletti.top65IN (0x0001)false
                                Jul 5, 2024 01:10:29.465647936 CEST192.168.2.41.1.1.10xf95Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                Jul 5, 2024 01:10:29.465647936 CEST192.168.2.41.1.1.10x99c4Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:53.621668100 CEST192.168.2.41.1.1.10xf8afStandard query (0)italysecret.topA (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:53.622004032 CEST192.168.2.41.1.1.10xd43dStandard query (0)italysecret.top65IN (0x0001)false
                                Jul 5, 2024 01:10:55.180749893 CEST192.168.2.41.1.1.10x4b0bStandard query (0)duckduckgo.comA (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:55.180951118 CEST192.168.2.41.1.1.10x184cStandard query (0)duckduckgo.com65IN (0x0001)false
                                Jul 5, 2024 01:10:57.451513052 CEST192.168.2.41.1.1.10x7ca1Standard query (0)duckduckgo.comA (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:57.452156067 CEST192.168.2.41.1.1.10xbb91Standard query (0)duckduckgo.com65IN (0x0001)false
                                Jul 5, 2024 01:11:22.383903980 CEST192.168.2.41.1.1.10xa947Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                Jul 5, 2024 01:11:22.384962082 CEST192.168.2.41.1.1.10xe72fStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Jul 5, 2024 01:10:20.399738073 CEST1.1.1.1192.168.2.40xcf0dNo error (0)rb.gy18.211.218.206A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:20.399738073 CEST1.1.1.1192.168.2.40xcf0dNo error (0)rb.gy54.209.144.125A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:20.399738073 CEST1.1.1.1192.168.2.40xcf0dNo error (0)rb.gy52.87.74.223A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:21.727183104 CEST1.1.1.1192.168.2.40x9ee9No error (0)kuyqt.bartiletti.top65IN (0x0001)false
                                Jul 5, 2024 01:10:21.738609076 CEST1.1.1.1192.168.2.40xc004No error (0)kuyqt.bartiletti.top188.114.96.3A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:21.738609076 CEST1.1.1.1192.168.2.40xc004No error (0)kuyqt.bartiletti.top188.114.97.3A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:22.288666964 CEST1.1.1.1192.168.2.40x9fdNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:22.289019108 CEST1.1.1.1192.168.2.40x1beeNo error (0)www.google.com65IN (0x0001)false
                                Jul 5, 2024 01:10:22.384161949 CEST1.1.1.1192.168.2.40x87efNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:24.867469072 CEST1.1.1.1192.168.2.40x1401No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:24.867469072 CEST1.1.1.1192.168.2.40x1401No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:24.870565891 CEST1.1.1.1192.168.2.40x1722No error (0)challenges.cloudflare.com65IN (0x0001)false
                                Jul 5, 2024 01:10:26.345195055 CEST1.1.1.1192.168.2.40x1ceaNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:26.345195055 CEST1.1.1.1192.168.2.40x1ceaNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:26.345207930 CEST1.1.1.1192.168.2.40xdbacNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                Jul 5, 2024 01:10:27.429900885 CEST1.1.1.1192.168.2.40x625fNo error (0)kuyqt.bartiletti.top188.114.96.3A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:27.429900885 CEST1.1.1.1192.168.2.40x625fNo error (0)kuyqt.bartiletti.top188.114.97.3A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:27.608015060 CEST1.1.1.1192.168.2.40xb7ddNo error (0)kuyqt.bartiletti.top65IN (0x0001)false
                                Jul 5, 2024 01:10:29.476908922 CEST1.1.1.1192.168.2.40x99c4No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:29.476908922 CEST1.1.1.1192.168.2.40x99c4No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:29.476942062 CEST1.1.1.1192.168.2.40xf95No error (0)challenges.cloudflare.com65IN (0x0001)false
                                Jul 5, 2024 01:10:34.689974070 CEST1.1.1.1192.168.2.40x68dcNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:34.689974070 CEST1.1.1.1192.168.2.40x68dcNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:35.309452057 CEST1.1.1.1192.168.2.40xe488No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Jul 5, 2024 01:10:35.309452057 CEST1.1.1.1192.168.2.40xe488No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:48.304332972 CEST1.1.1.1192.168.2.40x71b2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Jul 5, 2024 01:10:48.304332972 CEST1.1.1.1192.168.2.40x71b2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:54.130399942 CEST1.1.1.1192.168.2.40xf8afNo error (0)italysecret.top84.38.180.109A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:55.187660933 CEST1.1.1.1192.168.2.40x4b0bNo error (0)duckduckgo.com40.114.177.156A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:10:57.459306002 CEST1.1.1.1192.168.2.40x7ca1No error (0)duckduckgo.com40.114.177.156A (IP address)IN (0x0001)false
                                Jul 5, 2024 01:11:22.390470982 CEST1.1.1.1192.168.2.40xa947No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                • rb.gy
                                • kuyqt.bartiletti.top
                                • https:
                                  • challenges.cloudflare.com
                                • a.nel.cloudflare.com
                                • fs.microsoft.com
                                • italysecret.top
                                  • duckduckgo.com
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.44977784.38.180.109803300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Jul 5, 2024 01:10:54.136665106 CEST439OUTGET /contactos HTTP/1.1
                                Host: italysecret.top
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Jul 5, 2024 01:10:54.890146971 CEST580INHTTP/1.0 500 Internal Server Error
                                Date: Thu, 04 Jul 2024 23:10:54 GMT
                                Server: Apache/2.4.38 (Debian)
                                Access-Control-Allow-Origin: *
                                Set-Cookie: zcknrt_contactos=0; expires=Fri, 05-Jul-2024 23:10:54 GMT; Max-Age=86400; path=/
                                Content-Length: 286
                                Content-Type: text/html; charset=UTF-8
                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 53 65 72 76 65 72 20 65 72 72 6f 72 21 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 53 65 72 76 65 72 20 65 72 72 6f 72 21 3c 2f 68 31 3e 0a 3c 70 3e 0a 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 20 45 69 74 68 65 72 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 6f 76 65 72 6c 6f 61 64 65 64 20 6f 72 20 74 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 61 20 43 47 49 20 73 63 72 69 70 74 2e 0a 3c 2f 70 3e 0a 3c 68 32 3e 45 72 72 6f 72 20 35 30 30 3c 2f 68 32 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                Data Ascii: <!DOCTYPE html><head><title>Server error!</title></head><body><h1>Server error!</h1><p>The server encountered an internal error and was unable to complete your request. Either the server is overloaded or there was an error in a CGI script.</p><h2>Error 500</h2></body></html>


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.44977684.38.180.109803300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Jul 5, 2024 01:10:54.942255020 CEST411OUTGET /favicon.ico HTTP/1.1
                                Host: italysecret.top
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://italysecret.top/contactos
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Cookie: zcknrt_contactos=0
                                Jul 5, 2024 01:10:55.178102016 CEST235INHTTP/1.1 302 Found
                                Date: Thu, 04 Jul 2024 23:10:55 GMT
                                Server: Apache/2.4.38 (Debian)
                                Access-Control-Allow-Origin: *
                                Location: https://duckduckgo.com
                                Content-Length: 0
                                Connection: close
                                Content-Type: text/html; charset=UTF-8


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.44977884.38.180.109803300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Jul 5, 2024 01:11:24.742202044 CEST212INHTTP/1.0 408 Request Time-out
                                Cache-Control: no-cache
                                Connection: close
                                Content-Type: text/html
                                Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.44973618.211.218.2064433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:21 UTC654OUTGET /zsqpja HTTP/1.1
                                Host: rb.gy
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:21 UTC289INHTTP/1.1 301 Moved Permanently
                                Date: Thu, 04 Jul 2024 23:10:21 GMT
                                Content-Length: 0
                                Connection: close
                                Cache-Control: no-cache, no-store
                                Expires: -1
                                Location: https://kuyqt.bartiletti.top/lfzcq
                                Engine: Rebrandly.redirect, version 2.1
                                Strict-Transport-Security: max-age=15552000


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.449739188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:22 UTC668OUTGET /lfzcq HTTP/1.1
                                Host: kuyqt.bartiletti.top
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:22 UTC1285INHTTP/1.1 403 Forbidden
                                Date: Thu, 04 Jul 2024 23:10:22 GMT
                                Content-Type: text/html; charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                Cross-Origin-Embedder-Policy: require-corp
                                Cross-Origin-Opener-Policy: same-origin
                                Cross-Origin-Resource-Policy: same-origin
                                Origin-Agent-Cluster: ?1
                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                Referrer-Policy: same-origin
                                X-Content-Options: nosniff
                                X-Frame-Options: SAMEORIGIN
                                cf-mitigated: challenge
                                2024-07-04 23:10:22 UTC705INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 50 77 33 77 44 72 54 50 6d 6c 63 38 4a 6d 6a 4b 73 57 78 4e 65 41 72 4e 6c 37 53 6f 51 65 6f 75 6e 58 2f 79 49 31 69 56 48 4a 33 68 37 53 57 77 67 75 34 4e 49 39 6e 66 6c 34 66 71 35 79 58 34 73 68 50 36 73 45 63 68 76 37 6a 76 76 43 47 52 47 6d 75 6d 59 4b 72 30 56 37 61 78 59 36 6b 4c 6f 35 38 31 44 47 6e 50 5a 4d 59 3d 24 6b 65 36 46 52 52 68 39 50 62 32 6c 62 71 33 42 59 4f 53 6c 6a 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                Data Ascii: cf-chl-out: Pw3wDrTPmlc8JmjKsWxNeArNl7SoQeounX/yI1iVHJ3h7SWwgu4NI9nfl4fq5yX4shP6sEchv7jvvCGRGmumYKr0V7axY6kLo581DGnPZMY=$ke6FRRh9Pb2lbq3BYOSljg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                2024-07-04 23:10:22 UTC1369INData Raw: 33 65 61 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                Data Ascii: 3ea5<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                2024-07-04 23:10:22 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                2024-07-04 23:10:22 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                2024-07-04 23:10:22 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                2024-07-04 23:10:22 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                2024-07-04 23:10:22 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                2024-07-04 23:10:22 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                2024-07-04 23:10:22 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 6b 75 79 71 74 2e 62 61 72 74 69 6c 65 74 74 69 2e 74 6f 70 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 35 35 38 31 33 27 2c 63 52 61 79 3a 20 27 38 39 65 32 63 39 63 64 37 65 65 64 34 32 30 37 27 2c 63 48 61 73 68 3a 20 27 63 33 65 35 63 63 31 35 36 34 32 64 37 33 61 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 6c 66 7a 63 71 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 6c 64 4d 46 53 6a 59 79 44 54 57 2e 61 75 4a 6c 65 6d 42 78 45 6e 52 56 76 62 33 52 4f 5a 6c 73 4c 6f 56 54 6f 46 77 6c 6a 48 59 2d 31 37 32 30 31 33 34 36 32 32 2d 30 2e 30 2e 31 2e 31 2d 34 31 33 37 22 2c 63 46 50 57 76 3a
                                Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "kuyqt.bartiletti.top",cType: 'managed',cNounce: '55813',cRay: '89e2c9cd7eed4207',cHash: 'c3e5cc15642d73a',cUPMDTk: "\/lfzcq?__cf_chl_tk=ldMFSjYyDTW.auJlemBxEnRVvb3ROZlsLoVToFwljHY-1720134622-0.0.1.1-4137",cFPWv:
                                2024-07-04 23:10:22 UTC1369INData Raw: 41 51 73 73 36 6c 65 44 4d 69 6b 64 37 34 78 54 57 50 72 6d 37 6b 6a 79 31 68 52 34 74 50 61 71 49 6f 36 34 51 2e 46 7a 52 4c 34 63 50 57 35 4a 30 4d 65 36 57 57 69 68 4c 47 6f 31 78 50 48 6b 66 46 54 56 53 34 72 50 53 69 43 56 4e 55 5f 43 5f 4f 64 4a 77 68 4c 6d 43 30 6b 76 76 43 75 37 56 68 78 79 43 4d 33 38 57 57 36 7a 6a 51 74 58 63 39 45 63 45 59 64 4e 4d 54 42 32 76 4f 5a 32 58 54 70 6a 6d 41 48 4b 2e 35 6a 72 31 52 52 75 4a 64 73 33 4c 47 34 58 67 76 32 34 33 30 6d 34 30 4d 30 74 44 70 4a 78 55 52 36 72 37 63 2e 37 33 78 41 68 70 77 77 2e 35 4d 46 64 38 43 66 47 67 62 45 58 5a 72 6c 6d 55 31 30 53 61 69 33 33 65 50 42 55 64 59 57 51 74 34 57 61 56 31 30 4f 35 32 71 57 34 4a 4d 6c 66 67 49 4c 50 53 73 4e 47 44 66 42 5f 49 77 44 46 73 78 32 4e 42 39
                                Data Ascii: AQss6leDMikd74xTWPrm7kjy1hR4tPaqIo64Q.FzRL4cPW5J0Me6WWihLGo1xPHkfFTVS4rPSiCVNU_C_OdJwhLmC0kvvCu7VhxyCM38WW6zjQtXc9EcEYdNMTB2vOZ2XTpjmAHK.5jr1RRuJds3LG4Xgv2430m40M0tDpJxUR6r7c.73xAhpww.5MFd8CfGgbEXZrlmU10Sai33ePBUdYWQt4WaV10O52qW4JMlfgILPSsNGDfB_IwDFsx2NB9


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.44973518.211.218.2064433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:22 UTC654OUTGET /zsqpja HTTP/1.1
                                Host: rb.gy
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:22 UTC289INHTTP/1.1 301 Moved Permanently
                                Date: Thu, 04 Jul 2024 23:10:22 GMT
                                Content-Length: 0
                                Connection: close
                                Cache-Control: no-cache, no-store
                                Expires: -1
                                Location: https://kuyqt.bartiletti.top/lfzcq
                                Engine: Rebrandly.redirect, version 2.1
                                Strict-Transport-Security: max-age=15552000


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.449742188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:22 UTC940OUTGET /lfzcq HTTP/1.1
                                Host: kuyqt.bartiletti.top
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                sec-ch-ua-full-version: "117.0.5938.132"
                                sec-ch-ua-arch: "x86"
                                sec-ch-ua-platform-version: "10.0.0"
                                sec-ch-ua-model: ""
                                sec-ch-ua-bitness: "64"
                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:23 UTC1285INHTTP/1.1 403 Forbidden
                                Date: Thu, 04 Jul 2024 23:10:23 GMT
                                Content-Type: text/html; charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                Cross-Origin-Embedder-Policy: require-corp
                                Cross-Origin-Opener-Policy: same-origin
                                Cross-Origin-Resource-Policy: same-origin
                                Origin-Agent-Cluster: ?1
                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                Referrer-Policy: same-origin
                                X-Content-Options: nosniff
                                X-Frame-Options: SAMEORIGIN
                                cf-mitigated: challenge
                                2024-07-04 23:10:23 UTC703INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 61 53 34 31 77 68 51 69 58 53 67 48 4a 31 76 4a 56 2f 6c 44 39 4a 30 72 33 73 48 2f 31 38 6f 57 6c 47 2f 77 74 33 7a 56 77 49 46 6f 6a 72 2f 68 2b 53 6f 71 4b 54 6b 68 2b 58 6a 35 65 66 72 4a 46 2b 7a 34 46 57 45 76 64 58 52 31 6b 75 4d 5a 55 6b 4e 67 50 2f 76 4c 6c 66 31 42 36 72 58 66 44 31 4e 74 44 5a 44 76 56 41 4d 3d 24 76 64 6c 69 2f 79 37 48 51 73 55 6b 50 4b 70 38 72 45 64 64 6e 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                Data Ascii: cf-chl-out: aS41whQiXSgHJ1vJV/lD9J0r3sH/18oWlG/wt3zVwIFojr/h+SoqKTkh+Xj5efrJF+z4FWEvdXR1kuMZUkNgP/vLlf1B6rXfD1NtDZDvVAM=$vdli/y7HQsUkPKp8rEddng==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                2024-07-04 23:10:23 UTC1369INData Raw: 33 66 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                Data Ascii: 3f3a<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                2024-07-04 23:10:23 UTC1369INData Raw: 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 30 49 79 4d 45 59 77 4d 79 49 67 5a 44 30 69 54 54 45 32 49 44 4e 68 4d 54 4d 67 4d 54 4d 67 4d 43 41 78 49 44 41 67 4d
                                Data Ascii: 0xLjQwNXoiLz48L3N2Zz4=)}body #challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iI0IyMEYwMyIgZD0iTTE2IDNhMTMgMTMgMCAxIDAgM
                                2024-07-04 23:10:23 UTC1369INData Raw: 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64
                                Data Ascii: DEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.dark #challenge-error-text{background
                                2024-07-04 23:10:23 UTC1369INData Raw: 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41
                                Data Ascii: eD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA
                                2024-07-04 23:10:23 UTC1369INData Raw: 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 31 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6e 74 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 62 32 30 66 30 33 7d 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 7d 2e 68 32 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 62 6f 64 79 2d 74 65 78 74 2c 2e 63 6f 72
                                Data Ascii: pper{align-items:center;display:flex;flex:1;flex-direction:column}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{font-size:2.5rem;font-weight:500;line-height:3.75rem}.h2{font-weight:500}.core-msg,.h2{font-size:1.5rem;line-height:2.25rem}.body-text,.cor
                                2024-07-04 23:10:23 UTC1369INData Raw: 49 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e
                                Data Ascii: IgZmlsbD0ibm9uZSIgdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuN
                                2024-07-04 23:10:23 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6b 65 65 70 2d 61 6c 6c 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 2e 6c 64 73 2d 72 69 6e 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 64 73 2d 72 69 6e 67 2c 2e 6c 64 73 2d 72 69 6e 67 20 64 69 76 7b 68 65 69
                                Data Ascii: ign:center}.column{padding-bottom:2rem}.clearfix .column{float:none;padding:0;width:auto;word-break:keep-all}.zone-name-title{margin-bottom:1rem}}.loading-spinner{height:76.391px}.lds-ring{display:inline-block;position:relative}.lds-ring,.lds-ring div{hei
                                2024-07-04 23:10:23 UTC1369INData Raw: 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 6b 75 79 71 74 2e 62 61 72 74 69 6c 65 74 74 69 2e 74 6f 70 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 32 38 31 34 30 27 2c 63 52 61 79 3a 20 27 38 39 65 32 63 39 64 32 30 63 38 63 34 32 62 33 27 2c 63 48 61 73 68 3a 20 27 63 61 33 30 35 33 33 32 38 63 32 30 33 62 65 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 6c 66 7a 63 71 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 33 51 57 41 73 77 4c 79 65 67 4a 38 37 73 45 57 50 71 74 35 71 35 6c 76 67 54 4c 63 37 6c 5a 78 50 73 6d 6a 6e 42 51 76 2e 4a 59 2d 31 37 32 30 31 33 34 36 32 33 2d 30 2e 30 2e 31 2e 31 2d 34 32 38 36 22 2c 63 46 50 57 76 3a
                                Data Ascii: ion(){window._cf_chl_opt={cvId: '3',cZone: "kuyqt.bartiletti.top",cType: 'managed',cNounce: '28140',cRay: '89e2c9d20c8c42b3',cHash: 'ca3053328c203be',cUPMDTk: "\/lfzcq?__cf_chl_tk=3QWAswLyegJ87sEWPqt5q5lvgTLc7lZxPsmjnBQv.JY-1720134623-0.0.1.1-4286",cFPWv:
                                2024-07-04 23:10:23 UTC1369INData Raw: 41 31 4d 43 4f 48 74 79 41 63 53 6a 6a 79 31 78 64 31 62 41 46 2e 66 45 54 41 76 43 78 5f 58 33 49 72 66 72 38 43 70 51 51 42 49 54 41 74 4a 54 46 56 53 5a 34 4f 57 51 52 6f 50 6d 35 54 49 5f 61 69 69 57 47 6a 72 7a 6e 72 36 37 67 49 6b 30 59 57 50 63 7a 5a 32 76 46 5a 32 43 68 35 47 55 68 62 4c 76 34 70 34 67 78 79 4c 70 34 2e 4b 71 32 70 78 42 54 74 56 67 66 36 76 5a 69 63 4c 37 75 2e 42 5a 55 4c 55 46 4d 79 73 4b 43 51 32 47 58 75 63 35 79 5f 54 4a 6d 61 54 75 34 38 6b 59 75 7a 32 32 61 79 4a 43 7a 76 64 37 6b 68 6b 45 6b 65 63 57 38 6e 48 66 57 35 50 61 4d 7a 44 50 37 4b 70 31 69 35 32 69 56 2e 44 36 36 52 6e 4a 32 44 6a 42 53 6a 79 6d 50 46 62 4a 30 42 59 69 70 76 41 32 57 4d 6d 69 5a 59 36 67 4d 35 70 37 49 76 59 6e 79 64 35 35 62 56 6f 79 76 75 43
                                Data Ascii: A1MCOHtyAcSjjy1xd1bAF.fETAvCx_X3Irfr8CpQQBITAtJTFVSZ4OWQRoPm5TI_aiiWGjrznr67gIk0YWPczZ2vFZ2Ch5GUhbLv4p4gxyLp4.Kq2pxBTtVgf6vZicL7u.BZULUFMysKCQ2GXuc5y_TJmaTu48kYuz22ayJCzvd7khkEkecW8nHfW5PaMzDP7Kp1i52iV.D66RnJ2DjBSjymPFbJ0BYipvA2WMmiZY6gM5p7IvYnyd55bVoyvuC


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.44974135.190.80.14433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:23 UTC553OUTOPTIONS /report/v4?s=pU7vGjq3n%2FIOU1ljvAouj8nEzi4BUJSKsHJOSAC57FQ2REfUMg9ixnOWcI7UWd2Mi37gkv0ncw37yfltP5pZFvGYIVMIxPiGjfIZThbtCGzG%2BU%2B%2Be9d4e1FInblt2jH0STZ1AejADw%3D%3D HTTP/1.1
                                Host: a.nel.cloudflare.com
                                Connection: keep-alive
                                Origin: https://kuyqt.bartiletti.top
                                Access-Control-Request-Method: POST
                                Access-Control-Request-Headers: content-type
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:23 UTC336INHTTP/1.1 200 OK
                                Content-Length: 0
                                access-control-max-age: 86400
                                access-control-allow-methods: POST, OPTIONS
                                access-control-allow-origin: *
                                access-control-allow-headers: content-length, content-type
                                date: Thu, 04 Jul 2024 23:10:22 GMT
                                Via: 1.1 google
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.449744188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:23 UTC960OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=89e2c9d20c8c42b3 HTTP/1.1
                                Host: kuyqt.bartiletti.top
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-arch: "x86"
                                sec-ch-ua-full-version: "117.0.5938.132"
                                sec-ch-ua-platform-version: "10.0.0"
                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                sec-ch-ua-bitness: "64"
                                sec-ch-ua-model: ""
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://kuyqt.bartiletti.top/lfzcq?__cf_chl_rt_tk=3QWAswLyegJ87sEWPqt5q5lvgTLc7lZxPsmjnBQv.JY-1720134623-0.0.1.1-4286
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:23 UTC676INHTTP/1.1 200 OK
                                Date: Thu, 04 Jul 2024 23:10:23 GMT
                                Content-Type: application/javascript; charset=UTF-8
                                Content-Length: 377509
                                Connection: close
                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DYr2b9%2FsAreX5r6qz%2FyxUKJWjUEWQAc0xWp3l%2FkGJP5lFbLKRgc1GebwVVUd0wPD0VNYFnyG%2B8NSAPtFkgUhIrwY7b%2B%2Bvfwd5UZwXYVqNselwHz%2BSn4ThvEf8LboxJ%2B2kiFkfto3mQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 89e2c9d6ca7141a6-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-07-04 23:10:23 UTC693INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 39 2c 66 76 2c 66 77 2c 66 7a 2c 66 41 2c 67 30 2c 67 38 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 58 2c 68 61 2c 68 6e 2c 68 71 2c 68 43 2c 68 47 2c 68 4b 2c 68
                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;~function(i9,fv,fw,fz,fA,g0,g8,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gX,ha,hn,hq,hC,hG,hK,h
                                2024-07-04 23:10:23 UTC1369INData Raw: 3d 5b 5d 2c 66 79 3d 30 3b 32 35 36 3e 66 79 3b 66 78 5b 66 79 5d 3d 53 74 72 69 6e 67 5b 69 39 28 31 38 34 32 29 5d 28 66 79 29 2c 66 79 2b 2b 29 3b 66 7a 3d 28 30 2c 65 76 61 6c 29 28 69 39 28 37 30 32 29 29 2c 66 41 3d 61 74 6f 62 28 69 39 28 34 36 39 29 29 2c 67 30 3d 66 75 6e 63 74 69 6f 6e 28 69 49 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 69 49 3d 69 39 2c 64 3d 7b 27 50 6b 43 70 4f 27 3a 69 49 28 32 33 30 31 29 2c 27 44 6a 54 7a 4f 27 3a 69 49 28 36 39 38 29 2c 27 56 71 68 6f 51 27 3a 69 49 28 32 31 36 36 29 2c 27 61 58 4f 44 58 27 3a 69 49 28 31 39 39 34 29 2c 27 64 42 6e 73 54 27 3a 69 49 28 38 34 33 29 2c 27 63 51 4a 78 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 67 7a 68 6f 71 27 3a
                                Data Ascii: =[],fy=0;256>fy;fx[fy]=String[i9(1842)](fy),fy++);fz=(0,eval)(i9(702)),fA=atob(i9(469)),g0=function(iI,d,e,f,g){return iI=i9,d={'PkCpO':iI(2301),'DjTzO':iI(698),'VqhoQ':iI(2166),'aXODX':iI(1994),'dBnsT':iI(843),'cQJxc':function(h,i){return i!==h},'gzhoq':
                                2024-07-04 23:10:23 UTC1369INData Raw: 6e 28 68 2c 69 4a 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 4a 3d 69 49 2c 69 3d 7b 7d 2c 69 5b 69 4a 28 32 30 33 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 72 65 74 75 72 6e 20 6c 21 3d 3d 6b 7d 2c 69 5b 69 4a 28 34 34 35 29 5d 3d 69 4a 28 35 34 30 29 2c 6a 3d 69 2c 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 6b 2c 69 4b 29 7b 72 65 74 75 72 6e 20 69 4b 3d 69 4a 2c 6a 5b 69 4b 28 32 30 33 34 29 5d 28 69 4b 28 38 30 34 29 2c 69 4b 28 38 30 34 29 29 3f 64 28 29 3a 6a 5b 69 4b 28 34 34 35 29 5d 5b 69 4b 28 34 35 32 29 5d 28 6b 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 4c 2c 51 2c 52 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 53 2c 54 2c 55 2c 4b 2c
                                Data Ascii: n(h,iJ,i,j){return iJ=iI,i={},i[iJ(2034)]=function(k,l){return l!==k},i[iJ(445)]=iJ(540),j=i,null==h?'':f.g(h,6,function(k,iK){return iK=iJ,j[iK(2034)](iK(804),iK(804))?d():j[iK(445)][iK(452)](k)})},'g':function(i,j,o,iL,Q,R,s,x,B,C,D,E,F,G,H,I,J,S,T,U,K,
                                2024-07-04 23:10:23 UTC1369INData Raw: 39 37 31 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 69 4c 28 31 36 31 33 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 64 5b 69 4c 28 39 37 31 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 69 4c 28 31 37 31 37 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4f 3d 78 5b 43 5d 2c 73 3d 30 3b 64 5b 69 4c 28 31 34 35 36 29 5d 28 73 2c 46 29 3b 48 3d 64 5b 69 4c 28 37 37 36 29 5d 28 64 5b 69 4c 28 32 35 39 34 29 5d 28 48 2c 31 29 2c 31 26 4f 29 2c 64 5b 69 4c 28 39 37 31 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 69 4c 28 31 36 31 33 29 5d 28 64 5b 69 4c 28 31 38 31 33 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e
                                Data Ascii: 971)](I,j-1)?(I=0,G[iL(1613)](o(H)),H=0):I++,O>>=1,s++);}D--,d[iL(971)](0,D)&&(D=Math[iL(1717)](2,F),F++),delete B[C]}else for(O=x[C],s=0;d[iL(1456)](s,F);H=d[iL(776)](d[iL(2594)](H,1),1&O),d[iL(971)](I,j-1)?(I=0,G[iL(1613)](d[iL(1813)](o,H)),H=0):I++,O>>
                                2024-07-04 23:10:23 UTC1369INData Raw: 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 49 3d 3d 64 5b 69 4c 28 32 30 36 31 29 5d 28 6a 2c 31 29 29 7b 47 5b 69 4c 28 31 36 31 33 29 5d 28 64 5b 69 4c 28 34 36 32 29 5d 28 6f 2c 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 69 4c 28 31 31 30 37 29 5d 28 27 27 29 7d 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 4e 29 7b 72 65 74 75 72 6e 20 69 4e 3d 69 49 2c 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 27 27 3d 3d 68 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 69 4e 28 31 38 36 31 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 4f 29 7b 72 65 74 75 72 6e 20 69 4f 3d 69 4e 2c 68 5b 69 4f 28 35 34 32 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 50 2c 51 2c 52 2c 53 2c 73 2c 78 2c
                                Data Ascii: ;;)if(H<<=1,I==d[iL(2061)](j,1)){G[iL(1613)](d[iL(462)](o,H));break}else I++;return G[iL(1107)]('')}},'j':function(h,iN){return iN=iI,null==h?'':''==h?null:f.i(h[iN(1861)],32768,function(i,iO){return iO=iN,h[iO(542)](i)})},'i':function(i,j,o,iP,Q,R,S,s,x,
                                2024-07-04 23:10:23 UTC1369INData Raw: 28 32 31 33 32 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4e 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 69 50 28 32 31 33 32 29 5d 28 65 2c 4a 29 2c 4f 3d 64 5b 69 50 28 31 38 30 32 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 50 28 31 37 31 37 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 64 5b 69 50 28 36 30 31 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 69 50 28 39 36 31 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 69 50 28 32 31 38 30 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 69 50 28 34 36 32 29 5d 28 65 2c 4a 29 2c 4f 3d 64
                                Data Ascii: (2132)](o,I++)),J|=F*(0<N?1:0),F<<=1);s[B++]=d[iP(2132)](e,J),O=d[iP(1802)](B,1),x--;break;case 1:for(J=0,K=Math[iP(1717)](2,16),F=1;K!=F;N=d[iP(601)](G,H),H>>=1,H==0&&(H=j,G=d[iP(961)](o,I++)),J|=(d[iP(2180)](0,N)?1:0)*F,F<<=1);s[B++]=d[iP(462)](e,J),O=d
                                2024-07-04 23:10:23 UTC1369INData Raw: 29 7b 73 77 69 74 63 68 28 6b 5b 6c 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6e 5b 69 58 28 31 33 34 30 29 5d 3d 32 35 30 30 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 6d 3d 66 76 5b 69 58 28 31 35 36 35 29 5d 5b 69 58 28 37 37 37 29 5d 3f 27 68 2f 27 2b 66 76 5b 69 58 28 31 35 36 35 29 5d 5b 69 58 28 37 37 37 29 5d 2b 27 2f 27 3a 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 69 66 28 21 6e 29 72 65 74 75 72 6e 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 6e 5b 69 58 28 31 33 39 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 6e 3d 6e 65 77 20 66 76 5b 28 69 58 28 31 33 36 31 29 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 6f 3d 67 30 5b 69 58 28 31
                                Data Ascii: ){switch(k[l++]){case'0':n[iX(1340)]=2500;continue;case'1':m=fv[iX(1565)][iX(777)]?'h/'+fv[iX(1565)][iX(777)]+'/':'';continue;case'2':if(!n)return;continue;case'3':n[iX(1390)]=function(){};continue;case'4':n=new fv[(iX(1361))]();continue;case'5':o=g0[iX(1
                                2024-07-04 23:10:23 UTC1369INData Raw: 32 36 33 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 69 5b 69 59 28 37 36 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3c 3d 6f 7d 2c 69 5b 69 59 28 32 36 34 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 2a 6e 7d 2c 69 5b 69 59 28 31 36 33 35 29 5d 3d 69 59 28 37 34 31 29 2c 69 5b 69 59 28 32 33 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 69 5b 69 59 28 31 35 33 31 29 5d 3d 69 59 28 39 39 36 29 2c 6a 3d 69 2c 6b 3d 64 5b 69 59 28 31 30 31 30 29 5d 28 29 2c 6c 3d 69 59 28 31 34 38 35 29 2c 6a 5b 69 59 28 31 30 37 39 29 5d 28 6b 5b 69 59 28 32 30 35 37 29 5d 28 6c 29 2c 2d 31 29 29 66 76 5b 69 59 28
                                Data Ascii: 2631)]=function(n,o){return n+o},i[iY(760)]=function(n,o){return n<=o},i[iY(2647)]=function(n,o){return o*n},i[iY(1635)]=iY(741),i[iY(2303)]=function(n,o){return n+o},i[iY(1531)]=iY(996),j=i,k=d[iY(1010)](),l=iY(1485),j[iY(1079)](k[iY(2057)](l),-1))fv[iY(
                                2024-07-04 23:10:23 UTC1369INData Raw: 69 59 28 31 30 37 39 29 5d 28 36 2c 46 29 3b 46 2b 2b 29 66 6f 72 28 48 3d 74 68 69 73 2e 68 5b 6a 5b 69 59 28 38 33 32 29 5d 28 31 38 33 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 6a 5b 69 59 28 32 36 33 31 29 5d 28 6a 5b 69 59 28 32 35 30 31 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 38 33 5d 5b 31 5d 5b 69 59 28 35 34 32 29 5d 28 74 68 69 73 2e 68 5b 31 38 33 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2c 32 33 33 29 2c 32 35 36 29 26 32 35 35 2e 30 39 2c 49 3d 37 3b 6a 5b 69 59 28 37 36 30 29 5d 28 30 2c 49 29 3b 49 2d 2d 29 45 2b 3d 6a 5b 69 59 28 32 36 34 37 29 5d 28 47 2f 3d 32 2c 31 26 48 3e 3e 49 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 39 27 3a 48 2a 3d 6a 5b 69 59 28 35 32 32 29 5d 28 31 2b 6a 5b 69 59 28 32 36 34 37 29 5d 28 2d 32
                                Data Ascii: iY(1079)](6,F);F++)for(H=this.h[j[iY(832)](183,this.g)][3]^j[iY(2631)](j[iY(2501)](this.h[this.g^183][1][iY(542)](this.h[183^this.g][0]++),233),256)&255.09,I=7;j[iY(760)](0,I);I--)E+=j[iY(2647)](G/=2,1&H>>I);continue;case'9':H*=j[iY(522)](1+j[iY(2647)](-2
                                2024-07-04 23:10:23 UTC1369INData Raw: 69 39 28 31 34 34 33 29 5d 3d 69 39 28 32 33 36 39 29 2c 67 62 5b 69 39 28 39 34 31 29 5d 3d 69 39 28 31 33 31 32 29 2c 67 62 5b 69 39 28 31 37 36 32 29 5d 3d 69 39 28 31 37 33 30 29 2c 67 62 5b 69 39 28 31 33 35 38 29 5d 3d 69 39 28 31 36 35 31 29 2c 67 63 3d 7b 7d 2c 67 63 5b 69 39 28 38 37 37 29 5d 3d 69 39 28 31 31 33 31 29 2c 67 63 5b 69 39 28 32 30 34 39 29 5d 3d 69 39 28 31 38 36 36 29 2c 67 63 5b 69 39 28 31 38 38 31 29 5d 3d 69 39 28 31 37 38 32 29 2c 67 63 5b 69 39 28 37 31 32 29 5d 3d 69 39 28 32 33 37 33 29 2c 67 63 5b 69 39 28 34 36 30 29 5d 3d 69 39 28 38 38 37 29 2c 67 63 5b 69 39 28 32 31 34 32 29 5d 3d 69 39 28 32 34 37 39 29 2c 67 63 5b 69 39 28 31 37 31 39 29 5d 3d 69 39 28 31 31 32 30 29 2c 67 63 5b 69 39 28 31 32 32 32 29 5d 3d 69 39
                                Data Ascii: i9(1443)]=i9(2369),gb[i9(941)]=i9(1312),gb[i9(1762)]=i9(1730),gb[i9(1358)]=i9(1651),gc={},gc[i9(877)]=i9(1131),gc[i9(2049)]=i9(1866),gc[i9(1881)]=i9(1782),gc[i9(712)]=i9(2373),gc[i9(460)]=i9(887),gc[i9(2142)]=i9(2479),gc[i9(1719)]=i9(1120),gc[i9(1222)]=i9


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.44974535.190.80.14433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:23 UTC490OUTPOST /report/v4?s=pU7vGjq3n%2FIOU1ljvAouj8nEzi4BUJSKsHJOSAC57FQ2REfUMg9ixnOWcI7UWd2Mi37gkv0ncw37yfltP5pZFvGYIVMIxPiGjfIZThbtCGzG%2BU%2B%2Be9d4e1FInblt2jH0STZ1AejADw%3D%3D HTTP/1.1
                                Host: a.nel.cloudflare.com
                                Connection: keep-alive
                                Content-Length: 395
                                Content-Type: application/reports+json
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:23 UTC395OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 34 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 75 79 71 74 2e 62 61 72 74 69 6c 65 74 74 69
                                Data Ascii: [{"age":4,"body":{"elapsed_time":1141,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":403,"type":"http.error"},"type":"network-error","url":"https://kuyqt.bartiletti
                                2024-07-04 23:10:23 UTC168INHTTP/1.1 200 OK
                                Content-Length: 0
                                date: Thu, 04 Jul 2024 23:10:23 GMT
                                Via: 1.1 google
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.449743184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:23 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-07-04 23:10:24 UTC466INHTTP/1.1 200 OK
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (chd/0758)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-eus-z1
                                Cache-Control: public, max-age=28419
                                Date: Thu, 04 Jul 2024 23:10:23 GMT
                                Connection: close
                                X-CID: 2


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                8192.168.2.449746184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                Range: bytes=0-2147483646
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-07-04 23:10:25 UTC514INHTTP/1.1 200 OK
                                ApiVersion: Distribute 1.1
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF06)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-weu-z1
                                Cache-Control: public, max-age=28438
                                Date: Thu, 04 Jul 2024 23:10:25 GMT
                                Content-Length: 55
                                Connection: close
                                X-CID: 2
                                2024-07-04 23:10:25 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                9192.168.2.449747188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:25 UTC1077OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1698877250:1720131768:IQLj5zWhM2e9FZTEdQHhsc6E9uLFO5ioD3vxzR41b6I/89e2c9d20c8c42b3/ca3053328c203be HTTP/1.1
                                Host: kuyqt.bartiletti.top
                                Connection: keep-alive
                                Content-Length: 1708
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-arch: "x86"
                                Content-type: application/x-www-form-urlencoded
                                sec-ch-ua-full-version: "117.0.5938.132"
                                sec-ch-ua-platform-version: "10.0.0"
                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                sec-ch-ua-bitness: "64"
                                sec-ch-ua-model: ""
                                CF-Challenge: ca3053328c203be
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Origin: https://kuyqt.bartiletti.top
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://kuyqt.bartiletti.top/lfzcq
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:25 UTC1708OUTData Raw: 76 5f 38 39 65 32 63 39 64 32 30 63 38 63 34 32 62 33 3d 62 64 6e 38 6b 38 4c 38 4a 38 33 38 58 38 52 6d 42 73 6d 39 42 6d 38 71 65 25 32 62 41 4a 79 56 42 33 6e 42 62 49 42 71 64 53 4b 42 2d 36 53 38 49 4a 46 38 39 59 42 44 42 36 2b 42 4a 6c 38 39 5a 42 38 38 44 6c 4a 42 24 4a 53 47 45 42 59 4f 41 42 41 38 42 76 42 5a 47 6e 42 57 31 30 39 51 6e 42 35 44 38 6f 6c 6e 24 2d 71 6a 68 31 78 50 35 79 4a 39 6b 46 38 66 4a 39 71 71 70 4e 47 47 4e 42 54 67 56 24 55 42 39 2b 53 67 42 34 52 38 59 4f 41 4f 46 37 53 61 49 4a 6b 79 56 71 2d 4f 46 74 31 38 42 36 79 38 42 54 42 2d 61 63 35 42 52 55 42 2d 6f 42 35 4a 42 4e 71 6e 53 2b 71 6e 39 50 52 36 2b 42 49 2b 42 61 53 38 39 45 41 57 55 37 53 74 6f 4e 71 6e 6e 42 53 54 4f 35 42 67 6d 36 42 6f 47 56 62 46 42 75 53 36
                                Data Ascii: v_89e2c9d20c8c42b3=bdn8k8L8J838X8RmBsm9Bm8qe%2bAJyVB3nBbIBqdSKB-6S8IJF89YBDB6+BJl89ZB88DlJB$JSGEBYOABA8BvBZGnBW109QnB5D8oln$-qjh1xP5yJ9kF8fJ9qqpNGGNBTgV$UB9+SgB4R8YOAOF7SaIJkyVq-OFt18B6y8BTB-ac5BRUB-oB5JBNqnS+qn9PR6+BI+BaS89EAWU7StoNqnnBSTO5Bgm6BoGVbFBuS6
                                2024-07-04 23:10:25 UTC657INHTTP/1.1 200 OK
                                Date: Thu, 04 Jul 2024 23:10:25 GMT
                                Content-Type: text/plain; charset=UTF-8
                                Content-Length: 16460
                                Connection: close
                                cf-chl-gen: W4JbB6VWD3Tw8f2CRyjAqrBSIjrJOoyqALbIDp5Uc9Eph4X9U/Jhj0uFEhM9xDWR$x238kYtK2AiE96MLa9ESWg==
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=af%2F7m7U%2BcnNMLpy9X9O%2Fk2aNBu8yuHWIypcGkRwycqdvT5TJjPvtbFvzGXNXuLmHHRUqwND3WUXi9dz0bNQMtYnPlJR5RXBwrCYzmCtJ9YMghxHVZ6VPdrnQgBnGT4tjDNJB5jpLWw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 89e2c9e0afa79e08-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-07-04 23:10:25 UTC712INData Raw: 77 6e 36 32 76 4c 47 63 67 37 75 48 79 4a 6a 42 30 4b 6d 6b 6f 37 2f 4f 6a 71 6e 47 6b 37 4f 74 79 70 61 5a 6d 38 2b 61 33 4a 76 4e 31 61 32 6c 73 64 71 39 34 4c 58 61 33 2b 44 51 6f 72 71 77 38 2b 72 48 38 4c 48 79 79 4f 57 32 39 4f 66 73 37 50 72 35 7a 50 73 41 77 39 51 42 41 2f 58 37 32 39 76 48 34 50 77 4e 2f 75 76 4f 44 2b 6a 72 47 41 54 6f 37 64 59 4a 37 51 30 4f 39 42 6b 68 32 2b 50 6a 2b 43 4d 56 45 77 41 71 4a 2b 63 41 35 68 73 76 49 75 34 75 42 51 76 76 39 7a 63 71 50 52 4d 52 47 50 77 57 45 52 30 55 46 52 6b 5a 4e 6b 46 47 42 6b 55 67 49 41 6c 47 4b 78 77 63 56 45 6f 4d 52 78 4e 46 53 79 38 59 44 7a 45 30 59 46 77 75 55 56 4e 50 58 52 30 6b 47 7a 31 68 62 56 64 76 53 6e 46 63 54 56 34 2b 5a 30 52 47 61 45 73 36 4f 48 42 32 62 57 30 34 4e 30 42
                                Data Ascii: wn62vLGcg7uHyJjB0Kmko7/OjqnGk7OtypaZm8+a3JvN1a2lsdq94LXa3+DQorqw8+rH8LHyyOW29Ofs7Pr5zPsAw9QBA/X729vH4PwN/uvOD+jrGATo7dYJ7Q0O9Bkh2+Pj+CMVEwAqJ+cA5hsvIu4uBQvv9zcqPRMRGPwWER0UFRkZNkFGBkUgIAlGKxwcVEoMRxNFSy8YDzE0YFwuUVNPXR0kGz1hbVdvSnFcTV4+Z0RGaEs6OHB2bW04N0B
                                2024-07-04 23:10:25 UTC1369INData Raw: 6b 6f 37 65 79 38 69 71 72 38 72 69 31 4c 33 62 31 74 57 39 34 2b 48 5a 77 72 7a 6d 71 39 7a 79 72 63 37 44 37 2b 62 46 72 37 72 37 32 4e 4b 37 79 39 44 54 39 50 72 34 39 2f 6a 63 32 73 69 38 32 65 4c 56 44 73 62 67 2f 4e 2f 6d 30 4f 55 46 31 42 50 31 31 66 51 46 31 4e 6e 7a 2f 43 48 31 37 2f 62 76 43 41 51 66 46 42 34 6c 36 51 76 32 49 54 48 6a 4d 52 4d 6c 38 68 55 51 38 44 41 6e 45 54 33 34 49 42 52 42 2f 43 51 51 52 51 45 6f 4e 6b 6b 46 4c 44 5a 4e 43 54 41 73 55 51 30 7a 54 6c 55 52 4e 30 35 5a 46 54 74 4f 58 52 6b 2f 48 32 45 64 51 78 39 6c 49 55 63 66 61 53 56 54 52 30 42 41 51 7a 78 52 55 6b 31 4a 5a 44 4a 52 51 30 4a 46 51 33 6c 6e 66 56 4a 55 61 30 6f 35 57 47 39 45 68 46 78 7a 53 48 68 67 64 30 31 6d 5a 48 74 50 6b 47 68 2f 55 34 4e 50 55 34 39
                                Data Ascii: ko7ey8iqr8ri1L3b1tW94+HZwrzmq9zyrc7D7+bFr7r72NK7y9DT9Pr49/jc2si82eLVDsbg/N/m0OUF1BP11fQF1Nnz/CH17/bvCAQfFB4l6Qv2ITHjMRMl8hUQ8DAnET34IBRB/CQQRQEoNkkFLDZNCTAsUQ0zTlURN05ZFTtOXRk/H2EdQx9lIUcfaSVTR0BAQzxRUk1JZDJRQ0JFQ3lnfVJUa0o5WG9EhFxzSHhgd01mZHtPkGh/U4NPU49
                                2024-07-04 23:10:25 UTC1369INData Raw: 64 6a 54 75 65 50 57 77 4e 72 4a 6f 4f 6e 58 32 2b 7a 69 36 73 32 74 7a 4d 66 76 77 4f 6e 4b 30 65 6a 31 36 38 6e 72 30 76 6e 69 32 4d 33 54 42 76 72 46 32 38 55 48 39 4e 2f 4b 35 4f 49 41 45 2b 62 4e 43 74 41 52 30 66 63 4b 42 67 6e 76 48 2f 54 79 39 53 50 34 38 67 4c 67 49 65 48 37 4b 77 4c 39 4a 43 38 4f 45 53 41 43 4e 41 30 74 49 67 59 52 4b 79 59 71 4e 50 63 56 50 51 73 76 4d 67 77 4f 4e 68 6b 33 4a 66 70 41 47 68 55 64 47 45 45 6b 4c 52 73 4a 44 7a 51 33 46 53 73 6f 46 69 70 58 54 54 73 57 4d 53 34 35 51 31 31 52 4e 69 45 38 53 6d 45 38 4e 43 68 44 50 45 4e 69 53 44 46 46 50 32 70 77 59 32 52 47 54 6b 6c 48 62 6b 38 36 53 31 4e 52 58 58 5a 44 66 48 5a 52 59 55 68 57 58 49 36 45 69 59 56 50 61 47 4f 48 54 59 47 5a 69 5a 53 57 61 33 6c 57 69 32 39 7a
                                Data Ascii: djTuePWwNrJoOnX2+zi6s2tzMfvwOnK0ej168nr0vni2M3TBvrF28UH9N/K5OIAE+bNCtAR0fcKBgnvH/Ty9SP48gLgIeH7KwL9JC8OESACNA0tIgYRKyYqNPcVPQsvMgwONhk3JfpAGhUdGEEkLRsJDzQ3FSsoFipXTTsWMS45Q11RNiE8SmE8NChDPENiSDFFP2pwY2RGTklHbk86S1NRXXZDfHZRYUhWXI6EiYVPaGOHTYGZiZSWa3lWi29z
                                2024-07-04 23:10:25 UTC1369INData Raw: 72 59 76 62 61 37 35 61 76 74 32 75 50 4b 79 64 7a 46 35 4f 58 50 7a 2f 4c 4b 30 76 4f 77 76 4e 7a 5a 75 76 75 2b 35 64 76 65 75 73 58 38 39 75 62 47 7a 4e 7a 5a 42 67 77 49 2f 42 48 6f 34 51 49 50 2b 78 76 30 48 75 34 5a 37 64 6b 64 47 51 50 35 49 52 55 62 46 52 2f 33 48 77 41 6a 4a 65 73 47 46 44 51 51 2f 66 45 71 46 52 59 4b 4b 7a 34 79 4b 51 44 2b 50 44 55 57 4c 55 45 41 45 78 34 69 51 54 77 69 54 44 38 70 51 7a 49 4a 55 6b 42 45 56 55 74 54 4e 68 59 31 4d 46 67 70 55 6a 4d 36 55 56 35 55 4d 6c 51 37 59 6b 74 42 4e 6a 78 75 59 79 35 45 4c 6d 39 64 53 44 4e 4e 53 32 68 37 54 7a 5a 79 4f 58 6b 36 59 48 4a 75 63 56 69 48 58 56 74 65 69 32 46 62 61 6b 6d 4a 53 6d 53 54 61 6d 61 4d 6c 33 5a 35 69 47 71 63 64 5a 57 4b 62 6d 71 43 6a 70 4b 63 59 48 78 2f 63
                                Data Ascii: rYvba75avt2uPKydzF5OXPz/LK0vOwvNzZuvu+5dveusX89ubGzNzZBgwI/BHo4QIP+xv0Hu4Z7dkdGQP5IRUbFR/3HwAjJesGFDQQ/fEqFRYKKz4yKQD+PDUWLUEAEx4iQTwiTD8pQzIJUkBEVUtTNhY1MFgpUjM6UV5UMlQ7YktBNjxuYy5ELm9dSDNNS2h7TzZyOXk6YHJucViHXVtei2FbakmJSmSTamaMl3Z5iGqcdZWKbmqCjpKcYHx/c
                                2024-07-04 23:10:25 UTC1369INData Raw: 74 32 2b 2f 77 37 76 4c 4f 39 4f 37 43 75 63 4c 48 36 37 7a 71 2f 76 4c 37 2f 50 44 31 38 74 54 59 30 4e 50 64 35 65 62 74 35 73 67 52 7a 50 72 75 35 2b 66 71 34 2f 6a 35 39 50 41 4d 32 66 6a 71 36 65 7a 73 2f 53 48 64 49 77 58 66 47 75 59 6e 46 77 45 67 42 42 76 76 49 41 67 66 39 41 33 75 38 79 38 36 4a 44 6b 61 2f 44 4d 72 4e 78 38 61 47 41 55 54 4d 68 73 69 53 69 41 65 46 79 67 5a 50 55 78 4e 52 55 5a 44 4a 53 67 59 4b 54 73 77 4c 6b 63 73 48 53 30 2b 58 43 78 63 4d 46 6b 34 58 7a 5a 44 58 6b 41 2f 4f 44 39 44 4a 45 4a 6b 4b 7a 56 78 56 32 74 6c 62 30 68 76 55 48 52 78 51 46 70 56 54 6c 57 47 66 56 71 46 67 31 39 43 66 59 70 68 66 6f 31 6a 63 34 52 76 67 47 4f 47 61 33 4b 61 64 48 70 75 55 56 69 56 58 58 47 64 64 35 5a 78 59 35 79 61 66 48 31 71 68 49
                                Data Ascii: t2+/w7vLO9O7CucLH67zq/vL7/PD18tTY0NPd5ebt5sgRzPru5+fq4/j59PAM2fjq6ezs/SHdIwXfGuYnFwEgBBvvIAgf9A3u8y86JDka/DMrNx8aGAUTMhsiSiAeFygZPUxNRUZDJSgYKTswLkcsHS0+XCxcMFk4XzZDXkA/OD9DJEJkKzVxV2tlb0hvUHRxQFpVTlWGfVqFg19CfYphfo1jc4RvgGOGa3KadHpuUViVXXGdd5ZxY5yafH1qhI
                                2024-07-04 23:10:25 UTC1369INData Raw: 71 4d 72 4e 2b 66 58 4a 7a 62 69 77 38 4e 32 39 2f 75 7a 64 77 74 33 61 31 77 73 41 39 76 76 65 35 65 48 4e 34 42 54 73 44 51 4c 6b 45 2b 66 68 34 2b 62 73 33 65 76 77 45 4f 73 4d 39 68 51 58 4b 50 6f 59 47 78 7a 2b 48 42 38 4b 41 79 41 70 42 79 34 72 4e 42 41 6e 4b 41 72 7a 43 7a 41 4f 45 77 77 56 49 68 4d 31 46 7a 56 42 41 69 4d 61 47 55 45 66 4f 51 45 6a 51 41 38 6e 56 55 6f 52 55 52 49 72 45 54 74 52 54 68 73 30 50 31 55 65 58 6a 4e 62 4f 56 64 47 4f 56 78 4b 4e 54 30 34 59 43 39 51 50 47 4a 51 61 6b 63 70 62 6b 35 4c 65 30 39 6e 63 55 74 57 59 45 46 4e 67 6c 64 66 59 47 52 6a 56 6f 64 57 58 59 36 46 59 34 5a 4f 6a 6e 4e 30 54 59 4f 4a 6d 5a 68 61 57 46 64 2b 65 58 68 67 62 33 4e 34 64 6f 39 30 59 4b 53 45 61 58 53 6b 65 4b 47 45 68 49 4b 4c 66 37 47
                                Data Ascii: qMrN+fXJzbiw8N29/uzdwt3a1wsA9vve5eHN4BTsDQLkE+fh4+bs3evwEOsM9hQXKPoYGxz+HB8KAyApBy4rNBAnKArzCzAOEwwVIhM1FzVBAiMaGUEfOQEjQA8nVUoRURIrETtRThs0P1UeXjNbOVdGOVxKNT04YC9QPGJQakcpbk5Le09ncUtWYEFNgldfYGRjVodWXY6FY4ZOjnN0TYOJmZhaWFd+eXhgb3N4do90YKSEaXSkeKGEhIKLf7G
                                2024-07-04 23:10:25 UTC1369INData Raw: 2f 47 32 75 2f 4d 43 31 39 58 2b 35 50 44 63 32 51 50 58 34 64 6a 70 43 4e 63 49 32 77 58 6a 43 2b 48 75 46 76 4c 6c 39 41 33 75 7a 2b 30 51 31 75 41 64 41 2f 6b 52 47 77 41 62 2b 65 48 7a 2f 43 6b 41 41 53 44 37 48 41 63 6b 4a 7a 67 4c 4b 43 73 73 44 79 77 76 47 68 4d 77 4f 52 63 2b 4f 30 51 67 4e 7a 67 61 42 42 74 41 48 69 4d 63 4a 51 73 4c 55 79 45 71 56 6c 59 6b 47 56 70 64 57 56 4e 4e 47 47 49 77 51 79 39 64 51 46 55 35 4e 55 52 49 49 32 74 43 58 31 78 62 5a 32 56 4f 56 6b 35 73 62 31 4d 36 53 58 4d 34 62 54 70 67 53 55 35 58 64 54 78 69 65 31 52 65 68 49 64 61 66 34 36 50 67 56 70 67 59 57 43 47 64 6f 4e 30 68 35 68 7a 6d 32 39 51 62 71 46 70 63 6e 4f 56 64 35 53 66 5a 61 4f 72 58 58 35 6f 70 6e 6c 35 71 62 4b 70 6f 72 47 48 6c 36 69 54 70 49 65 71
                                Data Ascii: /G2u/MC19X+5PDc2QPX4djpCNcI2wXjC+HuFvLl9A3uz+0Q1uAdA/kRGwAb+eHz/CkAASD7HAckJzgLKCssDywvGhMwORc+O0QgNzgaBBtAHiMcJQsLUyEqVlYkGVpdWVNNGGIwQy9dQFU5NURII2tCX1xbZ2VOVk5sb1M6SXM4bTpgSU5XdTxie1RehIdaf46PgVpgYWCGdoN0h5hzm29QbqFpcnOVd5SfZaOrXX5opnl5qbKporGHl6iTpIeq
                                2024-07-04 23:10:25 UTC1369INData Raw: 37 50 42 74 6a 56 41 67 63 45 35 76 77 4d 2b 64 72 63 44 4f 66 68 79 38 7a 54 41 65 45 53 37 42 7a 63 48 66 41 51 46 64 73 4e 2f 76 6a 68 49 4f 55 49 4a 42 4d 4c 2b 53 77 44 4b 52 44 72 4c 67 63 42 4d 79 4d 43 2b 44 45 6b 43 79 38 38 2f 51 38 4b 4f 44 30 30 4f 44 38 76 47 6b 4e 4c 43 43 72 2b 54 45 67 65 45 55 67 39 52 46 52 52 4b 6b 52 54 57 45 56 59 54 56 78 49 48 6a 46 59 57 32 55 77 5a 6a 31 44 53 47 68 54 56 56 6b 6e 51 6b 70 76 4c 56 35 54 52 33 5a 4a 61 55 52 36 63 7a 5a 7a 65 32 6d 42 55 58 74 59 55 31 32 45 57 33 69 44 67 59 56 57 67 49 64 69 58 32 4e 4e 66 57 4f 44 6c 34 2b 52 5a 5a 4a 77 69 59 35 57 58 4a 46 74 6d 32 4f 56 66 46 31 6b 64 33 69 69 67 47 6c 6f 5a 34 4e 6d 66 61 78 79 68 72 61 33 72 36 6d 53 75 59 39 36 72 4c 61 70 74 4c 68 39 67
                                Data Ascii: 7PBtjVAgcE5vwM+drcDOfhy8zTAeES7BzcHfAQFdsN/vjhIOUIJBML+SwDKRDrLgcBMyMC+DEkCy88/Q8KOD00OD8vGkNLCCr+TEgeEUg9RFRRKkRTWEVYTVxIHjFYW2UwZj1DSGhTVVknQkpvLV5TR3ZJaUR6czZze2mBUXtYU12EW3iDgYVWgIdiX2NNfWODl4+RZZJwiY5WXJFtm2OVfF1kd3iigGloZ4Nmfaxyhra3r6mSuY96rLaptLh9g
                                2024-07-04 23:10:25 UTC1369INData Raw: 5a 39 4e 37 32 33 67 33 76 79 41 30 55 35 63 33 57 37 75 30 4b 32 67 6e 79 31 51 6b 5a 38 74 67 4e 4a 51 44 63 42 78 30 64 4b 69 59 4c 48 65 55 44 4c 53 63 79 45 79 34 6a 4b 69 45 77 4a 50 45 50 4b 51 33 30 2f 68 49 31 51 6a 77 69 4d 55 45 5a 2b 55 4a 49 51 67 6c 4a 51 7a 67 38 44 31 41 54 4d 6c 42 51 46 42 59 31 46 68 70 55 48 52 70 62 4d 7a 70 63 54 57 56 5a 5a 6d 42 6b 4a 43 52 6a 58 47 70 6b 4c 69 59 2b 4b 58 4d 39 64 58 5a 75 65 55 78 33 5a 55 35 36 64 57 68 4c 56 44 78 72 51 58 6c 2f 67 33 46 6c 69 6f 52 47 5a 49 78 33 59 6b 4e 50 5a 32 65 42 6a 31 5a 6e 61 5a 69 58 65 6f 6c 58 6d 6e 4e 38 6d 5a 32 43 6d 47 4b 6a 6d 59 61 69 6c 6f 65 67 70 4b 68 37 67 57 32 7a 66 62 61 32 73 6e 4b 56 75 72 57 35 72 71 35 2b 76 62 4f 35 6f 38 43 34 76 5a 69 42 74 62
                                Data Ascii: Z9N723g3vyA0U5c3W7u0K2gny1QkZ8tgNJQDcBx0dKiYLHeUDLScyEy4jKiEwJPEPKQ30/hI1QjwiMUEZ+UJIQglJQzg8D1ATMlBQFBY1FhpUHRpbMzpcTWVZZmBkJCRjXGpkLiY+KXM9dXZueUx3ZU56dWhLVDxrQXl/g3FlioRGZIx3YkNPZ2eBj1ZnaZiXeolXmnN8mZ2CmGKjmYailoegpKh7gW2zfba2snKVurW5rq5+vbO5o8C4vZiBtb


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                10192.168.2.449749104.17.2.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:25 UTC587OUTGET /turnstile/v0/g/d2a97f6b6ec9/api.js?onload=KHGO2&render=explicit HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: https://kuyqt.bartiletti.top
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:25 UTC408INHTTP/1.1 200 OK
                                Date: Thu, 04 Jul 2024 23:10:25 GMT
                                Content-Type: application/javascript; charset=UTF-8
                                Content-Length: 42691
                                Connection: close
                                accept-ranges: bytes
                                last-modified: Thu, 27 Jun 2024 13:08:16 GMT
                                cache-control: max-age=31536000
                                access-control-allow-origin: *
                                cross-origin-resource-policy: cross-origin
                                Server: cloudflare
                                CF-RAY: 89e2c9e0fa7f43c2-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-07-04 23:10:25 UTC961INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 45 74 28 65 2c 61 2c 72 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 62 3d 65 5b 75 5d 28 67 29 2c 5f 3d 62 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 6c 29 7b 72 28 6c 29 3b 72 65 74 75 72 6e 7d 62 2e 64 6f 6e 65 3f 61 28 5f 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 5f 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 77 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 61 2c 72 29 3b 66 75 6e 63 74
                                Data Ascii: "use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(l){r(l);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);funct
                                2024-07-04 23:10:25 UTC1369INData Raw: 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 61 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6f 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 61 3d 61 21 3d 6e 75 6c 6c 3f 61 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65
                                Data Ascii: tySymbols){var o=Object.getOwnPropertySymbols(e);a&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),r.push.apply(r,o)}return r}function Tt(e,a){return a=a!=null?a:{},Object.getOwnPropertyDescriptors?Object.definePropertie
                                2024-07-04 23:10:25 UTC1369INData Raw: 28 65 2c 61 29 7c 7c 52 74 28 65 2c 61 29 7c 7c 41 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 43 65 28 65 2c 61 29 7b 76 61 72 20 72 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30 5d 26 31 29 74 68 72 6f 77 20 75 5b 31 5d 3b 72 65 74 75 72 6e 20 75 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 2c 6f 2c 63 2c 75 2c 67 3b 72 65 74 75 72 6e 20 67 3d 7b 6e
                                Data Ascii: (e,a)||Rt(e,a)||At()}function C(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ce(e,a){var r={label:0,sent:function(){if(u[0]&1)throw u[1];return u[1]},trys:[],ops:[]},o,c,u,g;return g={n
                                2024-07-04 23:10:25 UTC1369INData Raw: 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 43 74 3d 33 30 30 30 32 30 3b 76 61 72 20 4e 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c 65 2e 4e 4f 4e 5f 49 4e 54 45 52 41 43 54 49 56 45 3d 22 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 22 2c 65 2e 49 4e 56 49 53 49 42 4c 45
                                Data Ascii: enges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ct=300020;var Ne=300030;var U;(function(e){e.MANAGED="managed",e.NON_INTERACTIVE="non-interactive",e.INVISIBLE
                                2024-07-04 23:10:25 UTC1369INData Raw: 39 5f 2d 5d 7b 30 2c 33 32 7d 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 4a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 76 72 2e 74 65 73 74 28 65 29 7d 76 61 72 20 6d 72 3d 2f 5e 5b 61 2d 7a 30 2d 39 5f 5c 2d 3d 5d 7b 30 2c 32 35 35 7d 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 5a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 6d 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 6e 6f 72 6d 61 6c 22 2c 22 63 6f 6d 70 61 63 74 22 2c 22 69 6e 76 69 73 69 62 6c 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 29 7b
                                Data Ascii: 9_-]{0,32}$/i;function Je(e){return e===void 0?!0:typeof e=="string"&&vr.test(e)}var mr=/^[a-z0-9_\-=]{0,255}$/i;function Ze(e){return e===void 0?!0:typeof e=="string"&&mr.test(e)}function et(e){return N(["normal","compact","invisible"],e)}function tt(e){
                                2024-07-04 23:10:25 UTC1369INData Raw: 22 3b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 62 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 5f 2c 22 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76 32 2f 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2e 73 69 7a 65 29 2e 63 6f 6e 63 61 74 28 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c
                                Data Ascii: ";return"".concat(b,"/cdn-cgi/challenge-platform/").concat(_,"turnstile/if/ov2/av0/rcv").concat(o,"/").concat(e,"/").concat(a,"/").concat(r.theme,"/").concat(r.size).concat(l)}function Le(e){if(e===void 0)throw new ReferenceError("this hasn't been initial
                                2024-07-04 23:10:25 UTC1369INData Raw: 65 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 50 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 47 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 61 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 61 2e 67 65 74 28 6f 29 3b 61 2e 73 65 74
                                Data Ascii: e){var a=typeof Map=="function"?new Map:void 0;return Pe=function(o){if(o===null||!Gt(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof a!="undefined"){if(a.has(o))return a.get(o);a.set
                                2024-07-04 23:10:25 UTC1369INData Raw: 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 4b 74 28 29 7b 76 61 72 20 65 3d 73 74 28 29 3b 65 7c 7c 70 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 61 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 61 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6f 3d 72 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e
                                Data Ascii: c.src))return c}function Kt(){var e=st();e||p("Could not find Turnstile script tag, some features may not be available",43777);var a={loadedAsync:!1,params:new URLSearchParams};(e.async||e.defer)&&(a.loadedAsync=!0);var r=e.src,o=r.split("?");return o.len
                                2024-07-04 23:10:25 UTC1369INData Raw: 3f 53 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3f 68 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 34 38 30 70 78 22 3a 68 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 34 36 30 70 78 22 2c 68 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 68 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 32 30 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 31 70 78 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 43 6f 6c 6f 72 3d 22 23 30 30 30 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 53 74 79 6c 65 3d 22 73 6f 6c 69 64 22 2c 68 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75
                                Data Ascii: ?S:"nonexistent")?h.style.height="480px":h.style.height="460px",h.style.position="absolute",h.style.zIndex="21474836420",h.style.borderWidth="1px",h.style.borderColor="#000",h.style.borderStyle="solid",h.style.backgroundColor="#ffffff",h.style.borderRadiu
                                2024-07-04 23:10:25 UTC1369INData Raw: 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 22 6c 69 6e 65 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 2d 77 69 64 74 68 22 2c 22 33 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 22 2c 22 23 66 66 66 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 69 6c 6c 22 2c 22 6e 6f 6e 65 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 31 22 2c 22 36 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 32 22 2c 22 31 38 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 31 22 2c 22 31 38 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 32 22 2c
                                Data Ascii: ocument.createElementNS("http://www.w3.org/2000/svg","line");t.setAttribute("stroke-width","3"),t.setAttribute("stroke","#fff"),t.setAttribute("fill","none"),t.setAttribute("x1","6"),t.setAttribute("x2","18"),t.setAttribute("y1","18"),t.setAttribute("y2",


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                11192.168.2.449748188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:25 UTC873OUTGET /favicon.ico HTTP/1.1
                                Host: kuyqt.bartiletti.top
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-arch: "x86"
                                sec-ch-ua-full-version: "117.0.5938.132"
                                sec-ch-ua-platform-version: "10.0.0"
                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                sec-ch-ua-bitness: "64"
                                sec-ch-ua-model: ""
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://kuyqt.bartiletti.top/lfzcq
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:25 UTC608INHTTP/1.1 404 Not Found
                                Date: Thu, 04 Jul 2024 23:10:25 GMT
                                Content-Type: text/html
                                Transfer-Encoding: chunked
                                Connection: close
                                Cache-Control: max-age=14400
                                CF-Cache-Status: EXPIRED
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oURXTMW4W2LX7D35W4gq%2FXxYaWsum2DpmFOkQvLRA7GSwi9R3s8rVfezcXxhKXz%2FfGnAYqrP9WjAjDdRK%2FBUhN71BUObWw4twkdm7k%2BPpSKOQgU6V0G7tb1ogiY7QDvO4TdQw2BFOw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 89e2c9e0f83f0dc7-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-07-04 23:10:25 UTC559INData Raw: 32 32 38 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e
                                Data Ascii: 228<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE an
                                2024-07-04 23:10:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                12192.168.2.449750104.17.3.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:27 UTC754OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/h67uw/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-Dest: iframe
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:27 UTC1362INHTTP/1.1 200 OK
                                Date: Thu, 04 Jul 2024 23:10:27 GMT
                                Content-Type: text/html; charset=UTF-8
                                Content-Length: 79296
                                Connection: close
                                referrer-policy: same-origin
                                document-policy: js-profiling
                                cross-origin-resource-policy: cross-origin
                                cross-origin-embedder-policy: require-corp
                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                origin-agent-cluster: ?1
                                content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                cross-origin-opener-policy: same-origin
                                2024-07-04 23:10:27 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 39 65 32 63 39 65 65 64 63 31 33 34 33 66 37 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                Data Ascii: Server: cloudflareCF-RAY: 89e2c9eedc1343f7-EWRalt-svc: h3=":443"; ma=86400
                                2024-07-04 23:10:27 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                2024-07-04 23:10:27 UTC1369INData Raw: 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 20
                                Data Ascii: 00%; height: 100%; overflow: hidden;}body { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, blinkmacsystemfont,
                                2024-07-04 23:10:27 UTC1369INData Raw: 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c
                                Data Ascii: splay: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both; stroke-width: 6px; stroke: #f8f8f8; stroke-miterl
                                2024-07-04 23:10:27 UTC1369INData Raw: 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 63 62 2d 69 2c 20 2e 74 68 65 6d 65 2d 64 61 72
                                Data Ascii: ext a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .cb-lb .cb-i { border: 2px solid #dadada; background-color: #222;}.theme-dark .cb-lb input:focus ~ .cb-i, .theme-dar
                                2024-07-04 23:10:27 UTC1369INData Raw: 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 0a 2e 74 68 65
                                Data Ascii: r: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme-dark #fr-helper-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited, .theme-dark #fr-helper-link:link,.the
                                2024-07-04 23:10:27 UTC1369INData Raw: 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 65 31 33 30 33 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 78 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76
                                Data Ascii: #challenge-error-text { text-align: center; line-height: 10px; color: #de1303; font-size: 9px;}#challenge-overlay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-overlay a:link,#challenge-error-text a:v
                                2024-07-04 23:10:27 UTC1369INData Raw: 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 62 2d 6c 62 2d 74 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63
                                Data Ascii: tion: underline;}.cb-lb input:focus ~ .cb-i { border: 2px solid #c44d0e;}.cb-lb input:focus ~ span.cb-lb-t { text-decoration: underline;}.cb-lb input:checked ~ .cb-i { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; bac
                                2024-07-04 23:10:27 UTC1369INData Raw: 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70 78 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65
                                Data Ascii: top: 3px; margin-left: 0;}.size-compact #branding { display: flex; flex-flow: row-reverse wrap; place-content: center flex-start; align-items: center; margin: 5px 16px 0; padding-right: 0; text-align: right;}.size-compact #terms { te
                                2024-07-04 23:10:27 UTC1369INData Raw: 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 66 2d 73 74 61 67 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78
                                Data Ascii: er;}.rtl .size-compact #branding { padding-right: 0; padding-left: 0; text-align: center;}.rtl .size-compact #terms { text-align: center;}.rtl .size-compact #cf-stage { padding-right: 48px;}.rtl .size-compact #success-icon { left: 86px


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                13192.168.2.449751188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:27 UTC482OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1698877250:1720131768:IQLj5zWhM2e9FZTEdQHhsc6E9uLFO5ioD3vxzR41b6I/89e2c9d20c8c42b3/ca3053328c203be HTTP/1.1
                                Host: kuyqt.bartiletti.top
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:28 UTC716INHTTP/1.1 404 Not Found
                                Date: Thu, 04 Jul 2024 23:10:28 GMT
                                Content-Type: application/json
                                Content-Length: 7
                                Connection: close
                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                cf-chl-out: MSbhFAIyqP55E13BQ+JLDg==$TbE6xNzPlVqAbSMxvOW5/A==
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tzhi7bPlyruxNI0kYU9bMIEnfDbBHbcVvldo7y%2Fmp%2ByBbgIp94r8SbqYWiOs%2F1wEB35YO3rfY2AxZCFEg2wFqZRglMS5qL0hI%2FPBap5vw2RUEgO%2BEZFHNuwF%2BZ0cSyaFJTHUclxw1A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 89e2c9f11ff04244-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-07-04 23:10:28 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                Data Ascii: invalid


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                14192.168.2.449752104.17.3.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:28 UTC711OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89e2c9eedc1343f7 HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/h67uw/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:29 UTC331INHTTP/1.1 200 OK
                                Date: Thu, 04 Jul 2024 23:10:28 GMT
                                Content-Type: application/javascript; charset=UTF-8
                                Content-Length: 197570
                                Connection: close
                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                Server: cloudflare
                                CF-RAY: 89e2c9f3181642d0-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-07-04 23:10:29 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 7a 2c 66 46 2c 66 47 2c 66 4e 2c 66 50 2c 66 51 2c 66 52 2c 66 53 2c 66 54 2c 66 55 2c 66 56 2c 66 57 2c 66 58 2c 66 59 2c 66 5a 2c 67 30 2c 67 31 2c 67 32 2c 67 33 2c 67 34 2c 67 35 2c 67 36 2c 67 37 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4d 2c 67 59 2c 68 62 2c 68 67 2c 68 68 2c 68 69 2c 68 75 2c 68 46 2c 68 4a 2c 68 4b 2c
                                Data Ascii: window._cf_chl_opt.uaO=false;~function(iz,fF,fG,fN,fP,fQ,fR,fS,fT,fU,fV,fW,fX,fY,fZ,g0,g1,g2,g3,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gM,gY,hb,hg,hh,hi,hu,hF,hJ,hK,
                                2024-07-04 23:10:29 UTC1369INData Raw: 65 5b 69 50 28 31 34 37 31 29 5d 5d 26 26 28 66 46 5b 69 50 28 31 35 34 36 29 5d 5b 69 50 28 34 36 37 29 5d 28 29 2c 66 46 5b 69 50 28 31 35 34 36 29 5d 5b 69 50 28 36 32 33 29 5d 28 29 2c 66 46 5b 69 50 28 32 30 35 30 29 5d 3d 21 21 5b 5d 2c 66 46 5b 69 50 28 37 36 34 29 5d 5b 69 50 28 31 33 33 34 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 69 50 28 31 39 36 35 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 66 46 5b 69 50 28 36 39 34 29 5d 5b 69 50 28 32 33 38 32 29 5d 2c 27 65 76 65 6e 74 27 3a 69 50 28 32 32 36 37 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 66 46 5b 69 50 28 36 39 34 29 5d 5b 69 50 28 38 36 34 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 66 46 5b 69 50 28 36 39 34 29 5d 5b 69 50 28 37 39 35 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 69 50 28 38 33 39
                                Data Ascii: e[iP(1471)]]&&(fF[iP(1546)][iP(467)](),fF[iP(1546)][iP(623)](),fF[iP(2050)]=!![],fF[iP(764)][iP(1334)]({'source':e[iP(1965)],'widgetId':fF[iP(694)][iP(2382)],'event':iP(2267),'cfChlOut':fF[iP(694)][iP(864)],'cfChlOutS':fF[iP(694)][iP(795)],'code':e[iP(839
                                2024-07-04 23:10:29 UTC1369INData Raw: 63 2c 64 2c 65 2c 66 2c 67 2c 69 52 2c 68 2c 69 2c 6a 2c 6d 2c 6e 2c 6b 29 7b 69 66 28 69 52 3d 69 7a 2c 68 3d 7b 27 64 53 48 67 63 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 28 6d 2c 6e 29 7d 2c 27 4e 51 79 74 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 3d 3d 3d 6c 7d 2c 27 77 46 4e 4a 65 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 5e 6d 7d 2c 27 64 77 4a 47 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2a 6d 7d 2c 27 7a 50 74 78 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 5e 6d 7d 2c 27 43 51 6c 53 75 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 3c 6d 7d 2c 27 5a 77 44 6c 75
                                Data Ascii: c,d,e,f,g,iR,h,i,j,m,n,k){if(iR=iz,h={'dSHgc':function(l,m,n){return l(m,n)},'NQytO':function(l,m){return m===l},'wFNJe':function(l,m){return l^m},'dwJGz':function(l,m){return l*m},'zPtxn':function(l,m){return l^m},'CQlSu':function(l,m){return l<m},'ZwDlu
                                2024-07-04 23:10:29 UTC1369INData Raw: 29 5d 3d 69 7a 28 31 31 36 39 29 2c 66 50 5b 69 7a 28 32 32 31 31 29 5d 3d 69 7a 28 37 33 38 29 2c 66 50 5b 69 7a 28 31 36 33 33 29 5d 3d 69 7a 28 31 32 37 34 29 2c 66 50 5b 69 7a 28 37 34 38 29 5d 3d 69 7a 28 32 32 34 30 29 2c 66 50 5b 69 7a 28 37 37 33 29 5d 3d 69 7a 28 32 31 35 36 29 2c 66 50 5b 69 7a 28 32 34 38 32 29 5d 3d 69 7a 28 31 37 30 35 29 2c 66 50 5b 69 7a 28 31 33 31 32 29 5d 3d 69 7a 28 39 38 37 29 2c 66 50 5b 69 7a 28 31 34 33 39 29 5d 3d 69 7a 28 31 36 35 31 29 2c 66 50 5b 69 7a 28 31 31 37 32 29 5d 3d 69 7a 28 31 34 35 33 29 2c 66 50 5b 69 7a 28 32 33 36 31 29 5d 3d 69 7a 28 38 37 30 29 2c 66 50 5b 69 7a 28 32 32 33 33 29 5d 3d 69 7a 28 37 30 39 29 2c 66 50 5b 69 7a 28 31 32 30 38 29 5d 3d 69 7a 28 35 36 36 29 2c 66 50 5b 69 7a 28 31 37
                                Data Ascii: )]=iz(1169),fP[iz(2211)]=iz(738),fP[iz(1633)]=iz(1274),fP[iz(748)]=iz(2240),fP[iz(773)]=iz(2156),fP[iz(2482)]=iz(1705),fP[iz(1312)]=iz(987),fP[iz(1439)]=iz(1651),fP[iz(1172)]=iz(1453),fP[iz(2361)]=iz(870),fP[iz(2233)]=iz(709),fP[iz(1208)]=iz(566),fP[iz(17
                                2024-07-04 23:10:29 UTC1369INData Raw: 31 33 29 5d 3d 69 7a 28 32 33 33 30 29 2c 66 53 5b 69 7a 28 32 35 31 35 29 5d 3d 69 7a 28 31 32 36 30 29 2c 66 53 5b 69 7a 28 32 30 32 39 29 5d 3d 69 7a 28 39 33 34 29 2c 66 53 5b 69 7a 28 38 38 38 29 5d 3d 69 7a 28 35 39 37 29 2c 66 54 3d 7b 7d 2c 66 54 5b 69 7a 28 37 36 39 29 5d 3d 69 7a 28 31 34 30 35 29 2c 66 54 5b 69 7a 28 39 33 38 29 5d 3d 69 7a 28 37 38 35 29 2c 66 54 5b 69 7a 28 32 32 31 31 29 5d 3d 69 7a 28 31 36 33 39 29 2c 66 54 5b 69 7a 28 31 36 33 33 29 5d 3d 69 7a 28 31 37 35 35 29 2c 66 54 5b 69 7a 28 37 34 38 29 5d 3d 69 7a 28 32 31 33 33 29 2c 66 54 5b 69 7a 28 37 37 33 29 5d 3d 69 7a 28 35 35 32 29 2c 66 54 5b 69 7a 28 32 34 38 32 29 5d 3d 69 7a 28 32 33 37 33 29 2c 66 54 5b 69 7a 28 31 33 31 32 29 5d 3d 69 7a 28 39 35 38 29 2c 66 54 5b
                                Data Ascii: 13)]=iz(2330),fS[iz(2515)]=iz(1260),fS[iz(2029)]=iz(934),fS[iz(888)]=iz(597),fT={},fT[iz(769)]=iz(1405),fT[iz(938)]=iz(785),fT[iz(2211)]=iz(1639),fT[iz(1633)]=iz(1755),fT[iz(748)]=iz(2133),fT[iz(773)]=iz(552),fT[iz(2482)]=iz(2373),fT[iz(1312)]=iz(958),fT[
                                2024-07-04 23:10:29 UTC1369INData Raw: 39 29 5d 3d 69 7a 28 31 36 35 34 29 2c 66 57 5b 69 7a 28 31 31 37 32 29 5d 3d 69 7a 28 31 34 35 38 29 2c 66 57 5b 69 7a 28 32 33 36 31 29 5d 3d 69 7a 28 32 34 34 35 29 2c 66 57 5b 69 7a 28 32 32 33 33 29 5d 3d 69 7a 28 36 39 39 29 2c 66 57 5b 69 7a 28 31 32 30 38 29 5d 3d 69 7a 28 31 37 37 36 29 2c 66 57 5b 69 7a 28 31 37 31 33 29 5d 3d 69 7a 28 31 33 38 36 29 2c 66 57 5b 69 7a 28 32 35 31 35 29 5d 3d 69 7a 28 35 37 30 29 2c 66 57 5b 69 7a 28 32 30 32 39 29 5d 3d 69 7a 28 32 33 33 34 29 2c 66 57 5b 69 7a 28 38 38 38 29 5d 3d 69 7a 28 31 32 32 33 29 2c 66 58 3d 7b 7d 2c 66 58 5b 69 7a 28 37 36 39 29 5d 3d 69 7a 28 31 34 32 33 29 2c 66 58 5b 69 7a 28 39 33 38 29 5d 3d 69 7a 28 34 39 31 29 2c 66 58 5b 69 7a 28 32 32 31 31 29 5d 3d 69 7a 28 31 33 36 37 29 2c
                                Data Ascii: 9)]=iz(1654),fW[iz(1172)]=iz(1458),fW[iz(2361)]=iz(2445),fW[iz(2233)]=iz(699),fW[iz(1208)]=iz(1776),fW[iz(1713)]=iz(1386),fW[iz(2515)]=iz(570),fW[iz(2029)]=iz(2334),fW[iz(888)]=iz(1223),fX={},fX[iz(769)]=iz(1423),fX[iz(938)]=iz(491),fX[iz(2211)]=iz(1367),
                                2024-07-04 23:10:29 UTC1369INData Raw: 69 7a 28 31 36 33 33 29 5d 3d 69 7a 28 32 30 32 31 29 2c 67 30 5b 69 7a 28 37 34 38 29 5d 3d 69 7a 28 38 38 35 29 2c 67 30 5b 69 7a 28 37 37 33 29 5d 3d 69 7a 28 31 30 30 34 29 2c 67 30 5b 69 7a 28 32 34 38 32 29 5d 3d 69 7a 28 31 30 36 31 29 2c 67 30 5b 69 7a 28 31 33 31 32 29 5d 3d 69 7a 28 35 33 30 29 2c 67 30 5b 69 7a 28 31 34 33 39 29 5d 3d 69 7a 28 32 33 33 32 29 2c 67 30 5b 69 7a 28 31 31 37 32 29 5d 3d 69 7a 28 39 31 34 29 2c 67 30 5b 69 7a 28 32 33 36 31 29 5d 3d 69 7a 28 32 32 37 31 29 2c 67 30 5b 69 7a 28 32 32 33 33 29 5d 3d 69 7a 28 32 32 35 33 29 2c 67 30 5b 69 7a 28 31 32 30 38 29 5d 3d 69 7a 28 31 30 33 36 29 2c 67 30 5b 69 7a 28 31 37 31 33 29 5d 3d 69 7a 28 31 36 37 34 29 2c 67 30 5b 69 7a 28 32 35 31 35 29 5d 3d 69 7a 28 31 37 37 39 29
                                Data Ascii: iz(1633)]=iz(2021),g0[iz(748)]=iz(885),g0[iz(773)]=iz(1004),g0[iz(2482)]=iz(1061),g0[iz(1312)]=iz(530),g0[iz(1439)]=iz(2332),g0[iz(1172)]=iz(914),g0[iz(2361)]=iz(2271),g0[iz(2233)]=iz(2253),g0[iz(1208)]=iz(1036),g0[iz(1713)]=iz(1674),g0[iz(2515)]=iz(1779)
                                2024-07-04 23:10:29 UTC1369INData Raw: 33 5b 69 7a 28 32 30 32 39 29 5d 3d 69 7a 28 31 37 32 37 29 2c 67 33 5b 69 7a 28 38 38 38 29 5d 3d 69 7a 28 31 34 35 32 29 2c 67 34 3d 7b 7d 2c 67 34 5b 69 7a 28 37 36 39 29 5d 3d 69 7a 28 32 33 31 31 29 2c 67 34 5b 69 7a 28 39 33 38 29 5d 3d 69 7a 28 34 36 35 29 2c 67 34 5b 69 7a 28 32 32 31 31 29 5d 3d 69 7a 28 31 33 33 32 29 2c 67 34 5b 69 7a 28 31 36 33 33 29 5d 3d 69 7a 28 36 38 33 29 2c 67 34 5b 69 7a 28 37 34 38 29 5d 3d 69 7a 28 32 31 35 33 29 2c 67 34 5b 69 7a 28 37 37 33 29 5d 3d 69 7a 28 32 32 37 35 29 2c 67 34 5b 69 7a 28 32 34 38 32 29 5d 3d 69 7a 28 32 31 31 31 29 2c 67 34 5b 69 7a 28 31 33 31 32 29 5d 3d 69 7a 28 31 30 39 37 29 2c 67 34 5b 69 7a 28 31 34 33 39 29 5d 3d 69 7a 28 38 31 38 29 2c 67 34 5b 69 7a 28 31 31 37 32 29 5d 3d 69 7a 28
                                Data Ascii: 3[iz(2029)]=iz(1727),g3[iz(888)]=iz(1452),g4={},g4[iz(769)]=iz(2311),g4[iz(938)]=iz(465),g4[iz(2211)]=iz(1332),g4[iz(1633)]=iz(683),g4[iz(748)]=iz(2153),g4[iz(773)]=iz(2275),g4[iz(2482)]=iz(2111),g4[iz(1312)]=iz(1097),g4[iz(1439)]=iz(818),g4[iz(1172)]=iz(
                                2024-07-04 23:10:29 UTC1369INData Raw: 36 39 29 2c 67 37 5b 69 7a 28 32 33 36 31 29 5d 3d 69 7a 28 31 35 36 31 29 2c 67 37 5b 69 7a 28 32 32 33 33 29 5d 3d 69 7a 28 31 37 37 35 29 2c 67 37 5b 69 7a 28 31 32 30 38 29 5d 3d 69 7a 28 31 37 36 38 29 2c 67 37 5b 69 7a 28 31 37 31 33 29 5d 3d 69 7a 28 38 37 31 29 2c 67 37 5b 69 7a 28 32 35 31 35 29 5d 3d 69 7a 28 37 33 33 29 2c 67 37 5b 69 7a 28 32 30 32 39 29 5d 3d 69 7a 28 31 31 31 30 29 2c 67 37 5b 69 7a 28 38 38 38 29 5d 3d 69 7a 28 31 38 30 38 29 2c 67 38 3d 7b 7d 2c 67 38 5b 69 7a 28 37 36 39 29 5d 3d 69 7a 28 32 31 39 35 29 2c 67 38 5b 69 7a 28 39 33 38 29 5d 3d 69 7a 28 32 31 32 35 29 2c 67 38 5b 69 7a 28 32 32 31 31 29 5d 3d 69 7a 28 31 35 31 30 29 2c 67 38 5b 69 7a 28 31 36 33 33 29 5d 3d 69 7a 28 36 35 31 29 2c 67 38 5b 69 7a 28 37 34 38
                                Data Ascii: 69),g7[iz(2361)]=iz(1561),g7[iz(2233)]=iz(1775),g7[iz(1208)]=iz(1768),g7[iz(1713)]=iz(871),g7[iz(2515)]=iz(733),g7[iz(2029)]=iz(1110),g7[iz(888)]=iz(1808),g8={},g8[iz(769)]=iz(2195),g8[iz(938)]=iz(2125),g8[iz(2211)]=iz(1510),g8[iz(1633)]=iz(651),g8[iz(748
                                2024-07-04 23:10:29 UTC1369INData Raw: 3d 69 7a 28 31 38 32 30 29 2c 67 62 5b 69 7a 28 37 37 33 29 5d 3d 69 7a 28 38 36 39 29 2c 67 62 5b 69 7a 28 32 34 38 32 29 5d 3d 69 7a 28 36 33 37 29 2c 67 62 5b 69 7a 28 31 33 31 32 29 5d 3d 69 7a 28 31 39 37 38 29 2c 67 62 5b 69 7a 28 31 34 33 39 29 5d 3d 69 7a 28 31 39 37 38 29 2c 67 62 5b 69 7a 28 31 31 37 32 29 5d 3d 69 7a 28 31 33 31 31 29 2c 67 62 5b 69 7a 28 32 33 36 31 29 5d 3d 69 7a 28 35 37 36 29 2c 67 62 5b 69 7a 28 32 32 33 33 29 5d 3d 69 7a 28 37 35 32 29 2c 67 62 5b 69 7a 28 31 32 30 38 29 5d 3d 69 7a 28 31 39 32 38 29 2c 67 62 5b 69 7a 28 31 37 31 33 29 5d 3d 69 7a 28 31 35 31 38 29 2c 67 62 5b 69 7a 28 32 35 31 35 29 5d 3d 69 7a 28 32 33 39 30 29 2c 67 62 5b 69 7a 28 32 30 32 39 29 5d 3d 69 7a 28 31 30 34 38 29 2c 67 62 5b 69 7a 28 38 38
                                Data Ascii: =iz(1820),gb[iz(773)]=iz(869),gb[iz(2482)]=iz(637),gb[iz(1312)]=iz(1978),gb[iz(1439)]=iz(1978),gb[iz(1172)]=iz(1311),gb[iz(2361)]=iz(576),gb[iz(2233)]=iz(752),gb[iz(1208)]=iz(1928),gb[iz(1713)]=iz(1518),gb[iz(2515)]=iz(2390),gb[iz(2029)]=iz(1048),gb[iz(88


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                15192.168.2.449753104.17.3.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:29 UTC786OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/h67uw/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:29 UTC240INHTTP/1.1 200 OK
                                Date: Thu, 04 Jul 2024 23:10:29 GMT
                                Content-Type: image/png
                                Content-Length: 61
                                Connection: close
                                cache-control: max-age=2629800, public
                                Server: cloudflare
                                CF-RAY: 89e2c9f9c8b74370-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-07-04 23:10:29 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                16192.168.2.449754104.17.2.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:29 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:30 UTC240INHTTP/1.1 200 OK
                                Date: Thu, 04 Jul 2024 23:10:30 GMT
                                Content-Type: image/png
                                Content-Length: 61
                                Connection: close
                                cache-control: max-age=2629800, public
                                Server: cloudflare
                                CF-RAY: 89e2c9fd9a0d6a55-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-07-04 23:10:30 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                17192.168.2.449755104.17.3.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:29 UTC916OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/337380323:1720131764:3U-bWoxIs3jWTCggjO22T6HlsPiNyCLI70JGmCur7Ao/89e2c9eedc1343f7/67489d60c27b9f0 HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                Content-Length: 3527
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Content-type: application/x-www-form-urlencoded
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                CF-Challenge: 67489d60c27b9f0
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Origin: https://challenges.cloudflare.com
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/h67uw/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:29 UTC3527OUTData Raw: 76 5f 38 39 65 32 63 39 65 65 64 63 31 33 34 33 66 37 3d 58 24 59 56 70 56 51 56 6d 56 6e 56 49 56 30 45 47 78 45 47 67 6d 64 67 64 74 25 32 62 35 64 2b 47 64 6d 7a 74 65 59 46 47 66 7a 47 4c 6d 6b 74 6c 24 64 52 47 75 45 30 47 46 4d 67 47 34 4c 56 58 56 50 47 64 4a 47 46 46 2b 49 67 47 44 24 64 53 4e 56 2d 5a 4f 47 34 46 47 63 47 4e 39 7a 47 39 34 65 56 47 6c 68 47 2b 59 4d 47 33 45 6b 67 48 4c 41 2b 69 71 70 48 47 6a 47 2b 48 7a 6c 35 70 4f 4c 69 34 79 79 77 31 35 38 47 4d 56 6b 7a 47 35 77 47 74 49 2b 6f 53 61 47 45 6c 78 37 24 43 47 6f 31 66 33 77 2d 38 47 7a 24 67 47 4d 48 47 74 37 36 59 4d 44 46 47 48 56 2b 34 57 7a 6a 64 48 7a 33 47 54 4a 31 24 47 64 59 47 71 68 50 48 47 4d 59 70 47 2d 35 35 61 69 59 70 6c 69 35 6f 4f 46 64 66 32 77 7a 47 4c 54 70
                                Data Ascii: v_89e2c9eedc1343f7=X$YVpVQVmVnVIV0EGxEGgmdgdt%2b5d+GdmzteYFGfzGLmktl$dRGuE0GFMgG4LVXVPGdJGFF+IgGD$dSNV-ZOG4FGcGN9zG94eVGlhG+YMG3EkgHLA+iqpHGjG+Hzl5pOLi4yyw158GMVkzG5wGtI+oSaGElx7$CGo1f3w-8Gz$gGMHGt76YMDFGHV+4WzjdHz3GTJ1$GdYGqhPHGMYpG-55aiYpli5oOFdf2wzGLTp
                                2024-07-04 23:10:30 UTC731INHTTP/1.1 200 OK
                                Date: Thu, 04 Jul 2024 23:10:30 GMT
                                Content-Type: text/plain; charset=UTF-8
                                Content-Length: 125696
                                Connection: close
                                cf-chl-gen: dKY8SKQOwe6ZKPb/Tjtn1jD8QOqINBzAQDd0bWNyPovd79k/fWuSQOYzhg+Dg/K/HXPqPj5JmMi/hg6Q3ETUJ1jfZMcbKsEnvNIhd/31LQfRr2VTMJHj4E4z0/mNccDTLJYYKv6wHDia0MKbDNP6QqUofPXA5NWL3L1oyDvKDgHVvdgXQBIBtodne2VA+I8OFJvfd2pRPuk/QJ9J2n39k/cHFZzFs0lYJF97Kg0k9IRdu3L6vRlGxIZ0ysCFN1ZJOaDDANjZeeRDV3uWHjPst8SA1cS+w0ROi8gDuZ5jadUTOWqT3uLQ/ys+iT18zGRQiuQtcuVmAYZ49YdOzqf1Jgw4ysUMAKVo4kphqo29G4HVViAa1Lt/948IoVbROboH38m5eymObrcJXIRp5OE2mHGbd6g5tmPcuCpfHGccsBBnO8T9jfsOp7TZDwspzOpKTtfFqB0hoTiXH8OlxOGV4A==$yBnya/u2VY3PMhp+e6LJVA==
                                Server: cloudflare
                                CF-RAY: 89e2c9fd9b6441ac-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-07-04 23:10:30 UTC638INData Raw: 64 33 56 56 57 6b 70 76 62 58 69 45 5a 45 70 68 63 70 56 53 54 6c 69 5a 6d 59 56 70 5a 6d 78 7a 6c 6f 36 62 6f 4b 5a 6a 6d 6d 43 65 6b 6f 6d 57 71 33 68 6d 66 49 79 69 63 36 4b 57 71 71 4b 33 6f 59 69 47 6b 5a 57 38 65 37 32 4b 77 5a 2b 4f 6b 72 61 55 73 72 71 30 73 36 4b 4a 78 59 69 35 79 61 53 68 79 73 75 33 76 38 50 54 79 4a 57 70 7a 74 71 52 74 4e 65 30 76 62 66 61 6d 4b 2b 39 6f 4c 71 70 36 75 62 41 33 2b 58 6d 78 4f 50 72 37 2b 53 78 7a 2b 72 32 31 4c 66 32 30 4c 2b 37 2b 74 54 68 2b 2f 48 59 39 2f 4d 41 34 73 58 6d 2f 67 76 42 34 41 72 50 36 52 55 50 36 4f 59 4c 35 52 50 6c 43 68 76 6e 32 2b 38 69 38 2f 34 42 41 2f 55 6f 46 43 4d 54 36 75 6e 66 49 75 34 4e 41 51 77 79 46 41 51 6d 37 67 59 4b 46 51 77 7a 4b 68 77 59 45 52 73 43 4d 6a 63 50 4e 45 4d
                                Data Ascii: d3VVWkpvbXiEZEphcpVSTliZmYVpZmxzlo6boKZjmmCekomWq3hmfIyic6KWqqK3oYiGkZW8e72KwZ+OkraUsrq0s6KJxYi5yaShysu3v8PTyJWpztqRtNe0vbfamK+9oLqp6ubA3+XmxOPr7+Sxz+r21Lf20L+7+tTh+/HY9/MA4sXm/gvB4ArP6RUP6OYL5RPlChvn2+8i8/4BA/UoFCMT6unfIu4NAQwyFAQm7gYKFQwzKhwYERsCMjcPNEM
                                2024-07-04 23:10:30 UTC1369INData Raw: 6f 79 57 43 55 6c 4a 33 42 6f 53 47 77 76 59 44 4e 66 65 45 35 71 65 54 70 32 4f 32 31 61 57 32 74 6a 51 57 4b 41 57 58 74 70 66 33 6c 69 5a 56 32 4c 58 34 46 6f 63 59 70 73 68 4a 42 67 65 59 57 47 69 47 70 64 6a 32 68 79 62 33 31 66 56 6d 32 64 65 5a 32 71 6e 58 2b 41 6d 6f 43 6e 62 61 35 71 69 4c 46 30 6c 4b 4b 46 6d 49 53 76 72 58 74 2b 66 71 42 36 6e 35 71 75 74 4d 57 61 6d 38 4b 7a 6c 4d 53 5a 6e 61 37 42 6e 73 2b 53 73 72 47 31 78 4d 69 76 30 64 50 4d 31 4c 75 35 7a 63 47 62 73 63 47 36 33 63 65 31 30 62 71 6b 37 4e 6a 44 76 63 6d 37 38 62 4c 48 30 37 53 78 7a 4e 54 52 78 4d 57 34 33 66 4c 51 75 74 48 2b 32 76 62 37 38 74 72 31 41 4d 76 57 41 41 54 50 32 75 6b 49 30 39 37 31 44 4e 66 69 34 52 44 62 35 64 77 55 33 2b 72 30 39 50 48 69 45 74 34 47 38
                                Data Ascii: oyWCUlJ3BoSGwvYDNfeE5qeTp2O21aW2tjQWKAWXtpf3liZV2LX4FocYpshJBgeYWGiGpdj2hyb31fVm2deZ2qnX+AmoCnba5qiLF0lKKFmISvrXt+fqB6n5qutMWam8KzlMSZna7Bns+SsrG1xMiv0dPM1Lu5zcGbscG63ce10bqk7NjDvcm78bLH07SxzNTRxMW43fLQutH+2vb78tr1AMvWAATP2ukI0971DNfi4RDb5dwU3+r09PHiEt4G8
                                2024-07-04 23:10:30 UTC1369INData Raw: 4b 4c 56 4a 73 51 58 4e 6f 4d 6c 4e 42 4f 57 74 74 62 6e 68 53 54 6e 4a 37 54 45 42 37 4f 45 56 65 59 48 35 54 61 34 70 37 66 49 56 78 68 47 5a 65 55 57 46 77 59 6c 69 58 6e 4a 4a 72 57 6c 57 4d 6a 58 39 62 62 34 42 65 6b 33 32 45 68 58 79 6f 62 4a 36 50 6b 4a 43 41 71 33 53 51 72 6e 43 68 72 72 5a 36 75 4c 61 38 65 4c 75 30 66 49 33 45 6b 62 50 46 6b 4d 57 63 6f 73 32 2b 78 38 53 50 30 61 43 6d 6e 35 36 31 78 74 53 6b 71 64 75 6e 74 4e 43 79 6b 72 50 52 71 35 76 46 33 73 4f 69 74 75 72 49 36 38 62 48 7a 2b 43 70 37 63 54 56 72 2b 4c 6b 74 75 72 55 2b 66 6a 4d 33 76 43 34 75 66 76 57 39 64 6e 57 76 66 58 41 32 72 30 4c 32 64 6a 59 44 2f 72 52 32 2b 7a 31 36 76 45 48 47 4f 72 6b 47 2b 6e 73 36 42 2f 78 2b 4f 76 38 42 76 62 77 32 76 4d 6b 36 65 4c 70 4a 67
                                Data Ascii: KLVJsQXNoMlNBOWttbnhSTnJ7TEB7OEVeYH5Ta4p7fIVxhGZeUWFwYliXnJJrWlWMjX9bb4Bek32EhXyobJ6PkJCAq3SQrnChrrZ6uLa8eLu0fI3EkbPFkMWcos2+x8SP0aCmn561xtSkqduntNCykrPRq5vF3sOiturI68bHz+Cp7cTVr+LkturU+fjM3vC4ufvW9dnWvfXA2r0L2djYD/rR2+z16vEHGOrkG+ns6B/x+Ov8Bvbw2vMk6eLpJg
                                2024-07-04 23:10:30 UTC1369INData Raw: 5a 32 52 33 56 30 70 6d 61 54 70 56 63 58 4e 37 55 6a 31 59 51 32 52 35 52 57 4a 6e 57 46 31 4e 5a 6e 35 37 57 32 46 7a 62 47 56 30 6c 58 64 59 6c 58 4e 6d 6e 49 6c 63 69 5a 79 61 58 35 4a 34 6e 71 47 52 5a 4b 79 4e 58 36 57 68 69 6f 61 52 73 6f 61 54 6e 32 36 49 65 4a 4b 31 66 4b 61 34 65 37 36 73 6c 4a 4e 37 66 63 61 76 67 61 6d 33 6e 61 57 5a 76 36 79 50 78 63 58 48 6c 4a 2b 77 6f 36 75 77 75 4a 6d 79 78 36 32 35 30 61 36 79 7a 4c 4b 64 78 4e 44 63 34 39 65 39 78 62 6e 66 7a 4b 2f 64 35 65 65 30 76 38 2f 44 79 39 44 59 75 64 4c 6e 7a 64 6e 77 2f 4e 44 67 76 50 41 42 35 41 6e 38 42 65 7a 46 7a 51 50 33 33 65 30 41 35 66 34 4c 7a 75 77 49 44 4e 6a 30 36 4f 58 55 39 77 76 34 4a 43 54 66 41 78 37 32 47 67 72 2b 39 77 55 72 35 2b 38 76 2f 4f 76 70 4d 78 38
                                Data Ascii: Z2R3V0pmaTpVcXN7Uj1YQ2R5RWJnWF1NZn57W2FzbGV0lXdYlXNmnIlciZyaX5J4nqGRZKyNX6WhioaRsoaTn26IeJK1fKa4e76slJN7fcavgam3naWZv6yPxcXHlJ+wo6uwuJmyx6250a6yzLKdxNDc49e9xbnfzK/d5ee0v8/Dy9DYudLnzdnw/NDgvPAB5An8BezFzQP33e0A5f4LzuwIDNj06OXU9wv4JCTfAx72Ggr+9wUr5+8v/OvpMx8
                                2024-07-04 23:10:30 UTC1369INData Raw: 32 68 53 67 46 68 4b 57 6e 56 68 67 48 68 44 59 30 52 54 68 6f 4a 6c 61 48 31 6c 69 59 36 4d 68 6f 31 2f 5a 6e 4a 78 63 5a 32 4a 6b 35 70 76 65 4a 32 6a 6d 59 4e 65 57 59 42 6f 61 6d 46 33 69 57 36 44 66 6d 64 75 66 36 56 76 64 49 79 54 63 32 79 59 6c 70 32 65 69 71 32 72 71 35 43 7a 76 37 4f 47 6c 35 2b 6c 78 4a 36 35 6e 38 2f 49 75 70 32 51 6b 37 36 6f 79 37 6d 69 73 4a 57 61 79 64 43 2f 30 37 58 58 77 71 48 5a 34 39 47 2f 76 72 75 72 34 4e 76 6b 78 39 6d 6a 78 2f 54 48 35 62 62 6c 31 76 71 33 79 4c 58 74 35 37 55 42 33 4c 6e 44 76 4e 37 55 34 41 72 69 2b 4f 7a 47 35 2f 73 48 78 75 6b 44 46 41 51 53 30 42 50 31 43 4e 6f 46 38 51 34 41 48 75 6a 54 45 2f 66 35 2b 52 6e 66 38 2f 51 5a 43 2f 34 68 44 77 4d 47 4b 43 6e 2b 43 54 51 34 38 77 50 76 4b 77 6b 63
                                Data Ascii: 2hSgFhKWnVhgHhDY0RThoJlaH1liY6Mho1/ZnJxcZ2Jk5pveJ2jmYNeWYBoamF3iW6Dfmduf6VvdIyTc2yYlp2eiq2rq5Czv7OGl5+lxJ65n8/Iup2Qk76oy7misJWaydC/07XXwqHZ49G/vrur4Nvkx9mjx/TH5bbl1vq3yLXt57UB3LnDvN7U4Ari+OzG5/sHxukDFAQS0BP1CNoF8Q4AHujTE/f5+Rnf8/QZC/4hDwMGKCn+CTQ48wPvKwkc
                                2024-07-04 23:10:30 UTC1369INData Raw: 46 37 66 31 68 6b 65 6c 31 72 56 49 78 68 6b 46 71 50 59 56 4e 2f 6a 49 39 2f 6c 6f 56 74 56 56 65 65 63 5a 4a 2f 6d 6d 2b 53 67 4a 65 6a 68 6f 47 6f 68 35 69 56 61 70 74 74 71 36 4b 72 62 4b 39 79 73 36 4b 44 6f 71 2b 38 65 4c 75 2b 6a 33 69 72 65 4c 4f 6b 67 4b 4b 6e 67 62 75 44 6e 5a 71 33 6c 36 62 4f 69 61 61 63 73 5a 44 43 72 38 65 50 6c 4b 76 4c 6d 62 4f 57 71 37 62 41 79 35 33 50 74 75 4f 67 6e 39 7a 6d 71 74 72 4b 37 39 72 62 71 64 54 43 34 4b 33 75 38 4f 61 78 79 38 62 71 74 63 34 42 37 72 6e 54 2f 76 76 76 41 38 62 6d 36 75 4c 71 44 2b 34 45 2b 74 6e 70 35 52 50 6f 34 39 63 48 43 74 6e 6d 38 50 58 6e 31 75 38 68 39 42 44 79 4a 69 45 51 2b 43 6b 42 49 43 6b 72 4b 42 38 76 4c 79 4d 6c 43 54 49 55 4a 43 4d 59 42 78 59 59 44 79 6f 4f 2b 42 38 44 51
                                Data Ascii: F7f1hkel1rVIxhkFqPYVN/jI9/loVtVVeecZJ/mm+SgJejhoGoh5iVapttq6KrbK9ys6KDoq+8eLu+j3ireLOkgKKngbuDnZq3l6bOiaacsZDCr8ePlKvLmbOWq7bAy53PtuOgn9zmqtrK79rbqdTC4K3u8Oaxy8bqtc4B7rnT/vvvA8bm6uLqD+4E+tnp5RPo49cHCtnm8PXn1u8h9BDyJiEQ+CkBICkrKB8vLyMlCTIUJCMYBxYYDyoO+B8DQ
                                2024-07-04 23:10:30 UTC1369INData Raw: 46 52 34 35 68 67 6d 2b 4b 58 34 4a 77 68 35 4e 32 63 5a 68 33 69 49 56 61 6a 70 6c 53 62 4a 39 63 6e 49 4a 64 66 4b 53 57 67 61 42 33 66 5a 2b 4d 73 57 4f 44 6e 34 36 4f 70 35 2b 54 6d 62 43 63 75 6f 6c 30 69 70 79 2f 6a 36 4b 7a 67 5a 42 35 66 6f 54 47 6b 34 53 59 70 71 4f 49 73 73 75 30 30 73 57 55 74 6f 71 7a 6c 4e 61 63 75 4b 2f 65 34 62 72 55 78 4a 36 2f 32 74 36 65 77 64 69 38 6f 73 58 62 77 4b 62 4a 34 76 50 6a 38 62 44 79 31 65 65 36 35 4e 48 74 33 2f 33 49 77 50 4c 58 32 64 6e 34 76 39 50 55 2b 4f 72 65 41 65 37 69 35 51 67 4a 33 75 67 55 35 68 6e 67 31 77 4d 45 31 52 6a 74 45 4e 4c 7a 39 69 54 67 41 2b 49 6e 43 51 50 37 41 43 44 6b 47 41 30 51 36 75 51 6e 49 52 38 58 4f 53 49 6e 4a 50 4d 34 4f 79 77 72 44 42 6b 37 52 51 46 45 52 78 6b 38 4e 41
                                Data Ascii: FR45hgm+KX4Jwh5N2cZh3iIVajplSbJ9cnIJdfKSWgaB3fZ+MsWODn46Op5+TmbCcuol0ipy/j6KzgZB5foTGk4SYpqOIssu00sWUtoqzlNacuK/e4brUxJ6/2t6ewdi8osXbwKbJ4vPj8bDy1ee65NHt3/3IwPLX2dn4v9PU+OreAe7i5QgJ3ugU5hng1wME1RjtENLz9iTgA+InCQP7ACDkGA0Q6uQnIR8XOSInJPM4OywrDBk7RQFERxk8NA
                                2024-07-04 23:10:30 UTC1369INData Raw: 59 35 53 4f 63 31 4e 53 61 34 4f 51 61 56 56 6d 57 56 68 31 62 48 71 65 59 5a 71 65 6d 5a 47 49 66 6d 52 2f 69 32 68 6d 71 71 35 2b 67 49 68 2f 68 35 53 6e 69 6e 5a 36 73 35 75 33 71 4b 2b 7a 66 48 36 78 6a 62 2b 62 70 4d 47 41 69 4d 69 33 75 59 66 51 30 4d 6d 75 69 72 62 44 71 4b 48 50 30 61 53 32 73 63 79 78 75 71 6e 5a 74 74 54 42 7a 71 2b 78 31 72 72 54 33 4c 65 70 34 38 47 37 79 38 66 68 77 4c 37 7a 75 50 72 51 2f 50 72 56 2f 4d 79 38 32 72 6a 79 77 75 44 32 30 51 41 45 78 4f 44 70 2b 38 37 34 35 51 4c 7a 45 74 7a 4c 33 78 62 76 38 50 49 4c 2b 64 51 4c 39 42 38 67 37 4f 2f 2b 33 50 6e 5a 38 66 6a 6c 39 77 55 4f 42 50 63 67 49 2b 6a 79 41 43 51 51 38 53 38 71 4b 54 49 58 47 44 73 41 46 52 44 37 2b 69 41 4f 44 2f 6b 42 53 53 45 6e 53 79 5a 4e 48 51 30
                                Data Ascii: Y5SOc1NSa4OQaVVmWVh1bHqeYZqemZGIfmR/i2hmqq5+gIh/h5SninZ6s5u3qK+zfH6xjb+bpMGAiMi3uYfQ0MmuirbDqKHP0aS2scyxuqnZttTBzq+x1rrT3Lep48G7y8fhwL7zuPrQ/PrV/My82rjywuD20QAExODp+8745QLzEtzL3xbv8PIL+dQL9B8g7O/+3PnZ8fjl9wUOBPcgI+jyACQQ8S8qKTIXGDsAFRD7+iAOD/kBSSEnSyZNHQ0
                                2024-07-04 23:10:30 UTC1369INData Raw: 6e 68 61 6c 48 4a 61 64 70 2b 62 63 32 47 67 65 47 4e 2b 58 71 53 63 71 58 32 66 61 35 6d 43 70 49 4e 71 62 6f 5a 76 74 6e 64 78 71 33 43 72 6e 5a 75 7a 66 33 68 7a 72 49 37 43 6e 72 69 46 68 72 69 48 67 37 57 62 72 4d 57 76 73 70 37 4b 77 4d 36 4d 77 62 50 45 73 63 65 6f 32 74 75 34 72 64 44 42 73 4b 7a 50 74 65 4b 2b 33 74 2f 57 76 73 66 6a 72 37 72 52 35 37 4f 2b 76 65 75 33 77 62 6a 76 75 38 62 51 30 4d 32 2b 37 62 72 68 7a 37 30 42 77 4e 6e 2b 30 74 62 47 79 4d 6b 41 45 68 4d 46 34 2b 76 66 31 65 45 43 43 78 58 70 47 51 37 79 2b 76 41 54 39 75 34 66 46 66 6f 5a 33 78 6e 2b 48 67 6b 64 41 79 49 72 49 42 41 7a 37 75 73 58 44 67 77 76 42 79 77 54 39 7a 38 67 4f 68 67 42 51 68 55 5a 4d 44 73 71 42 79 5a 42 48 77 63 77 4f 79 78 43 53 53 31 4f 50 7a 38 75
                                Data Ascii: nhalHJadp+bc2GgeGN+XqScqX2fa5mCpINqboZvtndxq3CrnZuzf3hzrI7CnriFhriHg7WbrMWvsp7KwM6MwbPEsceo2tu4rdDBsKzPteK+3t/Wvsfjr7rR57O+veu3wbjvu8bQ0M2+7brhz70BwNn+0tbGyMkAEhMF4+vf1eECCxXpGQ7y+vAT9u4fFfoZ3xn+HgkdAyIrIBAz7usXDgwvBywT9z8gOhgBQhUZMDsqByZBHwcwOyxCSS1OPz8u


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                18192.168.2.449758104.17.2.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:31 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/337380323:1720131764:3U-bWoxIs3jWTCggjO22T6HlsPiNyCLI70JGmCur7Ao/89e2c9eedc1343f7/67489d60c27b9f0 HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:31 UTC375INHTTP/1.1 404 Not Found
                                Date: Thu, 04 Jul 2024 23:10:31 GMT
                                Content-Type: application/json
                                Content-Length: 7
                                Connection: close
                                cf-chl-out: 3Q65HIWrYH4FmZrSxLt6iQ==$wTfDmU58/RCd68BNWIhY8A==
                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                Server: cloudflare
                                CF-RAY: 89e2ca05680c8c54-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-07-04 23:10:31 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                Data Ascii: invalid


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                19192.168.2.449759104.17.3.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:32 UTC776OUTGET /cdn-cgi/challenge-platform/h/g/i/89e2c9eedc1343f7/1720134630033/2Wmk4aCUnkOuFYA HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/h67uw/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:32 UTC200INHTTP/1.1 200 OK
                                Date: Thu, 04 Jul 2024 23:10:32 GMT
                                Content-Type: image/png
                                Content-Length: 61
                                Connection: close
                                Server: cloudflare
                                CF-RAY: 89e2ca0e8b717c87-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-07-04 23:10:32 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 41 00 00 00 38 08 02 00 00 00 2d b8 02 1b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRA8-IDAT$IENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                20192.168.2.449760104.17.2.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:33 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/89e2c9eedc1343f7/1720134630033/2Wmk4aCUnkOuFYA HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:33 UTC200INHTTP/1.1 200 OK
                                Date: Thu, 04 Jul 2024 23:10:33 GMT
                                Content-Type: image/png
                                Content-Length: 61
                                Connection: close
                                Server: cloudflare
                                CF-RAY: 89e2ca1498f40c8e-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-07-04 23:10:33 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 41 00 00 00 38 08 02 00 00 00 2d b8 02 1b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: PNGIHDRA8-IDAT$IENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                21192.168.2.449761104.17.3.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:33 UTC805OUTGET /cdn-cgi/challenge-platform/h/g/pat/89e2c9eedc1343f7/1720134630033/05855dfb9a155360ad354c02224ed04974d56d328f6298a1833806f5e5fc0f6e/4mmKYehRztd3Q7R HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                Cache-Control: max-age=0
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/h67uw/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:33 UTC143INHTTP/1.1 401 Unauthorized
                                Date: Thu, 04 Jul 2024 23:10:33 GMT
                                Content-Type: text/plain; charset=UTF-8
                                Content-Length: 1
                                Connection: close
                                2024-07-04 23:10:33 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 42 59 56 64 2d 35 6f 56 55 32 43 74 4e 55 77 43 49 6b 37 51 53 58 54 56 62 54 4b 50 59 70 69 68 67 7a 67 47 39 65 58 38 44 32 34 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gBYVd-5oVU2CtNUwCIk7QSXTVbTKPYpihgzgG9eX8D24AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                2024-07-04 23:10:33 UTC1INData Raw: 4a
                                Data Ascii: J


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                22192.168.2.449763104.17.3.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:34 UTC917OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/337380323:1720131764:3U-bWoxIs3jWTCggjO22T6HlsPiNyCLI70JGmCur7Ao/89e2c9eedc1343f7/67489d60c27b9f0 HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                Content-Length: 31351
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Content-type: application/x-www-form-urlencoded
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                CF-Challenge: 67489d60c27b9f0
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Origin: https://challenges.cloudflare.com
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/h67uw/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:34 UTC16384OUTData Raw: 76 5f 38 39 65 32 63 39 65 65 64 63 31 33 34 33 66 37 3d 58 24 59 56 77 4d 64 65 48 64 67 7a 59 75 74 67 75 67 48 56 64 6d 4d 43 25 32 62 4d 64 54 47 52 56 7a 6d 4d 63 47 33 56 75 59 4d 37 50 47 73 4d 47 2b 46 56 4d 49 47 7a 56 59 67 2b 2d 47 52 2d 74 46 6f 36 24 2d 59 75 56 2b 33 47 57 56 7a 38 47 6b 42 77 30 4d 47 35 56 6b 33 57 79 47 34 31 30 4d 4a 62 59 6d 47 49 38 56 47 48 74 47 49 42 74 45 4c 2d 48 72 47 64 65 24 45 6f 6f 47 47 6c 38 47 58 48 56 47 58 6a 6d 64 53 47 65 49 74 6d 45 47 44 66 63 6a 6a 6d 47 79 73 59 64 47 4d 5a 4f 56 65 75 45 78 6b 6d 64 72 77 64 57 46 73 56 65 48 46 2b 53 36 6e 24 47 2d 33 59 47 2b 6e 52 63 55 78 6e 6f 47 2d 36 68 4f 6b 49 50 77 34 68 5a 34 46 4d 66 45 65 4e 43 77 30 4e 4e 58 57 33 5a 55 75 61 62 4c 79 41 63 52 46 34
                                Data Ascii: v_89e2c9eedc1343f7=X$YVwMdeHdgzYutgugHVdmMC%2bMdTGRVzmMcG3VuYM7PGsMG+FVMIGzVYg+-GR-tFo6$-YuV+3GWVz8GkBw0MG5Vk3WyG410MJbYmGI8VGHtGIBtEL-HrGde$EooGGl8GXHVGXjmdSGeItmEGDfcjjmGysYdGMZOVeuExkmdrwdWFsVeHF+S6n$G-3YG+nRcUxnoG-6hOkIPw4hZ4FMfEeNCw0NNXW3ZUuabLyAcRF4
                                2024-07-04 23:10:34 UTC14967OUTData Raw: 24 2d 46 4d 50 24 41 6d 62 47 4d 2b 7a 6d 2b 48 64 56 79 53 47 72 47 39 56 78 6b 4a 37 47 33 56 2b 59 64 49 47 44 52 6c 48 64 4a 47 38 47 34 56 4d 68 46 42 56 47 67 2b 2d 47 50 56 34 67 2b 6c 47 54 57 6c 2d 2b 49 47 50 56 2b 47 52 51 65 65 41 4d 6d 2b 47 59 50 6d 69 59 47 4b 56 66 6d 69 49 4d 43 70 65 47 75 59 4d 77 37 34 56 2d 24 4d 58 47 67 56 75 61 6d 34 47 43 56 34 79 64 71 47 69 67 4d 71 2b 37 56 59 56 78 67 37 38 47 4d 55 48 56 59 34 47 79 47 34 56 2b 33 47 2d 6d 2d 59 4d 24 47 59 56 75 37 47 35 47 51 37 69 49 47 37 47 66 24 44 4a 4d 59 46 4d 70 56 62 47 34 47 62 6c 34 58 2b 4f 2d 57 67 75 59 64 4f 2d 7a 56 59 70 47 35 47 74 4c 59 45 47 74 47 78 47 6b 47 47 75 47 6f 39 4d 6d 2b 32 57 31 56 34 6f 64 7a 43 65 47 47 4e 62 52 47 4a 63 78 56 47 59 47 53
                                Data Ascii: $-FMP$AmbGM+zm+HdVySGrG9VxkJ7G3V+YdIGDRlHdJG8G4VMhFBVGg+-GPV4g+lGTWl-+IGPV+GRQeeAMm+GYPmiYGKVfmiIMCpeGuYMw74V-$MXGgVuam4GCV4ydqGigMq+7VYVxg78GMUHVY4GyG4V+3G-m-YM$GYVu7G5GQ7iIG7Gf$DJMYFMpVbG4Gbl4X+O-WguYdO-zVYpG5GtLYEGtGxGkGGuGo9Mm+2W1V4odzCeGGNbRGJcxVGYGS
                                2024-07-04 23:10:35 UTC322INHTTP/1.1 200 OK
                                Date: Thu, 04 Jul 2024 23:10:35 GMT
                                Content-Type: text/plain; charset=UTF-8
                                Content-Length: 23436
                                Connection: close
                                cf-chl-gen: zQGUbdpyFDIR+x+Gi/cO238tsB1HDQc1kNKLewvG8Dwy1XxGHNi5zsy5a44Wem+q$DqsOt36s4rZ18HSJ7l+xZg==
                                Server: cloudflare
                                CF-RAY: 89e2ca1c6e35429e-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-07-04 23:10:35 UTC1047INData Raw: 64 33 56 56 57 6b 6c 4b 66 34 79 4b 54 34 65 53 69 56 35 30 64 32 69 4c 63 35 4a 54 64 56 36 57 56 33 6d 43 59 48 64 39 6c 58 31 31 69 32 57 6b 70 71 68 68 6d 70 2b 52 72 34 4b 6b 63 6e 2b 7a 67 6f 5a 32 76 4a 74 33 73 72 69 67 77 63 53 5a 6e 63 53 44 78 5a 4c 4a 70 35 61 61 76 70 79 36 77 72 79 37 71 70 4f 52 79 37 58 47 75 72 69 62 6d 4b 61 5a 72 64 4c 65 75 63 37 66 33 72 57 78 34 4f 4c 6a 37 4f 58 41 77 64 2b 38 33 62 33 4b 73 37 48 6e 79 2b 69 32 79 64 43 34 37 4c 6e 58 38 67 44 52 42 50 37 2b 31 51 58 55 39 64 33 69 78 66 59 51 42 41 72 79 30 41 41 4e 44 65 55 4e 45 68 54 74 45 78 51 58 37 66 6f 5a 33 79 51 62 48 42 38 55 47 43 51 69 4b 43 30 6f 47 77 67 4c 4b 41 54 6c 38 77 55 70 4a 51 6b 74 45 42 55 5a 4b 78 44 34 51 44 74 45 50 51 49 6c 52 69 41
                                Data Ascii: d3VVWklKf4yKT4eSiV50d2iLc5JTdV6WV3mCYHd9lX11i2Wkpqhhmp+Rr4Kkcn+zgoZ2vJt3srigwcSZncSDxZLJp5aavpy6wry7qpORy7XGuribmKaZrdLeuc7f3rWx4OLj7OXAwd+83b3Ks7Hny+i2ydC47LnX8gDRBP7+1QXU9d3ixfYQBAry0AANDeUNEhTtExQX7foZ3yQbHB8UGCQiKC0oGwgLKATl8wUpJQktEBUZKxD4QDtEPQIlRiA
                                2024-07-04 23:10:35 UTC1369INData Raw: 62 56 58 52 71 58 6f 4f 51 59 6f 53 62 6c 5a 35 39 6e 4b 6d 4b 72 5a 6d 4d 6f 4a 70 76 6b 71 6d 4d 68 62 42 77 6a 61 75 57 65 70 4b 2f 6e 48 71 38 74 35 4e 37 64 38 57 41 6b 4a 53 63 75 36 7a 4c 79 36 6a 52 69 35 76 43 71 4c 61 49 6b 73 53 77 71 4d 36 5a 6d 64 50 53 73 61 36 64 76 5a 71 77 35 4a 32 61 32 75 69 6a 77 39 37 67 71 38 6a 69 33 62 76 4d 38 75 33 4b 31 4f 72 6b 74 64 48 75 36 63 66 4e 2b 38 33 65 34 67 51 48 2b 50 7a 63 2f 73 4d 48 78 66 6e 71 2b 51 66 2b 33 2f 50 68 33 2b 72 6c 36 65 6a 31 48 4e 72 6e 46 77 4c 65 2b 76 34 50 38 52 4c 33 2b 75 59 57 36 53 30 6d 42 65 77 74 43 51 59 52 4e 68 63 51 43 51 55 58 46 54 4c 33 2f 42 49 51 50 50 31 41 50 44 52 41 50 77 52 46 4e 41 55 57 47 69 49 6c 49 44 73 62 47 7a 51 6a 4e 55 73 67 55 6b 4a 59 47 7a
                                Data Ascii: bVXRqXoOQYoSblZ59nKmKrZmMoJpvkqmMhbBwjauWepK/nHq8t5N7d8WAkJScu6zLy6jRi5vCqLaIksSwqM6ZmdPSsa6dvZqw5J2a2uijw97gq8ji3bvM8u3K1OrktdHu6cfN+83e4gQH+Pzc/sMHxfnq+Qf+3/Ph3+rl6ej1HNrnFwLe+v4P8RL3+uYW6S0mBewtCQYRNhcQCQUXFTL3/BIQPP1APDRAPwRFNAUWGiIlIDsbGzQjNUsgUkJYGz
                                2024-07-04 23:10:35 UTC1369INData Raw: 6c 35 43 59 63 34 69 61 61 6f 75 6b 71 32 42 37 71 6f 4b 65 6a 36 46 77 6f 6d 35 7a 70 37 4b 6b 6b 62 36 62 6e 35 65 66 77 36 4f 34 72 34 36 65 79 4d 47 54 76 4c 2b 6b 71 61 65 59 6f 74 48 4b 79 4b 66 56 76 39 43 68 32 36 2b 6d 73 64 79 31 79 70 72 41 34 4d 50 56 74 5a 33 42 32 64 58 69 79 62 76 48 37 4d 79 36 78 75 33 64 72 62 58 45 34 50 50 33 7a 66 54 48 2b 4f 33 67 2f 75 7a 42 32 65 44 66 32 38 6a 36 34 67 33 6a 41 4d 37 6d 43 74 7a 6a 38 77 50 71 7a 4f 67 5a 37 51 66 52 2b 75 38 5a 39 68 44 79 2f 41 4d 59 39 51 2f 32 4a 41 44 31 49 52 6a 2b 34 43 58 77 2b 77 59 47 41 2f 4d 6a 37 78 63 46 38 6a 62 31 44 7a 51 49 44 50 67 6b 4f 6a 6e 2b 52 78 51 68 47 78 59 4c 54 53 6f 6a 48 46 49 49 44 78 30 74 56 44 68 4e 4a 79 4d 7a 4e 51 38 33 4f 45 46 64 4e 52 77
                                Data Ascii: l5CYc4iaaoukq2B7qoKej6Fwom5zp7Kkkb6bn5efw6O4r46eyMGTvL+kqaeYotHKyKfVv9Ch26+msdy1yprA4MPVtZ3B2dXiybvH7My6xu3drbXE4PP3zfTH+O3g/uzB2eDf28j64g3jAM7mCtzj8wPqzOgZ7QfR+u8Z9hDy/AMY9Q/2JAD1IRj+4CXw+wYGA/Mj7xcF8jb1DzQIDPgkOjn+RxQhGxYLTSojHFIIDx0tVDhNJyMzNQ83OEFdNRw
                                2024-07-04 23:10:35 UTC1369INData Raw: 6e 4f 4a 5a 48 69 41 6f 70 79 4d 71 71 5a 39 6f 49 32 68 6a 36 53 4c 6d 59 61 75 6d 33 61 4b 6c 72 61 58 78 72 65 45 70 62 69 65 6d 35 69 6d 76 63 58 50 6f 37 48 4c 6b 34 2b 6f 73 4c 47 31 6b 35 4f 53 33 71 72 50 6c 2b 48 61 77 72 36 65 73 39 50 64 33 64 2b 39 36 61 76 64 36 4f 57 77 7a 39 54 68 76 2f 54 56 31 62 53 34 36 66 75 38 37 72 58 64 41 66 69 38 30 66 50 77 31 72 37 52 39 50 62 65 34 77 6e 73 2b 2b 6a 52 36 76 48 76 37 63 37 6b 34 73 77 4a 36 76 6a 73 49 52 45 44 39 42 77 68 31 2b 44 33 38 75 6a 39 35 2f 67 66 36 4f 67 47 44 65 7a 6c 46 44 55 6c 4f 41 6b 6f 43 76 59 6d 39 2f 63 35 2f 6a 63 61 46 45 49 76 41 52 68 46 43 52 6f 57 54 41 30 33 44 30 38 38 50 43 68 46 55 46 67 6f 57 42 6b 71 4b 6c 77 64 4d 6a 5a 66 54 45 77 30 5a 47 59 76 59 56 49 6b
                                Data Ascii: nOJZHiAopyMqqZ9oI2hj6SLmYaum3aKlraXxreEpbiem5imvcXPo7HLk4+osLG1k5OS3qrPl+Hawr6es9Pd3d+96avd6OWwz9Thv/TV1bS46fu87rXdAfi80fPw1r7R9Pbe4wns++jR6vHv7c7k4swJ6vjsIRED9Bwh1+D38uj95/gf6OgGDezlFDUlOAkoCvYm9/c5/jcaFEIvARhFCRoWTA03D088PChFUFgoWBkqKlwdMjZfTEw0ZGYvYVIk
                                2024-07-04 23:10:35 UTC1369INData Raw: 36 53 67 37 46 39 74 34 4f 41 70 49 4e 36 6c 72 4b 74 75 62 6d 50 73 70 65 66 74 6f 61 6d 6c 72 71 45 68 6f 4b 36 74 34 79 5a 30 61 36 64 69 74 4b 2f 6c 71 48 48 74 36 4f 74 33 4a 71 79 79 39 61 77 76 75 4b 33 77 36 58 52 34 38 43 6f 35 72 66 44 37 75 4b 6f 34 4b 33 51 39 50 44 67 73 50 48 76 37 76 62 6c 7a 66 50 76 76 39 33 56 41 4e 73 49 34 2f 50 32 32 50 7a 4a 79 66 73 44 34 75 37 4e 33 66 54 78 35 77 4c 32 47 50 66 38 30 78 51 59 37 75 6a 39 2f 76 67 42 2f 51 51 53 39 78 76 70 41 50 51 63 4c 51 77 45 2f 65 6b 56 43 54 51 6c 36 66 67 6b 4c 75 33 32 2b 76 72 38 4f 79 49 5a 52 41 45 6c 4f 53 41 6a 4f 44 55 63 43 69 41 59 4a 42 38 62 48 79 73 56 56 6b 68 42 4d 42 63 30 45 30 67 57 4f 43 34 36 59 7a 78 53 52 69 42 42 56 57 41 67 51 31 78 74 58 57 73 71 62
                                Data Ascii: 6Sg7F9t4OApIN6lrKtubmPspeftoamlrqEhoK6t4yZ0a6ditK/lqHHt6Ot3Jqyy9awvuK3w6XR48Co5rfD7uKo4K3Q9PDgsPHv7vblzfPvv93VANsI4/P22PzJyfsD4u7N3fTx5wL2GPf80xQY7uj9/vgB/QQS9xvpAPQcLQwE/ekVCTQl6fgkLu32+vr8OyIZRAElOSAjODUcCiAYJB8bHysVVkhBMBc0E0gWOC46YzxSRiBBVWAgQ1xtXWsqb
                                2024-07-04 23:10:35 UTC1369INData Raw: 74 64 61 4b 71 73 61 71 51 72 4c 52 7a 67 4c 79 36 70 73 4b 30 76 48 76 47 75 6f 6d 44 6e 4c 33 46 6a 59 75 2b 79 73 65 4f 71 36 50 4f 70 71 32 76 7a 61 72 53 71 73 71 7a 31 4e 6e 67 78 4c 58 6c 34 62 6e 56 70 2b 6a 58 30 4d 66 4c 38 65 2b 39 35 2b 48 4e 7a 37 44 62 30 39 66 76 79 38 2f 57 75 76 58 6a 2b 72 33 42 35 4e 54 55 78 51 62 70 36 73 6f 4a 38 50 44 62 41 50 7a 4f 35 74 62 32 35 67 59 47 42 78 49 61 47 51 45 56 44 67 34 47 46 78 73 41 4b 41 76 38 34 77 62 37 41 41 41 63 44 2b 6f 66 46 42 50 75 49 78 67 54 44 7a 6f 2b 4e 52 45 68 4c 42 30 66 2b 54 4d 6d 41 43 55 53 47 52 4e 49 50 45 51 36 43 67 6b 7a 44 44 4d 7a 48 6c 45 6d 53 42 52 53 56 44 6f 6f 4e 6a 6c 61 51 54 67 74 46 7a 42 44 59 6a 5a 42 56 68 34 37 52 79 45 37 50 7a 31 52 63 32 42 50 53 57
                                Data Ascii: tdaKqsaqQrLRzgLy6psK0vHvGuomDnL3FjYu+yseOq6POpq2vzarSqsqz1NngxLXl4bnVp+jX0MfL8e+95+HNz7Db09fvy8/WuvXj+r3B5NTUxQbp6soJ8PDbAPzO5tb25gYGBxIaGQEVDg4GFxsAKAv84wb7AAAcD+ofFBPuIxgTDzo+NREhLB0f+TMmACUSGRNIPEQ6CgkzDDMzHlEmSBRSVDooNjlaQTgtFzBDYjZBVh47RyE7Pz1Rc2BPSW
                                2024-07-04 23:10:35 UTC1369INData Raw: 64 71 36 56 6e 59 2f 44 75 6e 79 54 78 4d 53 55 69 38 6e 47 79 6f 37 4f 75 36 53 4a 30 71 69 30 6b 4d 6e 50 31 71 2f 4f 76 72 43 32 6c 37 58 4f 74 39 50 46 6f 71 58 68 33 37 6d 34 36 65 66 42 78 74 37 53 7a 4c 76 76 73 2b 4b 31 39 37 6a 45 72 66 44 32 36 72 6e 37 36 39 6e 51 41 74 6e 2b 7a 37 38 45 32 64 6b 4d 34 64 33 64 45 4f 62 63 30 78 49 50 45 39 59 58 42 4f 7a 52 47 2f 44 38 32 42 49 59 48 2f 63 58 42 2f 6a 2b 33 2f 30 58 41 42 77 4f 36 75 30 71 4b 41 49 42 49 78 63 52 41 44 54 33 4a 2f 6b 38 2f 41 33 78 4e 54 73 76 2f 55 41 77 48 68 56 47 48 6b 4d 55 42 45 67 65 48 6c 49 51 45 52 35 55 54 7a 41 57 53 31 41 70 4a 6b 6b 5a 54 44 56 4f 48 46 77 78 56 69 45 35 4e 31 6f 36 4f 54 70 64 50 6c 77 39 57 7a 46 6e 63 48 52 72 55 43 35 71 62 33 68 52 64 54 78
                                Data Ascii: dq6VnY/DunyTxMSUi8nGyo7Ou6SJ0qi0kMnP1q/OvrC2l7XOt9PFoqXh37m46efBxt7SzLvvs+K197jErfD26rn769nQAtn+z78E2dkM4d3dEObc0xIPE9YXBOzRG/D82BIYH/cXB/j+3/0XABwO6u0qKAIBIxcRADT3J/k8/A3xNTsv/UAwHhVGHkMUBEgeHlIQER5UTzAWS1ApJkkZTDVOHFwxViE5N1o6OTpdPlw9WzFncHRrUC5qb3hRdTx
                                2024-07-04 23:10:35 UTC1369INData Raw: 4a 47 50 78 5a 79 45 6c 4d 72 47 79 36 44 4d 6a 39 4b 4a 30 63 36 31 6f 64 53 59 71 4a 6e 61 78 39 4b 64 33 73 72 65 6d 2b 4c 4f 35 70 33 6d 30 37 57 30 37 4e 62 72 74 2b 37 71 71 4c 76 78 79 63 53 70 38 2b 50 46 7a 50 6e 51 2b 72 2f 2b 36 72 76 43 41 67 44 56 7a 77 51 45 2f 73 6f 4b 34 41 76 49 44 75 51 51 33 52 48 54 2f 73 38 4e 46 41 38 57 47 52 58 34 30 52 2f 31 37 4e 77 69 44 79 66 6d 4a 2f 7a 6a 36 69 30 58 4c 2b 45 76 48 41 48 6c 4d 67 6f 46 39 54 63 4f 42 67 30 36 4e 2f 66 78 50 68 55 72 42 45 4d 76 52 42 46 46 43 54 38 4b 53 79 49 5a 44 30 38 37 4d 52 52 54 4b 51 6b 57 57 55 4d 59 47 31 74 58 52 78 68 63 57 32 4d 57 59 6c 39 51 4f 57 55 6f 48 53 78 71 56 30 30 75 62 54 42 62 4d 6e 4e 67 62 45 4a 31 4f 46 70 45 65 6c 4a 4e 4e 6e 35 57 56 6c 57 43
                                Data Ascii: JGPxZyElMrGy6DMj9KJ0c61odSYqJnax9Kd3srem+LO5p3m07W07Nbrt+7qqLvxycSp8+PFzPnQ+r/+6rvCAgDVzwQE/soK4AvIDuQQ3RHT/s8NFA8WGRX40R/17NwiDyfmJ/zj6i0XL+EvHAHlMgoF9TcOBg06N/fxPhUrBEMvRBFFCT8KSyIZD087MRRTKQkWWUMYG1tXRxhcW2MWYl9QOWUoHSxqV00ubTBbMnNgbEJ1OFpEelJNNn5WVlWC


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                23192.168.2.449765104.17.2.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:35 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/337380323:1720131764:3U-bWoxIs3jWTCggjO22T6HlsPiNyCLI70JGmCur7Ao/89e2c9eedc1343f7/67489d60c27b9f0 HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:35 UTC375INHTTP/1.1 404 Not Found
                                Date: Thu, 04 Jul 2024 23:10:35 GMT
                                Content-Type: application/json
                                Content-Length: 7
                                Connection: close
                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                cf-chl-out: yRn0r6kBONX/IfAOq+HlRA==$eVy4ukZBAO92lKqEjxLOJQ==
                                Server: cloudflare
                                CF-RAY: 89e2ca221c0c41df-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-07-04 23:10:35 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                Data Ascii: invalid


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                24192.168.2.449770104.17.3.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:51 UTC917OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/337380323:1720131764:3U-bWoxIs3jWTCggjO22T6HlsPiNyCLI70JGmCur7Ao/89e2c9eedc1343f7/67489d60c27b9f0 HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                Content-Length: 33483
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Content-type: application/x-www-form-urlencoded
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                CF-Challenge: 67489d60c27b9f0
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Origin: https://challenges.cloudflare.com
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/h67uw/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:51 UTC16384OUTData Raw: 76 5f 38 39 65 32 63 39 65 65 64 63 31 33 34 33 66 37 3d 58 24 59 56 77 4d 64 65 48 64 67 7a 59 75 74 67 75 67 48 56 64 6d 4d 43 25 32 62 4d 64 54 47 52 56 7a 6d 4d 63 47 33 56 75 59 4d 37 50 47 73 4d 47 2b 46 56 4d 49 47 7a 56 59 67 2b 2d 47 52 2d 74 46 6f 36 24 2d 59 75 56 2b 33 47 57 56 7a 38 47 6b 42 77 30 4d 47 35 56 6b 33 57 79 47 34 31 30 4d 4a 62 59 6d 47 49 38 56 47 48 74 47 49 42 74 45 4c 2d 48 72 47 64 65 24 45 6f 6f 47 47 6c 38 47 58 48 56 47 58 6a 6d 64 53 47 65 49 74 6d 45 47 44 66 63 6a 6a 6d 47 79 73 59 64 47 4d 5a 4f 56 65 75 45 78 6b 6d 64 72 77 64 57 46 73 56 65 48 46 2b 53 36 6e 24 47 2d 33 59 47 2b 6e 52 63 55 78 6e 6f 47 2d 36 68 4f 6b 49 50 77 34 68 5a 34 46 4d 66 45 65 4e 43 77 30 4e 4e 58 57 33 5a 55 75 61 62 4c 79 41 63 52 46 34
                                Data Ascii: v_89e2c9eedc1343f7=X$YVwMdeHdgzYutgugHVdmMC%2bMdTGRVzmMcG3VuYM7PGsMG+FVMIGzVYg+-GR-tFo6$-YuV+3GWVz8GkBw0MG5Vk3WyG410MJbYmGI8VGHtGIBtEL-HrGde$EooGGl8GXHVGXjmdSGeItmEGDfcjjmGysYdGMZOVeuExkmdrwdWFsVeHF+S6n$G-3YG+nRcUxnoG-6hOkIPw4hZ4FMfEeNCw0NNXW3ZUuabLyAcRF4
                                2024-07-04 23:10:51 UTC16384OUTData Raw: 24 2d 46 4d 50 24 41 6d 62 47 4d 2b 7a 6d 2b 48 64 56 79 53 47 72 47 39 56 78 6b 4a 37 47 33 56 2b 59 64 49 47 44 52 6c 48 64 4a 47 38 47 34 56 4d 68 46 42 56 47 67 2b 2d 47 50 56 34 67 2b 6c 47 54 57 6c 2d 2b 49 47 50 56 2b 47 52 51 65 65 41 4d 6d 2b 47 59 50 6d 69 59 47 4b 56 66 6d 69 49 4d 43 70 65 47 75 59 4d 77 37 34 56 2d 24 4d 58 47 67 56 75 61 6d 34 47 43 56 34 79 64 71 47 69 67 4d 71 2b 37 56 59 56 78 67 37 38 47 4d 55 48 56 59 34 47 79 47 34 56 2b 33 47 2d 6d 2d 59 4d 24 47 59 56 75 37 47 35 47 51 37 69 49 47 37 47 66 24 44 4a 4d 59 46 4d 70 56 62 47 34 47 62 6c 34 58 2b 4f 2d 57 67 75 59 64 4f 2d 7a 56 59 70 47 35 47 74 4c 59 45 47 74 47 78 47 6b 47 47 75 47 6f 39 4d 6d 2b 32 57 31 56 34 6f 64 7a 43 65 47 47 4e 62 52 47 4a 63 78 56 47 59 47 53
                                Data Ascii: $-FMP$AmbGM+zm+HdVySGrG9VxkJ7G3V+YdIGDRlHdJG8G4VMhFBVGg+-GPV4g+lGTWl-+IGPV+GRQeeAMm+GYPmiYGKVfmiIMCpeGuYMw74V-$MXGgVuam4GCV4ydqGigMq+7VYVxg78GMUHVY4GyG4V+3G-m-YM$GYVu7G5GQ7iIG7Gf$DJMYFMpVbG4Gbl4X+O-WguYdO-zVYpG5GtLYEGtGxGkGGuGo9Mm+2W1V4odzCeGGNbRGJcxVGYGS
                                2024-07-04 23:10:51 UTC715OUTData Raw: 47 63 43 50 6e 6e 39 51 71 65 64 6b 54 54 4c 62 62 77 33 34 4c 6f 39 2d 42 39 54 4e 39 6d 79 61 73 2d 66 57 49 36 56 4d 59 46 64 38 30 62 65 42 5a 32 46 67 71 6f 57 31 5a 4f 65 54 58 32 46 4a 65 65 63 39 54 50 32 75 4c 71 64 69 45 79 47 66 6b 38 69 5a 32 45 48 56 59 4d 75 53 58 41 69 38 33 56 7a 56 63 46 2b 24 47 44 7a 61 63 4c 57 56 51 43 55 66 2b 47 45 32 35 67 45 6e 66 31 43 6a 71 35 52 46 72 5a 65 4c 70 7a 30 62 39 2d 30 36 79 47 74 75 52 5a 46 2b 49 47 59 44 79 36 34 53 6b 66 24 6b 6c 47 67 78 69 6f 35 62 4e 42 4e 48 48 2d 46 64 67 39 75 56 78 4b 24 42 5a 43 6b 66 59 51 74 47 51 72 63 38 64 32 5a 66 24 78 6a 2b 59 46 4b 79 6b 75 7a 43 6d 4a 47 79 4c 34 46 38 4c 70 6d 4b 58 69 79 2d 67 4d 4b 6c 41 47 6e 59 34 4b 34 78 47 6a 70 4b 4b 58 52 38 51 41 58
                                Data Ascii: GcCPnn9QqedkTTLbbw34Lo9-B9TN9myas-fWI6VMYFd80beBZ2FgqoW1ZOeTX2FJeec9TP2uLqdiEyGfk8iZ2EHVYMuSXAi83VzVcF+$GDzacLWVQCUf+GE25gEnf1Cjq5RFrZeLpz0b9-06yGtuRZF+IGYDy64Skf$klGgxio5bNBNHH-Fdg9uVxK$BZCkfYQtGQrc8d2Zf$xj+YFKykuzCmJGyL4F8LpmKXiy-gMKlAGnY4K4xGjpKKXR8QAX
                                2024-07-04 23:10:51 UTC1257INHTTP/1.1 200 OK
                                Date: Thu, 04 Jul 2024 23:10:51 GMT
                                Content-Type: text/html; charset=UTF-8
                                Content-Length: 3496
                                Connection: close
                                cf-chl-out: F+69hYMj3o+KxLr6E/RANDPBG/FEhrPSQDC+8oGRAca+5tgWGT4rA846XISWKxWFM30yp4iJBAgA0ykKDDNG55VfMi9bcdpCxeZOPvStUYeR3FnQLOaPvelQDzsDX2X8$/uCYR9AZATJ5Lyz+JV5V/Q==
                                cf-chl-out-s: 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$DErV1v8bpmtzAT7sFwohvQ==
                                Server: cloudflare
                                CF-RAY: 89e2ca8508d74241-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-07-04 23:10:51 UTC112INData Raw: 64 33 56 56 57 6b 6c 4b 66 34 79 4b 54 34 65 53 69 56 35 30 64 32 69 4d 61 32 39 50 69 35 56 33 66 48 4e 64 6e 4a 36 67 5a 32 69 61 6e 36 65 47 6e 47 6c 37 71 33 70 2b 62 71 61 4c 68 4c 61 31 6a 34 69 36 72 36 57 5a 72 72 61 67 6f 4a 4b 5a 6e 63 53 44 75 35 6d 55 71 38 75 68 6d 5a 2b 2f 6d 73 4f 68 71 64 54 4d 6c 64 6a 50 77 73 76 4f
                                Data Ascii: d3VVWklKf4yKT4eSiV50d2iMa29Pi5V3fHNdnJ6gZ2ian6eGnGl7q3p+bqaLhLa1j4i6r6WZrragoJKZncSDu5mUq8uhmZ+/msOhqdTMldjPwsvO
                                2024-07-04 23:10:51 UTC1369INData Raw: 31 39 62 4a 74 65 44 43 6f 65 48 61 75 4e 66 59 33 61 66 72 37 4c 6a 5a 75 63 61 73 72 76 50 30 36 39 62 46 37 50 48 7a 7a 66 4c 7a 39 73 76 56 41 37 33 42 39 76 72 75 39 2f 49 41 36 67 51 4e 41 39 38 51 44 51 7a 6c 34 2b 6e 4d 44 64 55 5a 46 42 4c 4e 48 52 58 62 37 66 45 63 38 50 6b 4e 33 51 59 6b 32 68 2f 70 4c 4f 72 73 47 4f 30 46 4b 52 50 79 39 43 41 56 37 79 6b 51 2b 44 51 73 4d 6a 4d 52 47 43 77 32 4d 53 51 7a 45 6a 51 58 53 6a 67 73 42 68 73 47 53 67 73 37 52 46 4d 30 4a 7a 4d 6d 44 30 74 46 57 79 38 2f 50 6a 42 4b 57 6a 45 78 56 47 55 66 5a 53 46 41 4f 6d 64 48 4f 56 6c 73 52 7a 41 74 64 45 68 73 56 7a 51 34 4d 6c 64 46 65 46 4a 6f 67 48 6c 63 58 47 42 6c 63 6a 6c 6c 53 59 46 2f 57 6f 32 41 57 6d 70 64 68 57 4a 6a 6a 6f 43 59 53 6d 39 7a 65 49 71
                                Data Ascii: 19bJteDCoeHauNfY3afr7LjZucasrvP069bF7PHzzfLz9svVA73B9vru9/IA6gQNA98QDQzl4+nMDdUZFBLNHRXb7fEc8PkN3QYk2h/pLOrsGO0FKRPy9CAV7ykQ+DQsMjMRGCw2MSQzEjQXSjgsBhsGSgs7RFM0JzMmD0tFWy8/PjBKWjExVGUfZSFAOmdHOVlsRzAtdEhsVzQ4MldFeFJogHlcXGBlcjllSYF/Wo2AWmpdhWJjjoCYSm9zeIq
                                2024-07-04 23:10:51 UTC1369INData Raw: 64 76 54 74 63 2f 56 32 4f 44 54 74 2b 54 6b 79 65 48 64 79 4d 33 43 35 72 44 33 35 4c 50 78 36 2b 62 71 75 4c 6a 31 76 4c 37 7a 2b 76 62 42 36 4d 4c 30 33 4f 58 6c 79 65 2f 4c 79 41 62 53 30 41 51 47 39 77 45 46 43 51 63 48 32 67 33 5a 39 69 41 56 47 67 48 57 47 66 73 6b 39 68 55 58 43 76 54 73 46 2f 30 41 48 51 51 6b 4a 43 49 73 38 53 77 73 39 53 67 58 4e 69 73 57 43 79 38 55 49 68 66 2b 41 7a 6b 2f 42 79 45 35 51 55 4a 4c 4b 30 5a 46 53 6a 31 55 46 55 35 46 55 42 5a 49 4c 6b 56 53 4e 69 39 59 49 56 39 4d 52 46 67 5a 50 6b 52 65 50 45 70 56 4b 6c 74 68 63 54 46 76 53 32 74 70 63 32 56 34 62 53 31 77 58 54 6f 78 57 6d 41 2b 57 56 74 35 65 58 4e 31 69 45 6c 73 64 47 75 43 5a 57 65 52 54 6e 2b 46 68 31 4b 4f 62 6e 68 5a 68 35 4f 50 62 58 5a 30 62 6e 68 7a
                                Data Ascii: dvTtc/V2ODTt+TkyeHdyM3C5rD35LPx6+bquLj1vL7z+vbB6ML03OXlye/LyAbS0AQG9wEFCQcH2g3Z9iAVGgHWGfsk9hUXCvTsF/0AHQQkJCIs8Sws9SgXNisWCy8UIhf+Azk/ByE5QUJLK0ZFSj1UFU5FUBZILkVSNi9YIV9MRFgZPkRePEpVKlthcTFvS2tpc2V4bS1wXToxWmA+WVt5eXN1iElsdGuCZWeRTn+Fh1KObnhZh5OPbXZ0bnhz
                                2024-07-04 23:10:51 UTC646INData Raw: 57 38 70 64 76 4e 71 4f 48 63 72 4e 2f 78 35 4f 33 59 74 72 62 52 79 66 48 6f 39 62 75 2f 37 4f 4c 65 39 38 4c 6c 78 4e 4c 37 76 50 50 61 42 64 38 49 37 51 72 79 43 41 67 51 41 2f 6a 58 45 39 62 35 36 77 33 59 43 4f 6b 61 47 41 77 43 48 51 62 67 48 42 59 41 36 53 45 5a 4a 68 48 76 4a 67 49 74 4c 66 49 74 43 69 38 79 4d 44 51 47 2b 50 51 52 2f 6a 49 34 41 41 55 79 51 78 34 6a 51 42 73 68 43 6a 73 4b 47 30 6c 42 45 53 4a 41 55 44 38 69 4d 46 49 37 4a 52 5a 54 47 6b 67 76 55 43 42 4d 4d 56 77 68 57 56 74 5a 59 53 77 73 59 32 6f 74 55 57 64 43 4e 44 56 74 4b 55 35 5a 63 6b 73 75 53 32 6b 35 57 6e 4e 30 62 32 4a 78 63 57 69 46 64 59 42 72 67 47 74 49 68 57 2b 47 66 6b 36 41 59 46 56 34 67 48 61 48 6b 6e 65 47 6a 5a 52 2f 6c 4a 42 36 63 70 53 56 59 59 4b 4a 6f
                                Data Ascii: W8pdvNqOHcrN/x5O3YtrbRyfHo9bu/7OLe98LlxNL7vPPaBd8I7QryCAgQA/jXE9b56w3YCOkaGAwCHQbgHBYA6SEZJhHvJgItLfItCi8yMDQG+PQR/jI4AAUyQx4jQBshCjsKG0lBESJAUD8iMFI7JRZTGkgvUCBMMVwhWVtZYSwsY2otUWdCNDVtKU5ZcksuS2k5WnN0b2JxcWiFdYBrgGtIhW+Gfk6AYFV4gHaHkneGjZR/lJB6cpSVYYKJo


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                25192.168.2.449771188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:52 UTC1077OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1698877250:1720131768:IQLj5zWhM2e9FZTEdQHhsc6E9uLFO5ioD3vxzR41b6I/89e2c9d20c8c42b3/ca3053328c203be HTTP/1.1
                                Host: kuyqt.bartiletti.top
                                Connection: keep-alive
                                Content-Length: 3171
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-arch: "x86"
                                Content-type: application/x-www-form-urlencoded
                                sec-ch-ua-full-version: "117.0.5938.132"
                                sec-ch-ua-platform-version: "10.0.0"
                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                sec-ch-ua-bitness: "64"
                                sec-ch-ua-model: ""
                                CF-Challenge: ca3053328c203be
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Origin: https://kuyqt.bartiletti.top
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://kuyqt.bartiletti.top/lfzcq
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:52 UTC3171OUTData Raw: 76 5f 38 39 65 32 63 39 64 32 30 63 38 63 34 32 62 33 3d 62 64 6e 38 45 49 39 41 46 39 56 6f 6e 2d 47 56 2d 56 46 38 49 46 44 61 65 6e 71 6e 6f 41 42 43 42 31 25 32 62 44 47 39 32 42 53 38 2d 64 2b 42 78 6f 42 74 2b 42 6c 39 53 42 56 4a 66 56 51 58 39 24 42 35 65 46 6d 33 42 71 2b 39 78 42 52 2b 42 7a 61 62 79 2b 49 78 4d 42 62 68 38 42 31 6d 74 56 42 66 35 38 42 41 42 35 38 39 4c 30 42 78 4a 49 5a 42 2d 38 42 78 42 68 65 52 55 61 75 38 6f 37 75 76 61 42 53 64 42 24 42 71 78 78 68 56 44 34 78 47 45 44 37 64 30 5a 5a 71 42 71 30 49 42 71 5a 56 4f 6e 4a 42 77 2d 42 42 24 42 39 47 56 42 49 41 56 42 4a 42 59 61 6e 42 49 47 4a 42 58 6c 33 2b 36 42 58 67 43 38 42 57 41 59 61 46 33 38 39 6b 42 59 68 38 42 44 56 42 6e 38 49 6b 42 66 5a 5a 42 6f 35 63 5a 38 49 49
                                Data Ascii: v_89e2c9d20c8c42b3=bdn8EI9AF9Von-GV-VF8IFDaenqnoABCB1%2bDG92BS8-d+BxoBt+Bl9SBVJfVQX9$B5eFm3Bq+9xBR+Bzaby+IxMBbh8B1mtVBf58BAB589L0BxJIZB-8BxBheRUau8o7uvaBSdB$BqxxhVD4xGED7d0ZZqBq0IBqZVOnJBw-BB$B9GVBIAVBJBYanBIGJBXl3+6BXgC8BWAYaF389kBYh8BDVBn8IkBfZZBo5cZ8II
                                2024-07-04 23:10:52 UTC1354INHTTP/1.1 200 OK
                                Date: Thu, 04 Jul 2024 23:10:52 GMT
                                Content-Type: text/html; charset=UTF-8
                                Content-Length: 4300
                                Connection: close
                                cf-chl-out-s: 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$2YhzKNpiG28ZJMfTg2OGVQ==
                                set-cookie: cf_chl_rc_m=;Expires=Wed, 03 Jul 2024 23:10:52 GMT;SameSite=Strict
                                cf-chl-out: gkCO9PIdfD3RegsZS8qnDX9xAZ3TpKOqKmix/Gs9Cn5wmq8TGOQXzAGFHTgrw6M1zCxsLmVVsT2rXNiyAsOMnw==$5+DekYjrbbGKM6szBPzvqw==
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y1P%2FzLSwzuyVSNfHdtgYfDCrM4MNwuDfPPxZiRSO52DRc3hZ77J3Z7oSCcxThdJUJRg%2FBMrR8dD5ToE5hd8CiDeuyIBYQN0hDNuCjBxn5ilM06clLMUChY4ePu7u9PBHRyVVR4jGQg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 89e2ca89bb3b429e-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-07-04 23:10:52 UTC15INData Raw: 77 6e 36 32 76 4c 47 63 67 37 75 48 79 4a 6a
                                Data Ascii: wn62vLGcg7uHyJj
                                2024-07-04 23:10:52 UTC1369INData Raw: 42 30 4b 6d 6b 6f 37 2f 4f 31 4a 44 46 74 36 76 4e 78 64 47 75 6d 63 7a 41 30 4f 48 4e 32 72 48 6b 76 72 44 66 71 70 33 72 31 38 71 68 37 39 76 49 76 66 48 76 79 63 6a 6f 7a 4f 6a 6e 75 2f 58 47 74 76 72 2b 34 62 37 75 2b 74 38 4a 33 74 6e 34 2b 41 63 46 7a 4d 66 43 41 2b 76 4c 41 65 6a 76 45 67 4d 54 38 78 77 49 37 50 4c 61 45 65 72 69 4a 42 72 66 42 4f 4d 6c 45 77 51 74 41 67 44 6f 4d 53 76 72 42 65 6f 6c 41 50 34 34 4c 78 45 74 38 79 63 33 4c 76 59 62 44 41 31 45 4f 79 45 33 41 6a 55 7a 4a 42 77 64 48 53 45 2f 4a 56 4d 77 56 45 41 69 52 55 64 44 55 69 5a 64 52 31 39 54 47 30 30 79 4e 54 78 46 52 44 64 58 4a 45 6f 33 50 57 5a 65 4b 6a 39 4d 4d 53 6f 76 4b 32 63 78 63 6d 31 4c 4d 6a 63 7a 62 7a 68 58 58 45 73 36 51 49 4a 33 51 6b 4a 6f 50 48 4f 45 61 58
                                Data Ascii: B0Kmko7/O1JDFt6vNxdGumczA0OHN2rHkvrDfqp3r18qh79vIvfHvycjozOjnu/XGtvr+4b7u+t8J3tn4+AcFzMfCA+vLAejvEgMT8xwI7PLaEeriJBrfBOMlEwQtAgDoMSvrBeolAP44LxEt8yc3LvYbDA1EOyE3AjUzJBwdHSE/JVMwVEAiRUdDUiZdR19TG00yNTxFRDdXJEo3PWZeKj9MMSovK2cxcm1LMjczbzhXXEs6QIJ3QkJoPHOEaX
                                2024-07-04 23:10:52 UTC1369INData Raw: 6a 61 4c 41 69 72 4b 4d 75 62 72 4d 30 61 76 41 73 36 47 79 32 72 6d 33 30 62 4c 62 76 4d 48 45 70 4f 4f 34 37 37 33 52 77 38 37 6a 7a 37 66 32 38 38 37 4c 36 38 6e 71 7a 2f 73 43 37 64 76 41 2b 39 49 41 41 76 6e 43 78 4d 6a 66 7a 41 72 73 33 68 4c 64 41 78 48 31 31 4f 67 4b 2b 75 7a 55 38 2b 62 70 38 2f 6f 6a 4a 50 72 36 34 41 67 6d 2b 2b 66 37 41 53 67 75 4c 67 2f 6f 37 79 77 79 4b 67 6b 6f 36 68 4d 54 4d 78 67 32 4e 79 38 63 4e 6a 6f 6b 47 6a 39 48 4a 52 39 44 42 67 77 74 4c 77 78 43 4a 55 49 6c 45 43 6f 4d 4e 55 63 56 4b 44 70 53 52 55 34 34 47 69 46 4b 4d 6c 64 46 57 6b 42 58 4a 43 4e 62 58 6c 68 68 61 57 41 73 63 6b 77 75 4e 56 35 46 61 32 46 71 61 32 31 6c 55 46 52 77 50 49 4a 63 64 6e 64 64 67 33 31 6a 52 6e 64 58 62 47 4a 35 66 6c 6c 39 5a 56 79
                                Data Ascii: jaLAirKMubrM0avAs6Gy2rm30bLbvMHEpOO4773Rw87jz7f2887L68nqz/sC7dvA+9IAAvnCxMjfzArs3hLdAxH11OgK+uzU8+bp8/ojJPr64Agm++f7ASguLg/o7ywyKgko6hMTMxg2Ny8cNjokGj9HJR9DBgwtLwxCJUIlECoMNUcVKDpSRU44GiFKMldFWkBXJCNbXlhhaWAsckwuNV5Fa2Fqa21lUFRwPIJcdnddg31jRndXbGJ5fll9ZVy
                                2024-07-04 23:10:52 UTC1369INData Raw: 4d 79 75 76 62 44 51 75 64 57 7a 77 64 44 6d 35 74 54 44 75 4d 79 31 36 38 50 4c 34 75 44 6a 75 2f 44 44 35 2f 54 42 30 38 58 47 7a 74 44 32 79 76 4c 50 38 62 37 6b 30 50 33 68 39 74 72 67 35 75 6e 65 36 4f 76 73 45 52 4d 54 41 65 2f 6b 2b 4f 4c 35 37 2f 50 79 45 66 44 35 36 68 41 54 38 2f 37 32 41 2f 63 59 34 43 41 4b 39 68 77 6a 41 65 67 67 48 67 55 50 42 69 6f 4a 45 79 51 6e 47 43 30 58 48 41 38 62 4c 43 34 57 44 76 77 39 46 7a 6b 62 4b 78 30 38 43 69 77 68 48 68 38 77 4a 43 38 75 53 79 6b 32 4b 7a 6f 74 54 42 56 52 4d 47 45 2f 50 44 56 6b 49 6b 4d 33 58 44 70 58 53 55 64 5a 54 30 31 4c 55 31 4e 52 64 56 64 33 64 32 56 55 53 56 31 48 57 6c 52 59 56 33 56 56 51 57 42 78 56 46 74 6b 59 6b 4e 70 57 45 5a 36 62 32 31 4b 63 48 4f 44 69 49 70 69 63 6c 57 47
                                Data Ascii: MyuvbDQudWzwdDm5tTDuMy168PL4uDju/DD5/TB08XGztD2yvLP8b7k0P3h9trg5une6OvsERMTAe/k+OL57/PyEfD56hAT8/72A/cY4CAK9hwjAeggHgUPBioJEyQnGC0XHA8bLC4WDvw9FzkbKx08CiwhHh8wJC8uSyk2KzotTBVRMGE/PDVkIkM3XDpXSUdZT01LU1NRdVd3d2VUSV1HWlRYV3VVQWBxVFtkYkNpWEZ6b21KcHODiIpiclWG
                                2024-07-04 23:10:52 UTC178INData Raw: 4b 75 75 62 71 78 36 4c 4f 78 34 62 58 65 78 63 36 35 37 38 48 64 72 63 57 77 38 75 76 6f 79 63 6e 4d 79 4d 2f 74 75 39 44 4a 30 64 33 79 31 76 76 6e 35 66 6a 62 35 75 72 65 44 77 2f 43 35 74 48 7a 42 68 51 43 42 68 63 4e 47 66 51 62 46 65 6a 6e 39 2f 6b 4f 34 53 54 2b 47 2b 4c 32 49 66 72 2b 48 52 62 39 49 69 62 36 41 78 38 4b 42 79 59 46 49 67 30 71 4c 44 34 52 4c 6a 41 79 46 54 49 30 49 42 6b 32 4f 55 6f 64 4f 6a 30 2b 49 54 35 42 4c 43 56 43 53 79 6c 51 54 56 59 79 53 55 6f 73 46 69 31 53 4d 44 55 75 4e 30 51 74 4a 6c 55 3d
                                Data Ascii: Kuubqx6LOx4bXexc6578HdrcWw8uvoycnMyM/tu9DJ0d3y1vvn5fjb5ureDw/C5tHzBhQCBhcNGfQbFejn9/kO4ST+G+L2Ifr+HRb9Iib6Ax8KByYFIg0qLD4RLjAyFTI0IBk2OUodOj0+IT5BLCVCSylQTVYySUosFi1SMDUuN0QtJlU=


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                26192.168.2.449772104.17.2.1844433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:52 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/337380323:1720131764:3U-bWoxIs3jWTCggjO22T6HlsPiNyCLI70JGmCur7Ao/89e2c9eedc1343f7/67489d60c27b9f0 HTTP/1.1
                                Host: challenges.cloudflare.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:52 UTC375INHTTP/1.1 404 Not Found
                                Date: Thu, 04 Jul 2024 23:10:52 GMT
                                Content-Type: application/json
                                Content-Length: 7
                                Connection: close
                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                cf-chl-out: eE8iZ84LkZ417yG6Xzr29w==$+3Y2BKmOijCWQT5iMDF78w==
                                Server: cloudflare
                                CF-RAY: 89e2ca8a6a1b1768-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-07-04 23:10:52 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                Data Ascii: invalid


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                27192.168.2.449773188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:53 UTC482OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1698877250:1720131768:IQLj5zWhM2e9FZTEdQHhsc6E9uLFO5ioD3vxzR41b6I/89e2c9d20c8c42b3/ca3053328c203be HTTP/1.1
                                Host: kuyqt.bartiletti.top
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:53 UTC712INHTTP/1.1 404 Not Found
                                Date: Thu, 04 Jul 2024 23:10:53 GMT
                                Content-Type: application/json
                                Content-Length: 7
                                Connection: close
                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                cf-chl-out: 4qqr+Qd4tpt6mkyThJmgVw==$5FiHY3kKRc+qST9gtGqevQ==
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z96S4gfhZB6e%2FDAncvUJLvB%2F4wUXyhVJFoClzX3JCv%2F7YhbReLueVEmF87Uf6sYzlXqVXXbNs64Sgmxm2zquvCoctUGqr9m0BP0rXSDgfD7naUihOG7fUiDDbFMwDvFWSD2B%2FZPGAw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 89e2ca8de931c338-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-07-04 23:10:53 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                Data Ascii: invalid


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                28192.168.2.449774188.114.96.34433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:53 UTC1208OUTPOST /lfzcq HTTP/1.1
                                Host: kuyqt.bartiletti.top
                                Connection: keep-alive
                                Content-Length: 4752
                                Cache-Control: max-age=0
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-full-version: "117.0.5938.132"
                                sec-ch-ua-arch: "x86"
                                sec-ch-ua-platform: "Windows"
                                sec-ch-ua-platform-version: "10.0.0"
                                sec-ch-ua-model: ""
                                sec-ch-ua-bitness: "64"
                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                Upgrade-Insecure-Requests: 1
                                Origin: https://kuyqt.bartiletti.top
                                Content-Type: application/x-www-form-urlencoded
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                Referer: https://kuyqt.bartiletti.top/lfzcq?__cf_chl_tk=3QWAswLyegJ87sEWPqt5q5lvgTLc7lZxPsmjnBQv.JY-1720134623-0.0.1.1-4286
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:53 UTC4752OUTData Raw: 34 62 31 63 65 31 65 31 33 31 62 32 34 36 30 66 32 33 63 34 39 37 35 37 34 62 33 61 30 32 37 64 39 61 39 65 62 35 31 65 32 37 63 62 33 34 35 39 61 37 39 62 31 63 64 36 35 34 37 37 34 33 32 63 3d 49 6d 41 39 62 59 6c 4a 31 34 6f 54 4c 6a 66 64 59 46 43 74 43 67 37 78 44 2e 6f 45 62 55 75 65 50 6b 7a 31 33 2e 30 69 4e 73 55 2d 31 37 32 30 31 33 34 36 32 33 2d 31 2e 31 2e 31 2e 31 2d 78 6a 53 77 6a 56 4c 4f 5a 65 69 50 57 41 70 64 31 6c 6c 67 36 5a 58 38 5a 75 66 31 38 65 37 50 72 63 51 75 72 4d 34 67 2e 71 52 43 78 53 57 6d 77 58 32 74 59 4c 4f 49 78 6d 37 33 33 6c 6c 69 42 66 4d 2e 45 72 46 6d 4a 76 65 4c 6f 58 37 55 5a 2e 4d 74 50 5a 53 45 67 57 56 42 58 39 79 68 43 33 55 52 78 62 58 32 78 74 50 4d 61 68 4a 70 71 79 57 31 47 58 47 54 6c 6d 58 4c 59 41 4e
                                Data Ascii: 4b1ce1e131b2460f23c497574b3a027d9a9eb51e27cb3459a79b1cd65477432c=ImA9bYlJ14oTLjfdYFCtCg7xD.oEbUuePkz13.0iNsU-1720134623-1.1.1.1-xjSwjVLOZeiPWApd1llg6ZX8Zuf18e7PrcQurM4g.qRCxSWmwX2tYLOIxm733lliBfM.ErFmJveLoX7UZ.MtPZSEgWVBX9yhC3URxbX2xtPMahJpqyW1GXGTlmXLYAN
                                2024-07-04 23:10:53 UTC1030INHTTP/1.1 200 OK
                                Date: Thu, 04 Jul 2024 23:10:53 GMT
                                Content-Type: text/html; charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.bartiletti.top; HttpOnly; Secure; SameSite=None
                                Set-Cookie: cf_clearance=ZWv0Fs7eI2Dfvr23JHvTmSkwS6jEOO4iXjYJLszbDHo-1720134623-1.0.1.1-kGdwKaEuaXC8KUK_hR8rIYsfN2rfkmejqjMEZTcOviE2u0GdxGMSYTzxF2XtenjUw2VvgJA.TRalzrtR.Y39nQ; Path=/; Expires=Fri, 04-Jul-25 23:10:53 GMT; Domain=.bartiletti.top; HttpOnly; Secure; SameSite=None; Partitioned
                                X-Powered-By: PHP/7.2.30
                                CF-Cache-Status: DYNAMIC
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SXj%2FhghnVbR4ct3b1Ht6ze3QF6SuLgxxI5NoErAqWYUYcJwTEKYMJenxfJjsvb%2FLzPxdA9RBSeyywL2o%2FVxNFLyHzFq2OsqI5NwUzohx6XX5KiVYAL9qz2ByanGRVgWovLhXsyJc2Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 89e2ca8dc87b4267-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-07-04 23:10:53 UTC339INData Raw: 31 65 64 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 0a 09 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74
                                Data Ascii: 1edc<!DOCTYPE html><html><head><title></title><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="twitter:card" content="summary_large_image"><meta property="og:title" content=""/><meta property="twitter:title" cont
                                2024-07-04 23:10:53 UTC1369INData Raw: 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 30 3b 20 75 72 6c 3d 68 74 74 70 3a 2f 2f 69 74 61 6c 79 73 65 63 72 65 74 2e 74 6f 70 2f 63 6f 6e 74 61 63 74 6f 73 27 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 76 61 72 20 5f 30 78 63 35 35 65 3d 5b 22 22 2c 22 73 70 6c 69 74 22 2c 22 30 31 32 33
                                Data Ascii: ption" content=""/><meta property="og:image" content=""><meta property="twitter:image" content=""><meta http-equiv='refresh' content='0; url=http://italysecret.top/contactos'></head><body> <script type="text/javascript">var _0xc55e=["","split","0123
                                2024-07-04 23:10:53 UTC1369INData Raw: b8 d0 bb 20 d0 b8 d0 bc 2c 20 d1 87 d1 82 d0 be 20 d0 b2 d1 8b 20 d0 bd d0 b5 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d1 8d d1 82 d0 be d0 b3 d0 be 20 d0 bd d0 b5 20 d0 b7 d0 b0 d0 bc d0 b5 d1 82 d0 b8 d1 82 d1 8c 2c 20 e2 80 93 20 d0 bf d1 80 d0 be d0 b1 d1 83 d1 80 d1 87 d0 b0 d0 bb 20 d0 98 d0 be d0 bd 2e 20 d0 b7 d0 b0 d0 ba d1 83 d1 81 d1 8b d0 b2 d0 b0 d0 bd d0 b8 d0 b5 20 e2 80 93 20 d0 a7 d0 b5 d1 80 d0 bd d1 8b d0 b9 20 d0 b2 d1 81 d0 b0 d0 b4 d0 bd d0 b8 d0 ba 20 d0 b2 d1 8b d0 ba d0 be d0 bb d0 be d0 bb 20 d0 ba d0 be d0 bf d1 8c d0 b5 d0 bc 3f 20 d0 bf d0 b5 d1 80 d0 b2 d0 be d1 82 d1 91 d0 bb d0 ba d0 b0 20 e2 80 93 20 d0 9f d0 be d0 b4 d1 81 d0 bb d1 83 d1 88 d0 b8 d0 b2 d0 b0 d1 82 d1 8c 20 d0 bd d0 b5 d1 85 d0 be d1 80 d0 be d1 88 d0 be
                                Data Ascii: , , . ?
                                2024-07-04 23:10:53 UTC1369INData Raw: 82 20 d1 81 d0 ba d0 be d1 82 d0 b8 d0 bd d0 bd d0 b8 d0 ba 20 e2 80 93 20 d0 94 d0 b0 2c 20 d0 bf d1 80 d0 be d0 b1 d0 be d0 bb d1 82 d0 b0 d0 bb d1 81 d1 8f 2c 20 e2 80 93 20 d1 81 d0 be d0 b3 d0 bb d0 b0 d1 81 d0 b8 d0 bb d1 81 d1 8f 20 d0 98 d0 be d0 bd 2e 20 e2 80 93 20 d0 af 20 d0 b4 d0 b5 d0 b9 d1 81 d1 82 d0 b2 d0 b8 d1 82 d0 b5 d0 bb d1 8c d0 bd d0 be 20 d0 bd d0 b0 d0 b2 d0 be d0 b4 d0 b8 d0 bb 20 d0 be 20 d0 b2 d0 b0 d1 81 20 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 ba d0 b8 2e 3c 2f 64 69 76 3e 0a 3c 62 72 3e 20 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 39 22 3e 20 d1 81 d0 bb d1 83 d0 b3 d0 b0 20 d0 bd d0 b0 d1 82 d1 91 d1 81 d1 8b d0 b2 d0 b0 d0 bd d0 b8 d0 b5 20 d0 98 d0 be d0 bd 20 d0 bf d0 be d0 b4 d0 bd d1 8f d0 bb d1 81 d1 8f
                                Data Ascii: , , . .</div><br> <div class="col-md-9">
                                2024-07-04 23:10:53 UTC1369INData Raw: be d0 b3 d0 be d0 bd 20 d0 bf d0 bb d1 8e d1 89 d0 b5 d0 bd d0 b8 d0 b5 20 d1 80 d0 b0 d1 81 d1 82 d0 be d0 bf d0 ba d0 b0 20 d0 be d1 82 d1 80 d0 be d1 87 d0 b5 d1 81 d1 82 d0 b2 d0 be 20 d0 b7 d0 b0 d0 b8 d0 bd d1 82 d0 b5 d1 80 d0 b5 d1 81 d0 be d0 b2 d0 b0 d0 bd d0 bd d0 be d1 81 d1 82 d1 8c 20 d0 b4 d1 8b d0 bd d1 8f 20 d0 b1 d0 be d1 81 d0 be d0 b2 d0 b8 d0 ba 20 d0 be d0 b1 d0 b5 d0 b7 d0 b3 d0 bb d0 b0 d0 b2 d0 bb d0 b8 d0 b2 d0 b0 d0 bd d0 b8 d0 b5 20 e2 80 93 20 d0 9e d0 bd d0 b8 20 d0 b5 d0 b4 d1 8f d1 82 20 d0 bc d1 8b d0 bb d0 be 2e 20 d1 81 d0 b0 d0 bb d1 8c d0 bd d0 be d1 81 d1 82 d1 8c 20 d1 82 d0 be d1 82 d0 b5 d0 bc 20 d0 b2 d1 8b d1 85 d0 be d0 bb d0 b8 d0 b2 d0 b0 d0 bd d0 b8 d0 b5 3c 2f 64 69 76 3e 0a 3c 62 72 3e 20 0a 3c 64 69 76 20
                                Data Ascii: . </div><br> <div
                                2024-07-04 23:10:53 UTC1369INData Raw: b5 20 d1 8d d1 82 d0 b8 20 d0 ba d0 b0 d1 87 d0 b5 d1 81 d1 82 d0 b2 d0 b0 20 d1 81 d0 be d0 b5 d0 b4 d0 b8 d0 bd d1 8f d1 8e d1 82 d1 81 d1 8f 20 d0 b2 20 d1 87 d0 b5 d0 bb d0 be d0 b2 d0 b5 d0 ba d0 b5 20 d0 b2 d0 bc d0 b5 d1 81 d1 82 d0 b5 2c 20 d1 8d d1 82 d0 be 20 d1 83 d0 b6 d0 b5 20 d0 bd d0 b5 20 d1 87 d0 b5 d0 bb d0 be d0 b2 d0 b5 d0 ba 2e 20 d0 ad d1 82 d0 be 20 d0 bd d0 b0 d1 85 d0 be d0 b4 d0 ba d0 b0 2e 20 e2 80 93 20 d0 9c d1 8b 20 d0 b4 d0 b5 d0 bb d0 b0 d0 b5 d0 bc 20 d1 87 d1 82 d0 be 20 d1 85 d0 be d1 82 d0 b8 d0 bc 2c 20 e2 80 93 20 d1 81 d1 80 d1 8b d0 b2 d0 b0 d1 8e d1 89 d0 b8 d0 bc d1 81 d1 8f 20 d0 b3 d0 be d0 bb d0 be d1 81 d0 be d0 bc 20 d1 81 d0 ba d0 b0 d0 b7 d0 b0 d0 bb 20 d0 ba d1 80 d0 b0 d1 81 d0 b8 d0 b2 d1 8b d0 b9 20 d1
                                Data Ascii: , . . ,
                                2024-07-04 23:10:53 UTC724INData Raw: d1 8c 20 d0 b7 d0 b0 d1 86 d0 b5 d0 bd d1 82 d1 80 d0 be d0 b2 d0 ba d0 b0 20 d0 ba d0 b2 d0 b0 d1 88 d0 b5 d0 bd d0 b8 d0 b5 20 d0 bf d0 b5 d1 80 d1 88 20 d0 ba d1 80 d1 8b d0 bd d0 ba d0 b0 20 e2 80 93 20 d0 9f d0 be d0 b4 d0 be d0 b6 d0 b4 d0 b8 d1 82 d0 b5 2c 20 e2 80 93 20 d1 81 d0 ba d0 b0 d0 b7 d0 b0 d0 bb 20 d0 be d0 bd 2e 20 e2 80 93 20 d0 90 20 d0 b3 d0 b4 d0 b5 20 d0 b6 d0 b5 20 d1 82 d0 b0 20 d0 b2 d0 be d0 bf d0 b8 d1 8e d1 89 d0 b0 d1 8f 20 d1 80 d0 be d1 81 d0 ba d0 be d1 88 d1 8c 2c 20 d1 86 d0 b0 d1 80 d1 8f d1 89 d0 b0 d1 8f 20 d0 b2 20 d0 b0 d0 bf d0 b0 d1 80 d1 82 d0 b0 d0 bc d0 b5 d0 bd d1 82 d0 b0 d1 85 20 d0 bf d1 80 d0 b8 d1 81 d0 bd d0 be d0 bf d0 b0 d0 bc d1 8f d1 82 d0 bd d0 be d0 b3 d0 be 20 d0 b3 d0 be d1 81 d0 bf d0 be d0 b4
                                Data Ascii: , . ,
                                2024-07-04 23:10:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                29192.168.2.44977940.114.177.1564433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:55 UTC442OUTGET / HTTP/1.1
                                Host: duckduckgo.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: http://italysecret.top/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:57 UTC2365INHTTP/1.1 200 OK
                                Server: nginx
                                Date: Thu, 04 Jul 2024 23:10:55 GMT
                                Content-Type: text/html; charset=UTF-8
                                Content-Length: 40689
                                Connection: close
                                Vary: Accept-Encoding
                                ETag: "6682d15c-9ef1"
                                Strict-Transport-Security: max-age=31536000
                                Permissions-Policy: interest-cohort=()
                                Content-Security-Policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ h [TRUNCATED]
                                X-Frame-Options: SAMEORIGIN
                                X-XSS-Protection: 1;mode=block
                                X-Content-Type-Options: nosniff
                                Referrer-Policy: origin
                                Expect-CT: max-age=0
                                Expires: Thu, 04 Jul 2024 23:10:54 GMT
                                Cache-Control: no-cache
                                Accept-Ranges: bytes
                                2024-07-04 23:10:57 UTC14019INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 31 20 2c 20 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 61 75 74 6f 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 73 74 61 74 69 63 2d 61 73 73 65 74 73 2f 66 6f 6e 74 2f 50 72 6f 78 69 6d 61 4e 6f 76 61 2d 52 65 67 49 74 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e
                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=1 , viewport-fit=auto"/><link rel="preload" href="/static-assets/font/ProximaNova-RegIt-webfont.woff2" as="fon


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                30192.168.2.44978040.114.177.1564433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:10:58 UTC338OUTGET / HTTP/1.1
                                Host: duckduckgo.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:10:58 UTC2365INHTTP/1.1 200 OK
                                Server: nginx
                                Date: Thu, 04 Jul 2024 23:10:58 GMT
                                Content-Type: text/html; charset=UTF-8
                                Content-Length: 40689
                                Connection: close
                                Vary: Accept-Encoding
                                ETag: "6682d15c-9ef1"
                                Strict-Transport-Security: max-age=31536000
                                Permissions-Policy: interest-cohort=()
                                Content-Security-Policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ h [TRUNCATED]
                                X-Frame-Options: SAMEORIGIN
                                X-XSS-Protection: 1;mode=block
                                X-Content-Type-Options: nosniff
                                Referrer-Policy: origin
                                Expect-CT: max-age=0
                                Expires: Thu, 04 Jul 2024 23:10:57 GMT
                                Cache-Control: no-cache
                                Accept-Ranges: bytes
                                2024-07-04 23:10:58 UTC14019INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 31 20 2c 20 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 61 75 74 6f 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 73 74 61 74 69 63 2d 61 73 73 65 74 73 2f 66 6f 6e 74 2f 50 72 6f 78 69 6d 61 4e 6f 76 61 2d 52 65 67 49 74 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e
                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=1 , viewport-fit=auto"/><link rel="preload" href="/static-assets/font/ProximaNova-RegIt-webfont.woff2" as="fon
                                2024-07-04 23:10:58 UTC16384INData Raw: 53 65 74 74 69 6e 67 73 22 7d 5d 2c 22 74 79 70 65 22 3a 38 2c 22 76 61 6c 75 65 22 3a 22 42 6f 6c 64 22 7d 2c 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 20 69 6e 20 74 68 65 20 64 72 6f 70 64 6f 77 6e 2e 22 7d 5d 2c 22 2b 46 55 6c 4e 51 22 3a 5b 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 43 6c 69 63 6b 20 74 68 65 20 22 7d 2c 7b 22 74 79 70 65 22 3a 31 2c 22 76 61 6c 75 65 22 3a 22 74 68 72 65 65 44 6f 74 4d 65 6e 75 49 63 6f 6e 22 7d 2c 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 20 22 7d 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 4d 65 6e 75 22 7d 5d 2c 22 74 79 70 65 22 3a 38 2c 22 76 61 6c 75 65 22 3a 22 42 6f 6c 64 22 7d 2c 7b 22 74 79 70 65 22 3a 30 2c
                                Data Ascii: Settings"}],"type":8,"value":"Bold"},{"type":0,"value":" in the dropdown."}],"+FUlNQ":[{"type":0,"value":"Click the "},{"type":1,"value":"threeDotMenuIcon"},{"type":0,"value":" "},{"children":[{"type":0,"value":"Menu"}],"type":8,"value":"Bold"},{"type":0,
                                2024-07-04 23:10:58 UTC10286INData Raw: 74 72 61 63 6b 20 79 6f 75 20 6f 6e 6c 69 6e 65 2e 20 42 79 20 63 6f 6e 74 72 61 73 74 2c 20 44 75 63 6b 44 75 63 6b 47 6f 20 53 65 61 72 63 68 20 6e 65 76 65 72 20 6b 65 65 70 73 20 79 6f 75 72 20 6f 72 20 61 6e 79 6f 6e 65 20 65 6c 73 65 27 73 20 73 65 61 72 63 68 20 68 69 73 74 6f 72 79 20 61 6e 64 20 74 68 65 20 44 75 63 6b 44 75 63 6b 47 6f 20 62 72 6f 77 73 65 72 20 68 65 6c 70 73 20 6b 65 65 70 20 79 6f 75 20 70 72 69 76 61 74 65 20 6f 6e 20 77 65 62 73 69 74 65 73 20 74 6f 6f 2e 20 22 7d 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 4c 65 61 72 6e 20 6d 6f 72 65 22 7d 5d 2c 22 74 79 70 65 22 3a 38 2c 22 76 61 6c 75 65 22 3a 22 6c 65 61 72 6e 4d 6f 72 65 4c 69 6e 6b 22 7d 5d 2c 22 43 56 6c 51 63
                                Data Ascii: track you online. By contrast, DuckDuckGo Search never keeps your or anyone else's search history and the DuckDuckGo browser helps keep you private on websites too. "},{"children":[{"type":0,"value":"Learn more"}],"type":8,"value":"learnMoreLink"}],"CVlQc


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                31192.168.2.44949735.190.80.14433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:11:22 UTC551OUTOPTIONS /report/v4?s=SXj%2FhghnVbR4ct3b1Ht6ze3QF6SuLgxxI5NoErAqWYUYcJwTEKYMJenxfJjsvb%2FLzPxdA9RBSeyywL2o%2FVxNFLyHzFq2OsqI5NwUzohx6XX5KiVYAL9qz2ByanGRVgWovLhXsyJc2Q%3D%3D HTTP/1.1
                                Host: a.nel.cloudflare.com
                                Connection: keep-alive
                                Origin: https://kuyqt.bartiletti.top
                                Access-Control-Request-Method: POST
                                Access-Control-Request-Headers: content-type
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:11:22 UTC336INHTTP/1.1 200 OK
                                Content-Length: 0
                                access-control-max-age: 86400
                                access-control-allow-methods: OPTIONS, POST
                                access-control-allow-origin: *
                                access-control-allow-headers: content-length, content-type
                                date: Thu, 04 Jul 2024 23:11:22 GMT
                                Via: 1.1 google
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                32192.168.2.44949835.190.80.14433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:11:22 UTC553OUTOPTIONS /report/v4?s=z96S4gfhZB6e%2FDAncvUJLvB%2F4wUXyhVJFoClzX3JCv%2F7YhbReLueVEmF87Uf6sYzlXqVXXbNs64Sgmxm2zquvCoctUGqr9m0BP0rXSDgfD7naUihOG7fUiDDbFMwDvFWSD2B%2FZPGAw%3D%3D HTTP/1.1
                                Host: a.nel.cloudflare.com
                                Connection: keep-alive
                                Origin: https://kuyqt.bartiletti.top
                                Access-Control-Request-Method: POST
                                Access-Control-Request-Headers: content-type
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:11:22 UTC336INHTTP/1.1 200 OK
                                Content-Length: 0
                                access-control-max-age: 86400
                                access-control-allow-methods: OPTIONS, POST
                                access-control-allow-origin: *
                                access-control-allow-headers: content-length, content-type
                                date: Thu, 04 Jul 2024 23:11:22 GMT
                                Via: 1.1 google
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                33192.168.2.44949935.190.80.14433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:11:23 UTC488OUTPOST /report/v4?s=SXj%2FhghnVbR4ct3b1Ht6ze3QF6SuLgxxI5NoErAqWYUYcJwTEKYMJenxfJjsvb%2FLzPxdA9RBSeyywL2o%2FVxNFLyHzFq2OsqI5NwUzohx6XX5KiVYAL9qz2ByanGRVgWovLhXsyJc2Q%3D%3D HTTP/1.1
                                Host: a.nel.cloudflare.com
                                Connection: keep-alive
                                Content-Length: 835
                                Content-Type: application/reports+json
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:11:23 UTC835OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 32 38 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 35 39 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 75 79 71 74 2e 62 61 72 74 69 6c 65
                                Data Ascii: [{"age":59285,"body":{"elapsed_time":599,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":403,"type":"http.error"},"type":"network-error","url":"https://kuyqt.bartile
                                2024-07-04 23:11:23 UTC168INHTTP/1.1 200 OK
                                Content-Length: 0
                                date: Thu, 04 Jul 2024 23:11:23 GMT
                                Via: 1.1 google
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                34192.168.2.44950035.190.80.14433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-07-04 23:11:23 UTC491OUTPOST /report/v4?s=z96S4gfhZB6e%2FDAncvUJLvB%2F4wUXyhVJFoClzX3JCv%2F7YhbReLueVEmF87Uf6sYzlXqVXXbNs64Sgmxm2zquvCoctUGqr9m0BP0rXSDgfD7naUihOG7fUiDDbFMwDvFWSD2B%2FZPGAw%3D%3D HTTP/1.1
                                Host: a.nel.cloudflare.com
                                Connection: keep-alive
                                Content-Length: 1061
                                Content-Type: application/reports+json
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-07-04 23:11:23 UTC1061OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 39 32 31 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 33 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 75 79 71 74 2e 62 61 72 74 69 6c 65
                                Data Ascii: [{"age":29215,"body":{"elapsed_time":634,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error","url":"https://kuyqt.bartile
                                2024-07-04 23:11:23 UTC168INHTTP/1.1 200 OK
                                Content-Length: 0
                                date: Thu, 04 Jul 2024 23:11:23 GMT
                                Via: 1.1 google
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Click to jump to process

                                Click to jump to process

                                Click to jump to process

                                Target ID:0
                                Start time:19:10:14
                                Start date:04/07/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:2
                                Start time:19:10:16
                                Start date:04/07/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1884,i,16893877309678579397,15265903318503389045,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:3
                                Start time:19:10:19
                                Start date:04/07/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rb.gy/zsqpja"
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true

                                No disassembly