Edit tour

Windows Analysis Report
https://free-leaks.com/s?7c5052f0

Overview

General Information

Sample URL:https://free-leaks.com/s?7c5052f0
Analysis ID:1523708
Tags:urlscan
Infos:

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Performs DNS queries to domains with low reputation
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=360,i,11582343909261200401,9457205070868685873,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://free-leaks.com/s?7c5052f0" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49757 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: dfdgfruitie.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: dfdgfruitie.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: dfdgfruitie.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: dfdgfruitie.xyz
Source: global trafficTCP traffic: 192.168.2.5:50133 -> 162.159.36.2:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49757 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /s?7c5052f0 HTTP/1.1Host: free-leaks.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s?7c5052f0 HTTP/1.1Host: daughablelea.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s?7c5052f0 HTTP/1.1Host: daughablelea.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://daughablelea.com/s?7c5052f0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/e8331d369aa5da4f.png HTTP/1.1Host: d1wzdj81h1hubn.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://daughablelea.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: daughablelea.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://daughablelea.com/s?7c5052f0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /resources/e8331d369aa5da4f.png HTTP/1.1Host: d1wzdj81h1hubn.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adserver/yzfdmoan.js HTTP/1.1Host: dfdgfruitie.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://daughablelea.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?tid=1025856 HTTP/1.1Host: d2w9cdu84xc4eq.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://daughablelea.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adserver/yzfdmoan.js HTTP/1.1Host: dfdgfruitie.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?tid=1025856 HTTP/1.1Host: d2w9cdu84xc4eq.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asd100.bin HTTP/1.1Host: ukankingwithea.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://daughablelea.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://daughablelea.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /S004YmVkclsRWAV8biwHHAR5Owt+KG4VIycpfhYyCX9AVjMdGB4WDC9wCVJXfnUNVEM7JFxfVn5rSxYEPzhLX1RtJFYECnZrTl9VZXsWU0t7a01fVG05SAMCdnweEhE/IQVTUnl6AFBVcn8AVVx5 HTTP/1.1Host: skillsombineukdw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://daughablelea.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ukankingwithea.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://daughablelea.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://daughablelea.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /popunder.gif HTTP/1.1Host: skillsombineukdw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://daughablelea.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /popunder.gif HTTP/1.1Host: skillsombineukdw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tc HTTP/1.1Host: yfueuktureu.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ci=1749264100558312
Source: global trafficHTTP traffic detected: GET /asd100.bin HTTP/1.1Host: ukankingwithea.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: free-leaks.com
Source: global trafficDNS traffic detected: DNS query: daughablelea.com
Source: global trafficDNS traffic detected: DNS query: d1wzdj81h1hubn.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: dfdgfruitie.xyz
Source: global trafficDNS traffic detected: DNS query: d2w9cdu84xc4eq.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: ukankingwithea.com
Source: global trafficDNS traffic detected: DNS query: skillsombineukdw.com
Source: global trafficDNS traffic detected: DNS query: yfueuktureu.com
Source: global trafficDNS traffic detected: DNS query: 241.42.69.40.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: 197.87.175.4.in-addr.arpa
Source: unknownHTTP traffic detected: POST /report/v4?s=BUh%2FYN7yPmVaOzvN85ogIelWnedhkz%2BSU%2BhL%2BSW9mEQUoXnGBe0Yb4ykn%2F9MrnyWcbMxXBPcMmtiuUygfdVH12cTLxgjqRvDZg9rFe6bZmJ61PdD5whHENOR%2FsQ7pD3egC1w HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 432Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 22:15:25 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: HITAge: 65Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MzLzH1h4ZMfAvG5EoJP6LteEXeUCsHhGXXpfCvtm%2BFsY78FUjuiH1kb4Fg7AHUymaNnPFhKwk%2F4t%2B%2F3jwSOe60B4RIsWCQKMfppM8GHkxzACfhRfu4r496CmgDKdkiYd2LiI"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8cbfcfb239ae80dc-EWR
Source: chromecache_71.2.dr, chromecache_64.2.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_67.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: classification engineClassification label: sus21.troj.win@18/21@36/15
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=360,i,11582343909261200401,9457205070868685873,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://free-leaks.com/s?7c5052f0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=360,i,11582343909261200401,9457205070868685873,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1523708 URL: https://free-leaks.com/s?7c5052f0 Startdate: 02/10/2024 Architecture: WINDOWS Score: 21 15 www.google.com 2->15 17 a.nel.cloudflare.com 2->17 19 2 other IPs or domains 2->19 34 Performs DNS queries to domains with low reputation 2->34 7 chrome.exe 9 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 21 192.168.2.4 unknown unknown 7->21 23 192.168.2.5, 137, 443, 49476 unknown unknown 7->23 25 239.255.255.250 unknown Reserved 7->25 12 chrome.exe 7->12         started        process6 dnsIp7 27 dfdgfruitie.xyz 12->27 30 dfdgfruitie.xyz 172.67.132.206, 443, 49725, 49728 CLOUDFLARENETUS United States 12->30 32 12 other IPs or domains 12->32 signatures8 36 Performs DNS queries to domains with low reputation 27->36

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ns.attribution.com/ads/1.0/0%URL Reputationsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
ukankingwithea.com
188.114.97.3
truefalse
    unknown
    dfdgfruitie.xyz
    172.67.132.206
    truetrue
      unknown
      d2w9cdu84xc4eq.cloudfront.net
      18.66.107.6
      truefalse
        unknown
        bg.microsoft.map.fastly.net
        199.232.210.172
        truefalse
          unknown
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            unknown
            d1wzdj81h1hubn.cloudfront.net
            18.244.20.157
            truefalse
              unknown
              free-leaks.com
              188.114.97.3
              truefalse
                unknown
                yfueuktureu.com
                104.21.5.9
                truefalse
                  unknown
                  daughablelea.com
                  104.21.56.50
                  truefalse
                    unknown
                    www.google.com
                    142.250.185.132
                    truefalse
                      unknown
                      skillsombineukdw.com
                      172.67.222.87
                      truefalse
                        unknown
                        fp2e7a.wpc.phicdn.net
                        192.229.221.95
                        truefalse
                          unknown
                          241.42.69.40.in-addr.arpa
                          unknown
                          unknownfalse
                            unknown
                            197.87.175.4.in-addr.arpa
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://yfueuktureu.com/tcfalse
                                unknown
                                https://free-leaks.com/s?7c5052f0false
                                  unknown
                                  https://skillsombineukdw.com/S004YmVkclsRWAV8biwHHAR5Owt+KG4VIycpfhYyCX9AVjMdGB4WDC9wCVJXfnUNVEM7JFxfVn5rSxYEPzhLX1RtJFYECnZrTl9VZXsWU0t7a01fVG05SAMCdnweEhE/IQVTUnl6AFBVcn8AVVx5false
                                    unknown
                                    https://d1wzdj81h1hubn.cloudfront.net/resources/e8331d369aa5da4f.pngfalse
                                      unknown
                                      https://a.nel.cloudflare.com/report/v4?s=BUh%2FYN7yPmVaOzvN85ogIelWnedhkz%2BSU%2BhL%2BSW9mEQUoXnGBe0Yb4ykn%2F9MrnyWcbMxXBPcMmtiuUygfdVH12cTLxgjqRvDZg9rFe6bZmJ61PdD5whHENOR%2FsQ7pD3egC1wfalse
                                        unknown
                                        https://dfdgfruitie.xyz/adserver/yzfdmoan.jsfalse
                                          unknown
                                          https://a.nel.cloudflare.com/report/v4?s=rQkP3leHjqSKzYO%2BXnVBfuBqE0nuImA2sW9kawzuEdRQE%2FwN9jKSgpfAWCzgKsUOYTHjlUtbqyaq6cY9HZVV25DGK9pRy03Kx22g8CVj5bW6xH1fugI4mV%2FnyTbWT5AAWTM%3Dfalse
                                            unknown
                                            https://d2w9cdu84xc4eq.cloudfront.net/?tid=1025856false
                                              unknown
                                              https://ukankingwithea.com/asd100.binfalse
                                                unknown
                                                https://a.nel.cloudflare.com/report/v4?s=Dw7dEJivBKojhsEUcAibi3M6QaD6oBEku%2BMtkQ11BYRyjU2in8X%2BTwap%2FmOyaOSaJZu5JwwdCfkJHcCFQvMGV3q2MNeFMTgxFM3ylMdqPEJf9aDoFjptcYrlKjXq1J1pFhuOo6A%3Dfalse
                                                  unknown
                                                  https://daughablelea.com/s?7c5052f0false
                                                    unknown
                                                    https://daughablelea.com/favicon.icofalse
                                                      unknown
                                                      https://ukankingwithea.com/false
                                                        unknown
                                                        https://skillsombineukdw.com/popunder.giffalse
                                                          unknown
                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          http://ns.attribution.com/ads/1.0/chromecache_71.2.dr, chromecache_64.2.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          18.66.107.6
                                                          d2w9cdu84xc4eq.cloudfront.netUnited States
                                                          3MIT-GATEWAYSUSfalse
                                                          18.244.20.157
                                                          d1wzdj81h1hubn.cloudfront.netUnited States
                                                          16509AMAZON-02USfalse
                                                          142.250.185.132
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          172.67.222.87
                                                          skillsombineukdw.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          104.21.5.9
                                                          yfueuktureu.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          239.255.255.250
                                                          unknownReserved
                                                          unknownunknownfalse
                                                          188.114.97.3
                                                          ukankingwithea.comEuropean Union
                                                          13335CLOUDFLARENETUSfalse
                                                          18.66.107.168
                                                          unknownUnited States
                                                          3MIT-GATEWAYSUSfalse
                                                          172.67.132.206
                                                          dfdgfruitie.xyzUnited States
                                                          13335CLOUDFLARENETUStrue
                                                          188.114.96.3
                                                          unknownEuropean Union
                                                          13335CLOUDFLARENETUSfalse
                                                          142.250.186.132
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          104.21.56.50
                                                          daughablelea.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          35.190.80.1
                                                          a.nel.cloudflare.comUnited States
                                                          15169GOOGLEUSfalse
                                                          IP
                                                          192.168.2.4
                                                          192.168.2.5
                                                          Joe Sandbox version:41.0.0 Charoite
                                                          Analysis ID:1523708
                                                          Start date and time:2024-10-02 00:14:26 +02:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 3m 12s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:browseurl.jbs
                                                          Sample URL:https://free-leaks.com/s?7c5052f0
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:7
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Detection:SUS
                                                          Classification:sus21.troj.win@18/21@36/15
                                                          EGA Information:Failed
                                                          HCA Information:
                                                          • Successful, ratio: 100%
                                                          • Number of executed functions: 0
                                                          • Number of non-executed functions: 0
                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 172.217.16.195, 172.217.16.142, 142.251.173.84, 34.104.35.123, 216.58.206.74, 142.250.186.99, 4.245.163.56, 199.232.210.172, 192.229.221.95, 20.3.187.198, 20.242.39.171, 40.69.42.241, 13.85.23.86, 4.175.87.197, 20.114.59.183, 131.107.255.255, 142.250.184.227, 2.19.126.163, 2.19.126.137
                                                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          • VT rate limit hit for: https://free-leaks.com/s?7c5052f0
                                                          No simulations
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 21:15:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2677
                                                          Entropy (8bit):3.978467276112564
                                                          Encrypted:false
                                                          SSDEEP:48:8adscTMA7MHLidAKZdA19ehwiZUklqehDy+3:8KzQoy
                                                          MD5:1AA0DA10154806B3077EAA4B0E443553
                                                          SHA1:7A30CE94C48E01432B10D5A34EDD5D6A9F854329
                                                          SHA-256:C8828297D4EA82092B05A175A57E76DF20AB9F7AADAC743502977BD286B75DDF
                                                          SHA-512:90C4E864A6FD3EF5C2D4FDD008FA48B4F5E66BB389AD3C2D98E2AE57BF99C8D9FA93DCA41F56055F24B833E0F48736283B3EC8D6BEF509767F7882FFD2DCDE21
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,.....?.fO...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 21:15:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2679
                                                          Entropy (8bit):3.9928576534544584
                                                          Encrypted:false
                                                          SSDEEP:48:87NdscTMA7MHLidAKZdA1weh/iZUkAQkqehYy+2:87jzq9Qxy
                                                          MD5:94AAD5A16F6A4A8C6E9A78310DC9C3E1
                                                          SHA1:691FBAAEB42869CCCE4E5A26F426C145FFC4DA2E
                                                          SHA-256:8421AF6066536449CE2CEC9F355D213233A21E2C4492BE97ACF4E57B6553F2EB
                                                          SHA-512:48D96A748F8E41D18ED88F4DE0C837C21F4D5B3C2A959DF717A1F41233A5C4A614337BB0FBCA6A1EC193016F5B707055C7E8FB922437811ED58BACF47188A891
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,.......fO...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2693
                                                          Entropy (8bit):4.007250576001546
                                                          Encrypted:false
                                                          SSDEEP:48:8xsdscTMA7sHLidAKZdA14tseh7sFiZUkmgqeh7sOy+BX:8x8zSnEy
                                                          MD5:3FE6FB22B29FD92A926469ECA61E0F74
                                                          SHA1:9757CC8AEF8B1F8F015FBAEA2B6A7049688E7B39
                                                          SHA-256:087ED441E3E16BEDE4FF301793A7D4C0E99DE0A26EE7B2EDED2D60730841E2BF
                                                          SHA-512:BAEA6CDFA739E27A6F0BB34AEA95CB3A859E694E35552350FD2AA8F920C8C3AF8747EE6465D4864D05F1C502B7AAB25A683996FEB4E172EEBC8A9C6AAF6A0F19
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 21:15:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2681
                                                          Entropy (8bit):3.9910636451577837
                                                          Encrypted:false
                                                          SSDEEP:48:8qdscTMA7MHLidAKZdA1vehDiZUkwqehsy+R:8azx2y
                                                          MD5:A5A81AB0BB325ACB9E3287BAFEBA6C98
                                                          SHA1:04FB4CB329CBBBE2F841507991330FB395C22091
                                                          SHA-256:5C1157FAC04E2184CEF010A9054C568E26DD57C284498AC58278CF548D06AB2D
                                                          SHA-512:ECE677A979682655D2F6E0B63A5100102D439794005267E1E0DDEF686118669AFD7A1FC01BABBDD300EE7E7516931C8ABF84F3BF1E0F902E0351AD529B0B8AA6
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,.....p.fO...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 21:15:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2681
                                                          Entropy (8bit):3.9827692808236614
                                                          Encrypted:false
                                                          SSDEEP:48:8mdscTMA7MHLidAKZdA1hehBiZUk1W1qehay+C:8GzR96y
                                                          MD5:40050BE44AD7F699C4501AEE0200036C
                                                          SHA1:EB3060ABD80185744B3423A7B68C1FEFF4209DF4
                                                          SHA-256:A3CBC93001CA99393FD95C51636212B076693D2A114BA9A2FCD3CC84CB566F9D
                                                          SHA-512:B76F7F155EBAA772BDA9DFA1E8067484BCE5F60336790CEFD3E5CBD30D69AB4233542F84BE2E0FB9B9212CC6765F49D20F5F699BB6732AECE837970C7A4086D7
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,.......fO...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 21:15:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2683
                                                          Entropy (8bit):3.99092202393664
                                                          Encrypted:false
                                                          SSDEEP:48:8e3dscTMA7MHLidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbEy+yT+:8AzNT/TbxWOvTbEy7T
                                                          MD5:61CDBABA80AF58DBA56F1A0A8809F548
                                                          SHA1:69253F75D5EDF2A0511D31646D368114AD8CB29F
                                                          SHA-256:8B73E6FC158605D6D098E8327F78104F93DAEA044344425A523C9B699F9FEAB1
                                                          SHA-512:7CE2FB60530354C20D63AD74F40B0752819AC0B858F73F0BCD96BD761093B71E04F613CBD8BB5121325F7590E12BE0F8BBBAE41603BED681DFC79DA591AB52D5
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:L..................F.@.. ...$+.,....R..fO...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1080 x 1080, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):92166
                                                          Entropy (8bit):7.9503392232020405
                                                          Encrypted:false
                                                          SSDEEP:1536:f2kdZWCHWBsl85lZxj9nwcNnrbFeg2AdDjzqcni7tk5mj2jN4ei3bLKvFb:++WBsl859j9nwcdRjpPq+i7Mm+KuvV
                                                          MD5:ED71035B78E4F20FE84958596A6D4CFF
                                                          SHA1:B91033511DEA4B58539640E88C7681919BE2382C
                                                          SHA-256:0E90CA20CF823D0A13E6D187F53CFCB2B7BAE9DAB4862233D02611A693360231
                                                          SHA-512:E266CF51827B812905CBCFDA16E5963A173C842F6D1C2DFBF98DE0F09C89EBD2A7DD40500BFF8A1158CDC69291A7908768BEA3DF144EAB4CCE1D70AAB3E68240
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...8...8.......l.....pHYs..........+.....;tEXtComment.xr:d:DAFiPCej4Gs:8,j:7560814570799736005,t:23071611&.......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Only leaks - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-07-16</Attrib:Created>. <Attrib:ExtId>3324624e-a737-43ea-975d-93abb3e8581c</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:De
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):561
                                                          Entropy (8bit):4.733419087655741
                                                          Encrypted:false
                                                          SSDEEP:12:TjeRHVIdtklI5AERvaNGlTF5TF5TF5TF5TF5TFK:neRH68JERVTPTPTPTPTPTc
                                                          MD5:9E37DEB55CA9F546027C1659D978F585
                                                          SHA1:42BF4108E9DB71B0939FB3894E1FE819C530C6AF
                                                          SHA-256:BD9B8DC5E4936E1D19CB5095A9A6DE3CF82859CC2FF7BBBF561A8B5290A7F745
                                                          SHA-512:C355D46639E69450216CE38CCDBBDABBA21A4E194D8E95665CDEEFDD7E132737D173B0C67F0A95A601BF2D617236FA381962D77D279C2945927FCD872CCA7978
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://daughablelea.com/favicon.ico
                                                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>openresty/1.21.4.1</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):781
                                                          Entropy (8bit):5.311246673140053
                                                          Encrypted:false
                                                          SSDEEP:24:3AOY7aZw6RVc+u/rAOY7aZwwwy96DGSSf7:QOEaZRVc+ukOEaHN0oD
                                                          MD5:A9A33D98EA8D21AFE643BA2F673AA65F
                                                          SHA1:BFD56D752A02A8A95E0F680FEDD322CBAEDC8C87
                                                          SHA-256:171AD06D195B0098C704A465FEF9E726222A369C1DC39873A7A57AB6E0D74C9D
                                                          SHA-512:F4429FD888E26C0533A91849D8FEDF14F1D1A95DAE17688A3DDC5FE5A8528EB8466EC5A8743CD3EBE907A22A2CBCDC4222F041070AED841EAA13AFFCBCEBA731
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.googleapis.com/css?family=Poppins:wght@300;400;500;600;700&display=swap
                                                          Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):14029
                                                          Entropy (8bit):5.407737381316599
                                                          Encrypted:false
                                                          SSDEEP:384:DvwzvdvmvhevcvVvOYhKZ22EUiPA1uCrDDWmvOZAMkEVFdb0Fqz9Sn7vUzwv1M:Dvwvdvmv0vcvVvOYKZ7EUi41uaDDWQOZ
                                                          MD5:446881ABABC91B95DAE7122A0ACD4366
                                                          SHA1:8194FA6F1AA8375C7B4B5DD1493EF9E097564CED
                                                          SHA-256:D9A0B2A5B4FEE4E6E2F74E8131619545972B864657C524D16A52F2618A429EEC
                                                          SHA-512:D7D53BC29CBDBC0D614B5FE17FBBE0D1B85A2F71524B206DFC348B5D55D5764BDDC3B445E30CA5F12E07642777EB51F9502E12D5CCBDA9C3E1CA9DB62FDD6C2C
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.googleapis.com/css2?family=Roboto:wght@100;300;400;500;700;900&display=swap
                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gsta
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 1 x 1
                                                          Category:downloaded
                                                          Size (bytes):35
                                                          Entropy (8bit):2.9889227488523016
                                                          Encrypted:false
                                                          SSDEEP:3:CUdrllHh/:HJ/
                                                          MD5:28D6814F309EA289F847C69CF91194C6
                                                          SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                          SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                          SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://skillsombineukdw.com/popunder.gif
                                                          Preview:GIF89a.............,...........D..;
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:GIF image data, version 89a, 1 x 1
                                                          Category:dropped
                                                          Size (bytes):35
                                                          Entropy (8bit):2.9889227488523016
                                                          Encrypted:false
                                                          SSDEEP:3:CUdrllHh/:HJ/
                                                          MD5:28D6814F309EA289F847C69CF91194C6
                                                          SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                          SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                          SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:GIF89a.............,...........D..;
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):102400
                                                          Entropy (8bit):0.0
                                                          Encrypted:false
                                                          SSDEEP:3::
                                                          MD5:4C6426AC7EF186464ECBB0D81CBFCB1E
                                                          SHA1:5A6918EEBD9D635E8F632E3EF34E3792B1B5EC13
                                                          SHA-256:F627CA4C2C322F15DB26152DF306BD4F983F0146409B81A4341B9B340C365A16
                                                          SHA-512:5F6DBEA410BEEE80292B16DF6FCC767AE6BAF058AB4C38FA6A4FC72B7828374AF42BD6DA094EADA2AD006D1A0754F9FF7BDD94C0EF9540E6651729B74FB9EA46
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1080 x 1080, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):92166
                                                          Entropy (8bit):7.9503392232020405
                                                          Encrypted:false
                                                          SSDEEP:1536:f2kdZWCHWBsl85lZxj9nwcNnrbFeg2AdDjzqcni7tk5mj2jN4ei3bLKvFb:++WBsl859j9nwcdRjpPq+i7Mm+KuvV
                                                          MD5:ED71035B78E4F20FE84958596A6D4CFF
                                                          SHA1:B91033511DEA4B58539640E88C7681919BE2382C
                                                          SHA-256:0E90CA20CF823D0A13E6D187F53CFCB2B7BAE9DAB4862233D02611A693360231
                                                          SHA-512:E266CF51827B812905CBCFDA16E5963A173C842F6D1C2DFBF98DE0F09C89EBD2A7DD40500BFF8A1158CDC69291A7908768BEA3DF144EAB4CCE1D70AAB3E68240
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://d1wzdj81h1hubn.cloudfront.net/resources/e8331d369aa5da4f.png
                                                          Preview:.PNG........IHDR...8...8.......l.....pHYs..........+.....;tEXtComment.xr:d:DAFiPCej4Gs:8,j:7560814570799736005,t:23071611&.......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Only leaks - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-07-16</Attrib:Created>. <Attrib:ExtId>3324624e-a737-43ea-975d-93abb3e8581c</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:De
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):7884
                                                          Entropy (8bit):7.971946419873228
                                                          Encrypted:false
                                                          SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                                          MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                          SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                          SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                          SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                          Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                          No static file info

                                                          Download Network PCAP: filteredfull

                                                          • Total Packets: 745
                                                          • 443 (HTTPS)
                                                          • 53 (DNS)
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Oct 2, 2024 00:15:12.491116047 CEST49675443192.168.2.523.1.237.91
                                                          Oct 2, 2024 00:15:12.491117001 CEST49674443192.168.2.523.1.237.91
                                                          Oct 2, 2024 00:15:12.569231987 CEST49673443192.168.2.523.1.237.91
                                                          Oct 2, 2024 00:15:20.017297029 CEST49709443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.017337084 CEST44349709188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.017398119 CEST49709443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.018085957 CEST49710443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.018093109 CEST44349710188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.018152952 CEST49710443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.018563032 CEST49709443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.018574953 CEST44349709188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.018841028 CEST49710443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.018851042 CEST44349710188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.481409073 CEST44349710188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.483045101 CEST49710443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.483074903 CEST44349710188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.486418009 CEST44349710188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.486495018 CEST49710443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.487648964 CEST49710443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.487685919 CEST49710443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.487732887 CEST44349710188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.487768888 CEST49710443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.487838030 CEST49710443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.488271952 CEST49711443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.488367081 CEST44349711188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.488437891 CEST49711443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.488646984 CEST49711443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.488684893 CEST44349711188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.491467953 CEST44349709188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.491672039 CEST49709443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.491682053 CEST44349709188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.492547035 CEST44349709188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.492605925 CEST49709443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.492968082 CEST49709443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.492985010 CEST49709443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.493024111 CEST44349709188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.493026018 CEST49709443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.493076086 CEST49709443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.493264914 CEST49712443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.493302107 CEST44349712188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.493355989 CEST49712443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.493530035 CEST49712443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.493542910 CEST44349712188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.959326982 CEST44349712188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.959949017 CEST49712443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.959975958 CEST44349712188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.960968018 CEST44349712188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.961045980 CEST49712443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.963591099 CEST49712443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.963673115 CEST44349712188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.964173079 CEST49712443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.964179039 CEST44349712188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.964346886 CEST44349711188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.964953899 CEST49711443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.964973927 CEST44349711188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.966401100 CEST44349711188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:20.966465950 CEST49711443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.968173981 CEST49711443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:20.968252897 CEST44349711188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:21.007389069 CEST49712443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:21.021806002 CEST49711443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:21.021846056 CEST44349711188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:21.063891888 CEST49711443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:21.105669022 CEST44349712188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:21.105753899 CEST44349712188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:21.105808020 CEST49712443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:21.107626915 CEST49712443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:21.107642889 CEST44349712188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:21.131436110 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:21.131479979 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:21.131546021 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:21.132056952 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:21.132081985 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:21.592775106 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:21.646517038 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:21.823750019 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:21.823769093 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:21.824713945 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:21.824724913 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:21.824778080 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:21.828304052 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:21.828375101 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:21.828665972 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:21.828674078 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:21.876550913 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:21.953305960 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:21.953339100 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:21.953360081 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:21.953401089 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:21.953452110 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:21.953507900 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:21.953739882 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:21.953780890 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:21.953840017 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:21.953851938 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:21.954549074 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:21.954574108 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:21.954592943 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:21.954598904 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:21.954612970 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:21.954648018 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:21.958069086 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:21.958132982 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:21.958142042 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.001420021 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.040050030 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.040128946 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.040152073 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.040210962 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.040241003 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.040420055 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.040524960 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.040551901 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.040570974 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.040591002 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.040601969 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.040617943 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.040648937 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.041138887 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.041174889 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.041196108 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.041205883 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.041218042 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.041251898 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.041250944 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.041275024 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.041299105 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.041311026 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.041353941 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.042120934 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.042180061 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.042196035 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.042217016 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.042236090 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.042246103 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.042258024 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.042287111 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.042308092 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.091576099 CEST49675443192.168.2.523.1.237.91
                                                          Oct 2, 2024 00:15:22.094949961 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.094990015 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.095449924 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.095494032 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.095700979 CEST49674443192.168.2.523.1.237.91
                                                          Oct 2, 2024 00:15:22.115837097 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.115917921 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.115994930 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.116318941 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.116357088 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.127342939 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.127392054 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.127410889 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.127432108 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.128194094 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.128216028 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.128227949 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.128289938 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.128813982 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.128859043 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.128865004 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.128871918 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.128897905 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.128914118 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.128926992 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.128931999 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.128956079 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.129801035 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.129823923 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.129849911 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.129851103 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.129861116 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.129903078 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.129909992 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.131453991 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.133369923 CEST49715443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.133380890 CEST44349715104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.146298885 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:22.146327019 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:22.146404028 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:22.147097111 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:22.147110939 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:22.176228046 CEST49673443192.168.2.523.1.237.91
                                                          Oct 2, 2024 00:15:22.594388962 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.594687939 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.594710112 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.595038891 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.595498085 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.595570087 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:22.595659971 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:22.643400908 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.769418955 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.769459963 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.769484043 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.769516945 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.769531012 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.769542933 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.769567966 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.769592047 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.769594908 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.769623041 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.769634962 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.769645929 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.769659996 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.769678116 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.769712925 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.769720078 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.775743961 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:23.776125908 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.776163101 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.776191950 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.776205063 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.776220083 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.776232958 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.776264906 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.776294947 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.776299000 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.776307106 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.776345015 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.776351929 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.777246952 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.777275085 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.777290106 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.777297020 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.777323961 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.777360916 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.777369022 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.777594090 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.778072119 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:23.778095961 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:23.778103113 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.778168917 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.778196096 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.778206110 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.778219938 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.778258085 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.778264046 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.778932095 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.778947115 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:23.779016972 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:23.779622078 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.779629946 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.780407906 CEST49719443192.168.2.5142.250.185.132
                                                          Oct 2, 2024 00:15:23.780457973 CEST44349719142.250.185.132192.168.2.5
                                                          Oct 2, 2024 00:15:23.780595064 CEST49719443192.168.2.5142.250.185.132
                                                          Oct 2, 2024 00:15:23.781729937 CEST49719443192.168.2.5142.250.185.132
                                                          Oct 2, 2024 00:15:23.781745911 CEST44349719142.250.185.132192.168.2.5
                                                          Oct 2, 2024 00:15:23.782653093 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.782680035 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.782727003 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.782740116 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.782778025 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.782799959 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.783163071 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.783202887 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.783240080 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.783247948 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.783293009 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.783317089 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.783324003 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.783407927 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.783416986 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.784060001 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:23.784322977 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:23.784691095 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.784742117 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.784749985 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.785226107 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.785275936 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.785284042 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.785527945 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.785898924 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.785953045 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.789086103 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.789148092 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.789377928 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.789432049 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.789465904 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.789516926 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.789524078 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.789536953 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.789578915 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.823498011 CEST49720443192.168.2.5184.28.90.27
                                                          Oct 2, 2024 00:15:23.823546886 CEST44349720184.28.90.27192.168.2.5
                                                          Oct 2, 2024 00:15:23.823843956 CEST49720443192.168.2.5184.28.90.27
                                                          Oct 2, 2024 00:15:23.833966970 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:23.833986044 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:23.856457949 CEST4434970323.1.237.91192.168.2.5
                                                          Oct 2, 2024 00:15:23.856590986 CEST49703443192.168.2.523.1.237.91
                                                          Oct 2, 2024 00:15:23.882885933 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:23.908169985 CEST49720443192.168.2.5184.28.90.27
                                                          Oct 2, 2024 00:15:23.908241034 CEST44349720184.28.90.27192.168.2.5
                                                          Oct 2, 2024 00:15:23.909364939 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:23.930963039 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.930979967 CEST44349716104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:23.931061029 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.931061029 CEST49716443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:23.955409050 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.442451954 CEST44349719142.250.185.132192.168.2.5
                                                          Oct 2, 2024 00:15:24.466748953 CEST49719443192.168.2.5142.250.185.132
                                                          Oct 2, 2024 00:15:24.466768980 CEST44349719142.250.185.132192.168.2.5
                                                          Oct 2, 2024 00:15:24.470710039 CEST44349719142.250.185.132192.168.2.5
                                                          Oct 2, 2024 00:15:24.470803976 CEST49719443192.168.2.5142.250.185.132
                                                          Oct 2, 2024 00:15:24.548726082 CEST44349720184.28.90.27192.168.2.5
                                                          Oct 2, 2024 00:15:24.548800945 CEST49720443192.168.2.5184.28.90.27
                                                          Oct 2, 2024 00:15:24.552330971 CEST49720443192.168.2.5184.28.90.27
                                                          Oct 2, 2024 00:15:24.552369118 CEST44349720184.28.90.27192.168.2.5
                                                          Oct 2, 2024 00:15:24.552618980 CEST44349720184.28.90.27192.168.2.5
                                                          Oct 2, 2024 00:15:24.574430943 CEST49721443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:15:24.574502945 CEST4434972135.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:15:24.574573040 CEST49721443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:15:24.574866056 CEST49721443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:15:24.574898958 CEST4434972135.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:15:24.575629950 CEST49719443192.168.2.5142.250.185.132
                                                          Oct 2, 2024 00:15:24.575958014 CEST44349719142.250.185.132192.168.2.5
                                                          Oct 2, 2024 00:15:24.591099977 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.593861103 CEST49720443192.168.2.5184.28.90.27
                                                          Oct 2, 2024 00:15:24.601057053 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.601070881 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.601103067 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.601106882 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:24.601123095 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.601130009 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.601147890 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.601151943 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:24.601155043 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.601172924 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:24.601200104 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:24.627803087 CEST49719443192.168.2.5142.250.185.132
                                                          Oct 2, 2024 00:15:24.627814054 CEST44349719142.250.185.132192.168.2.5
                                                          Oct 2, 2024 00:15:24.672089100 CEST49719443192.168.2.5142.250.185.132
                                                          Oct 2, 2024 00:15:24.687352896 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.687362909 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.687448978 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:24.687463045 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.699589968 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.699603081 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.699666023 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:24.699676037 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.709490061 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.709527969 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.709548950 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:24.709557056 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.709592104 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:24.782810926 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.782828093 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.782891989 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:24.782913923 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.783013105 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:24.797619104 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.797632933 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.797683954 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:24.797703028 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.797735929 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:24.797755003 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:24.802519083 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.802596092 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:24.802602053 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:24.802643061 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:25.064287901 CEST4434972135.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.069021940 CEST49721443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:15:25.069052935 CEST4434972135.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.069937944 CEST4434972135.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.070005894 CEST49721443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:15:25.071928024 CEST49721443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:15:25.071981907 CEST4434972135.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.072493076 CEST49721443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:15:25.072504997 CEST4434972135.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.075496912 CEST49720443192.168.2.5184.28.90.27
                                                          Oct 2, 2024 00:15:25.078882933 CEST49718443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:25.078908920 CEST4434971818.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:25.119405031 CEST44349720184.28.90.27192.168.2.5
                                                          Oct 2, 2024 00:15:25.122992039 CEST49721443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:15:25.193130970 CEST49723443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:25.193176031 CEST44349723104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:25.193234921 CEST49723443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:25.194013119 CEST49723443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:25.194029093 CEST44349723104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:25.202816010 CEST4434972135.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.202940941 CEST4434972135.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.203028917 CEST49721443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:15:25.203428984 CEST49721443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:15:25.203449011 CEST4434972135.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.204263926 CEST49724443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:15:25.204297066 CEST4434972435.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.204416990 CEST49724443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:15:25.204714060 CEST49724443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:15:25.204725027 CEST4434972435.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.205296040 CEST49725443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:25.205338955 CEST44349725172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:25.205426931 CEST49725443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:25.211064100 CEST49725443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:25.211080074 CEST44349725172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:25.264377117 CEST44349720184.28.90.27192.168.2.5
                                                          Oct 2, 2024 00:15:25.264453888 CEST44349720184.28.90.27192.168.2.5
                                                          Oct 2, 2024 00:15:25.264507055 CEST49720443192.168.2.5184.28.90.27
                                                          Oct 2, 2024 00:15:25.266778946 CEST49720443192.168.2.5184.28.90.27
                                                          Oct 2, 2024 00:15:25.266808987 CEST44349720184.28.90.27192.168.2.5
                                                          Oct 2, 2024 00:15:25.266824961 CEST49720443192.168.2.5184.28.90.27
                                                          Oct 2, 2024 00:15:25.266832113 CEST44349720184.28.90.27192.168.2.5
                                                          Oct 2, 2024 00:15:25.325203896 CEST49726443192.168.2.5184.28.90.27
                                                          Oct 2, 2024 00:15:25.325238943 CEST44349726184.28.90.27192.168.2.5
                                                          Oct 2, 2024 00:15:25.325321913 CEST49726443192.168.2.5184.28.90.27
                                                          Oct 2, 2024 00:15:25.325861931 CEST49726443192.168.2.5184.28.90.27
                                                          Oct 2, 2024 00:15:25.325875998 CEST44349726184.28.90.27192.168.2.5
                                                          Oct 2, 2024 00:15:25.331015110 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:25.331042051 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:25.331120968 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:25.331450939 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:25.331466913 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:25.665632963 CEST44349725172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:25.682995081 CEST44349723104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:25.683079004 CEST4434972435.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.688821077 CEST49724443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:15:25.688838959 CEST4434972435.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.689116955 CEST49723443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:25.689156055 CEST44349723104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:25.689182043 CEST4434972435.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.689454079 CEST44349723104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:25.690395117 CEST49725443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:25.690423965 CEST44349725172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:25.690985918 CEST49724443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:15:25.691046953 CEST4434972435.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.691273928 CEST44349725172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:25.691345930 CEST49725443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:25.691397905 CEST49723443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:25.691457033 CEST44349723104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:25.691917896 CEST49725443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:25.691962004 CEST44349725172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:25.692186117 CEST49725443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:25.692194939 CEST44349725172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:25.692286968 CEST49725443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:25.692323923 CEST44349725172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:25.692368031 CEST49725443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:25.693449020 CEST49728443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:25.693496943 CEST44349728172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:25.693566084 CEST49728443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:25.693840981 CEST49724443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:15:25.694031954 CEST49723443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:25.694369078 CEST49728443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:25.694381952 CEST44349728172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:25.735404015 CEST4434972435.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.735421896 CEST44349723104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:25.827114105 CEST4434972435.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.827197075 CEST4434972435.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.827265978 CEST49724443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:15:25.827465057 CEST49724443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:15:25.827487946 CEST4434972435.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.841944933 CEST44349723104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:25.842061043 CEST44349723104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:25.842145920 CEST49723443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:25.858993053 CEST49723443192.168.2.5104.21.56.50
                                                          Oct 2, 2024 00:15:25.859024048 CEST44349723104.21.56.50192.168.2.5
                                                          Oct 2, 2024 00:15:25.973110914 CEST44349726184.28.90.27192.168.2.5
                                                          Oct 2, 2024 00:15:25.973184109 CEST49726443192.168.2.5184.28.90.27
                                                          Oct 2, 2024 00:15:25.974847078 CEST49726443192.168.2.5184.28.90.27
                                                          Oct 2, 2024 00:15:25.974857092 CEST44349726184.28.90.27192.168.2.5
                                                          Oct 2, 2024 00:15:25.975090981 CEST44349726184.28.90.27192.168.2.5
                                                          Oct 2, 2024 00:15:25.976416111 CEST49726443192.168.2.5184.28.90.27
                                                          Oct 2, 2024 00:15:26.006398916 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.006783009 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:26.006814957 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.007862091 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.007926941 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:26.008708954 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:26.008769035 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.009062052 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:26.009069920 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.019406080 CEST44349726184.28.90.27192.168.2.5
                                                          Oct 2, 2024 00:15:26.112525940 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:26.162189960 CEST44349728172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:26.162586927 CEST49728443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:26.162615061 CEST44349728172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:26.163577080 CEST44349728172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:26.163647890 CEST49728443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:26.220323086 CEST49728443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:26.220419884 CEST44349728172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:26.221055031 CEST49728443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:26.221071005 CEST44349728172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:26.251642942 CEST44349726184.28.90.27192.168.2.5
                                                          Oct 2, 2024 00:15:26.251708031 CEST44349726184.28.90.27192.168.2.5
                                                          Oct 2, 2024 00:15:26.251796961 CEST49726443192.168.2.5184.28.90.27
                                                          Oct 2, 2024 00:15:26.266877890 CEST49728443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:26.295176029 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.305458069 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.305466890 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.305485010 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.305500984 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.305510044 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.305551052 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:26.305568933 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.305598021 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.305608034 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:26.305628061 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:26.345180988 CEST44349728172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:26.345233917 CEST44349728172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:26.345295906 CEST49728443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:26.388137102 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.388166904 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.388174057 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.388201952 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:26.388212919 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.388245106 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:26.393058062 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.393064976 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.393088102 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.393095016 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.393096924 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.393110037 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.393131971 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:26.393140078 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.393194914 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:26.479624987 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.479631901 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.479655027 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.479660988 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.479809999 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:26.479823112 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.480562925 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.480586052 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.480592012 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.480622053 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.480640888 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:26.480648041 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.480679989 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:26.480709076 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:26.483696938 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.483711004 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.483746052 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.483762980 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:26.483769894 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.483795881 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:26.483822107 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:26.484641075 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:27.027149916 CEST49726443192.168.2.5184.28.90.27
                                                          Oct 2, 2024 00:15:27.027168989 CEST44349726184.28.90.27192.168.2.5
                                                          Oct 2, 2024 00:15:27.027187109 CEST49726443192.168.2.5184.28.90.27
                                                          Oct 2, 2024 00:15:27.027194977 CEST44349726184.28.90.27192.168.2.5
                                                          Oct 2, 2024 00:15:27.029633999 CEST49728443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:27.029679060 CEST44349728172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:27.042845964 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:27.044601917 CEST49727443192.168.2.518.244.20.157
                                                          Oct 2, 2024 00:15:27.044620991 CEST4434972718.244.20.157192.168.2.5
                                                          Oct 2, 2024 00:15:27.730650902 CEST49731443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:27.730698109 CEST44349731172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:27.730766058 CEST49731443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:27.731317997 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:27.731375933 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:27.731430054 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:27.731859922 CEST49731443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:27.731873989 CEST44349731172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:27.732316017 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:27.732336044 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.191996098 CEST44349731172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:28.192362070 CEST49731443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:28.192387104 CEST44349731172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:28.193809032 CEST44349731172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:28.193877935 CEST49731443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:28.194792032 CEST49731443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:28.194814920 CEST49731443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:28.194874048 CEST44349731172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:28.195063114 CEST49731443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:28.195071936 CEST44349731172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:28.195090055 CEST44349731172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:28.195106030 CEST49731443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:28.195122004 CEST49731443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:28.195142984 CEST49731443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:28.195586920 CEST49733443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:28.195624113 CEST44349733172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:28.195673943 CEST49733443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:28.196013927 CEST49733443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:28.196027040 CEST44349733172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:28.475343943 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.475635052 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:28.475663900 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.476697922 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.476757050 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:28.478184938 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:28.478272915 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.478398085 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:28.478404999 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.548244953 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:28.694463015 CEST44349733172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:28.700484037 CEST49733443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:28.700511932 CEST44349733172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:28.701565027 CEST44349733172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:28.701738119 CEST49733443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:28.702162981 CEST49733443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:28.702162981 CEST49733443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:28.702229977 CEST44349733172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:28.747170925 CEST49733443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:28.747205019 CEST44349733172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:28.832916975 CEST44349733172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:28.833029985 CEST49733443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:28.836666107 CEST49733443192.168.2.5172.67.132.206
                                                          Oct 2, 2024 00:15:28.836695910 CEST44349733172.67.132.206192.168.2.5
                                                          Oct 2, 2024 00:15:28.894481897 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.894509077 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.894634008 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:28.894655943 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.984260082 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.984272957 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.984328032 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.984345913 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.984354973 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.984359026 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:28.984378099 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.984397888 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:28.984402895 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.984426022 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:28.986509085 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.986517906 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.986536026 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.986543894 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.986548901 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.986556053 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.986578941 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:28.986588001 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.986843109 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:28.989089012 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.989119053 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.989192009 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:28.989192009 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:28.989200115 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.995233059 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:28.995388985 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:28.995398998 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.035527945 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.046391964 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.046406031 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.046561003 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.075422049 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.075437069 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.075478077 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.075503111 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.075545073 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.075570107 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.076328039 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.076366901 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.076441050 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.076441050 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.076450109 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.077687025 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.077970982 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.077977896 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.079370022 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.079467058 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.079476118 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.079489946 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.079561949 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.079569101 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.080055952 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.080183029 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.080188990 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.082504988 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.082676888 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.082683086 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.085824966 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.085891962 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.085897923 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.085910082 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.086003065 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.137012005 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.137526989 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.137537956 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.165200949 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.165251017 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.165337086 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.165337086 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.165349007 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.165360928 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.165618896 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.165651083 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.165658951 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.165673971 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.165684938 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.165909052 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.165914059 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.166030884 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.166158915 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.166167021 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.166181087 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.166214943 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.166241884 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.166249037 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.166274071 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.166651011 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.166857004 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.166863918 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.167522907 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.167756081 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.167762995 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.167812109 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.167931080 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.167958975 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.167964935 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.167989969 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.170357943 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.170376062 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.170737982 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.170753956 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.170845985 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.170877934 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.170905113 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.170909882 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.170933008 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.174093962 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.174129963 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.174151897 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.174158096 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.174269915 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.176341057 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.176417112 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.176424980 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.227519989 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.227545023 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.227731943 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.227754116 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.255891085 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.255937099 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.255980968 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.255991936 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.256017923 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.256109953 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.256158113 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.256165028 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.256191015 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.256252050 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.256273985 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.256309986 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.256371975 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.256371975 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.256377935 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.256508112 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.256550074 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.256589890 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.256596088 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.256608963 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.256619930 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.257951021 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.259186029 CEST49732443192.168.2.518.66.107.6
                                                          Oct 2, 2024 00:15:29.259201050 CEST4434973218.66.107.6192.168.2.5
                                                          Oct 2, 2024 00:15:29.498883963 CEST49734443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:29.498928070 CEST44349734188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:29.503535986 CEST49734443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:29.515103102 CEST49734443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:29.515119076 CEST44349734188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:29.529841900 CEST49735443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:29.529906034 CEST44349735188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:29.530042887 CEST49735443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:29.530333996 CEST49735443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:29.530344963 CEST44349735188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:29.542695045 CEST49736443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:29.542718887 CEST44349736172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:29.542798042 CEST49736443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:29.543055058 CEST49736443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:29.543067932 CEST44349736172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:29.551539898 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:29.551553011 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:29.551608086 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:29.552054882 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:29.552067041 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:29.941952944 CEST49738443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:29.942004919 CEST44349738172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:29.942159891 CEST49738443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:29.942456007 CEST49738443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:29.942471981 CEST44349738172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:29.983308077 CEST44349734188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:29.983593941 CEST49734443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:29.983617067 CEST44349734188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:29.984492064 CEST44349734188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:29.984570980 CEST49734443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:29.984922886 CEST49734443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:29.984966040 CEST49734443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:29.984976053 CEST44349734188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:29.985016108 CEST49734443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:29.985044956 CEST49734443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:29.985383034 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:29.985418081 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:29.985485077 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:29.985702038 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:29.985713959 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:30.047741890 CEST44349736172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.048028946 CEST49736443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.048052073 CEST44349736172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.049099922 CEST44349736172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.049187899 CEST49736443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.049830914 CEST49736443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.049854994 CEST49736443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.049902916 CEST44349736172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.049905062 CEST49736443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.049954891 CEST49736443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.050257921 CEST49740443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.050321102 CEST44349740172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.050405979 CEST49740443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.050647974 CEST49740443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.050662994 CEST44349740172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.058801889 CEST44349735188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:30.059012890 CEST49735443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:30.059031010 CEST44349735188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:30.060038090 CEST44349735188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:30.060092926 CEST49735443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:30.060436964 CEST49735443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:30.060445070 CEST49735443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:30.060497046 CEST49735443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:30.060504913 CEST44349735188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:30.060591936 CEST49735443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:30.060790062 CEST49741443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:30.060830116 CEST44349741188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:30.061034918 CEST49741443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:30.061198950 CEST49741443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:30.061213017 CEST44349741188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:30.306957960 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.307339907 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.307359934 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.308387995 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.308444977 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.309113026 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.309175014 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.309293032 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.349419117 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.349435091 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.394676924 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.397747040 CEST44349738172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.398047924 CEST49738443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.398091078 CEST44349738172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.399106979 CEST44349738172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.399164915 CEST49738443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.400238037 CEST49738443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.400274992 CEST49738443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.400295973 CEST44349738172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.400331020 CEST49738443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.400347948 CEST49738443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.400640011 CEST49742443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.400724888 CEST44349742172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.400852919 CEST49742443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.401025057 CEST49742443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.401057959 CEST44349742172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.455229044 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:30.455852032 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:30.455868006 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:30.457004070 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:30.457075119 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:30.458343029 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:30.458412886 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:30.458554983 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:30.458561897 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:30.504983902 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:30.519850969 CEST44349740172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.520066977 CEST49740443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.520101070 CEST44349740172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.520987988 CEST44349740172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.521047115 CEST49740443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.522031069 CEST49740443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.522087097 CEST44349740172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.522227049 CEST49740443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.522238016 CEST44349740172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.534142971 CEST44349741188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:30.534360886 CEST49741443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:30.534394979 CEST44349741188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:30.535244942 CEST44349741188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:30.535291910 CEST49741443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:30.535548925 CEST49741443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:30.535599947 CEST44349741188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:30.535691023 CEST49741443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:30.566826105 CEST49740443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.582324028 CEST49741443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:30.582349062 CEST44349741188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:30.628665924 CEST49741443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:30.644839048 CEST44349740172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.644906044 CEST44349740172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.644968033 CEST49740443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.647897959 CEST49740443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.647922039 CEST44349740172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.731158018 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.731180906 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.731189013 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.731224060 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.731246948 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.731256962 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.731298923 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.731324911 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.731338978 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.731368065 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.815412998 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.815530062 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.815546989 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.818789005 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.818835020 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.818885088 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.818896055 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.818917990 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.821089029 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.821142912 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.821202993 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.821202993 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.821213961 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.821270943 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.856035948 CEST44349742172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.856648922 CEST49742443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.856688023 CEST44349742172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.857742071 CEST44349742172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.857830048 CEST49742443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.858509064 CEST49742443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.858575106 CEST44349742172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.859260082 CEST49742443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.859275103 CEST44349742172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.898343086 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.898392916 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.898448944 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.898468971 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.898485899 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.898507118 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.898616076 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.898624897 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.899018049 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.899069071 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.899097919 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.899105072 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.899126053 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.905455112 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.905499935 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.905524015 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.905533075 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.905601978 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.906502962 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.906543970 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.906590939 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.906599045 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.906611919 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.907795906 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.907885075 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.907891989 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.909245968 CEST49742443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.955105066 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.985240936 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.985261917 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.985304117 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.985308886 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.985327959 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.985384941 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.985586882 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.985608101 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.985651970 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.985662937 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.985759020 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.986545086 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.986558914 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.986638069 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.986649990 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.986938000 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.987529039 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.987622976 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.987631083 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.991714001 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.991760015 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.991802931 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.991812944 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.991832972 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.991879940 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.991920948 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.991947889 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.991955042 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.991993904 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.992582083 CEST44349742172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.992683887 CEST44349742172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.992746115 CEST49742443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.993082047 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.993140936 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.993192911 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.993192911 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.993206024 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.993241072 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.993277073 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.993323088 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.993323088 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.993330956 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.993952990 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.994101048 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.994110107 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.995340109 CEST49742443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:30.995369911 CEST44349742172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:30.996942043 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.996983051 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.997009039 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:30.997030020 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:30.997081995 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:31.021569014 CEST49744443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:31.021620035 CEST44349744104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:31.021790028 CEST49744443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:31.022425890 CEST49744443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:31.022440910 CEST44349744104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:31.033055067 CEST49745443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:31.033092976 CEST44349745172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:31.033222914 CEST49745443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:31.036855936 CEST49745443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:31.036870956 CEST44349745172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:31.071849108 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:31.071976900 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:31.071981907 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:31.072011948 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:31.072025061 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:31.072048903 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:31.072108030 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:31.072191000 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:31.072208881 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:31.072226048 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:31.072330952 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:31.072426081 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:31.072477102 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:31.072477102 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:31.072490931 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:31.072582006 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:31.072693110 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:31.073184967 CEST49737443192.168.2.518.66.107.168
                                                          Oct 2, 2024 00:15:31.073200941 CEST4434973718.66.107.168192.168.2.5
                                                          Oct 2, 2024 00:15:31.475423098 CEST44349744104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:31.475805044 CEST49744443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:31.475845098 CEST44349744104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:31.476833105 CEST44349744104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:31.476914883 CEST49744443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:31.478054047 CEST49744443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:31.478080034 CEST49744443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:31.478120089 CEST44349744104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:31.478203058 CEST49744443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:31.478219986 CEST44349744104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:31.478243113 CEST49744443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:31.478261948 CEST49744443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:31.479083061 CEST49746443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:31.479113102 CEST44349746104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:31.479202032 CEST49746443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:31.479545116 CEST49746443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:31.479557991 CEST44349746104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:31.490612030 CEST44349745172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:31.491014957 CEST49745443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:31.491039991 CEST44349745172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:31.492026091 CEST44349745172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:31.492088079 CEST49745443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:31.492609978 CEST49745443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:31.492633104 CEST49745443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:31.492671013 CEST49745443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:31.492676973 CEST44349745172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:31.492748976 CEST49745443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:31.493499994 CEST49747443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:31.493542910 CEST44349747172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:31.493855000 CEST49747443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:31.494317055 CEST49747443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:31.494328022 CEST44349747172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:31.965307951 CEST44349746104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:31.979156971 CEST44349747172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:32.012438059 CEST49746443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:32.028028965 CEST49747443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:32.103327990 CEST49746443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:32.103342056 CEST44349746104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:32.103575945 CEST49747443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:32.103606939 CEST44349747172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:32.104800940 CEST44349747172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:32.104868889 CEST49747443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:32.105040073 CEST44349746104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:32.105099916 CEST49746443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:32.107481003 CEST49747443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:32.107614994 CEST44349747172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:32.108242989 CEST49747443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:32.108263016 CEST44349747172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:32.151654959 CEST49747443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:32.226591110 CEST44349747172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:32.226690054 CEST44349747172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:32.226938009 CEST49747443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:32.227499008 CEST49747443192.168.2.5172.67.222.87
                                                          Oct 2, 2024 00:15:32.227529049 CEST44349747172.67.222.87192.168.2.5
                                                          Oct 2, 2024 00:15:32.473783970 CEST49746443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:32.474020958 CEST44349746104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:32.475235939 CEST49746443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:32.475255013 CEST44349746104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:32.529464960 CEST49746443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:32.607671976 CEST44349746104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:32.607773066 CEST44349746104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:32.607821941 CEST49746443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:32.609054089 CEST49746443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:32.609071970 CEST44349746104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:32.611196041 CEST49748443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:32.611242056 CEST44349748104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:32.611473083 CEST49748443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:32.613149881 CEST49748443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:32.613162041 CEST44349748104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:33.078886032 CEST44349748104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:33.089293003 CEST49748443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:33.089319944 CEST44349748104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:33.090456009 CEST44349748104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:33.090526104 CEST49748443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:33.094075918 CEST49748443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:33.094130993 CEST49748443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:33.094149113 CEST44349748104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:33.094336033 CEST49748443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:33.094347000 CEST44349748104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:33.094356060 CEST49748443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:33.094625950 CEST49748443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:33.094964981 CEST49749443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:33.095026016 CEST44349749104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:33.095179081 CEST49749443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:33.095901966 CEST49749443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:33.095920086 CEST44349749104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:33.696913004 CEST44349749104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:33.697206974 CEST49749443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:33.697236061 CEST44349749104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:33.698234081 CEST44349749104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:33.698311090 CEST49749443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:33.698826075 CEST49749443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:33.698883057 CEST44349749104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:33.698997974 CEST49749443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:33.699008942 CEST44349749104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:33.749129057 CEST49749443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:34.353605032 CEST44349719142.250.185.132192.168.2.5
                                                          Oct 2, 2024 00:15:34.353684902 CEST44349719142.250.185.132192.168.2.5
                                                          Oct 2, 2024 00:15:34.353830099 CEST49719443192.168.2.5142.250.185.132
                                                          Oct 2, 2024 00:15:35.402645111 CEST44349749104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:35.402744055 CEST44349749104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:35.402796984 CEST49749443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:35.403981924 CEST49749443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:35.404001951 CEST44349749104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:35.780803919 CEST49719443192.168.2.5142.250.185.132
                                                          Oct 2, 2024 00:15:35.780833960 CEST44349719142.250.185.132192.168.2.5
                                                          Oct 2, 2024 00:15:35.867146015 CEST44349711188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:35.867203951 CEST44349711188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:35.872808933 CEST49711443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:35.930618048 CEST49711443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:35.930655956 CEST44349711188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:35.941591024 CEST49754443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:35.941627979 CEST44349754104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:35.942092896 CEST49754443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:35.942682028 CEST49754443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:35.942703962 CEST44349754104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:36.405157089 CEST44349754104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:36.405786991 CEST49754443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:36.405813932 CEST44349754104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:36.406696081 CEST44349754104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:36.406829119 CEST49754443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:36.407330036 CEST49754443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:36.407330036 CEST49754443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:36.407330036 CEST49754443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:36.407416105 CEST44349754104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:36.407578945 CEST44349754104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:36.407641888 CEST49756443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:36.407655001 CEST49754443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:36.407684088 CEST44349756104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:36.407732010 CEST49754443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:36.407892942 CEST49756443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:36.420710087 CEST49756443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:36.420758963 CEST44349756104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:36.458971977 CEST49703443192.168.2.523.1.237.91
                                                          Oct 2, 2024 00:15:36.459254980 CEST49703443192.168.2.523.1.237.91
                                                          Oct 2, 2024 00:15:36.459654093 CEST49757443192.168.2.523.1.237.91
                                                          Oct 2, 2024 00:15:36.459696054 CEST4434975723.1.237.91192.168.2.5
                                                          Oct 2, 2024 00:15:36.459815979 CEST49757443192.168.2.523.1.237.91
                                                          Oct 2, 2024 00:15:36.460264921 CEST49757443192.168.2.523.1.237.91
                                                          Oct 2, 2024 00:15:36.460278988 CEST4434975723.1.237.91192.168.2.5
                                                          Oct 2, 2024 00:15:36.463911057 CEST4434970323.1.237.91192.168.2.5
                                                          Oct 2, 2024 00:15:36.464054108 CEST4434970323.1.237.91192.168.2.5
                                                          Oct 2, 2024 00:15:36.879024982 CEST44349756104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:36.906809092 CEST49756443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:36.906841040 CEST44349756104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:36.908130884 CEST44349756104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:36.908231974 CEST49756443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:36.952476978 CEST49756443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:36.952662945 CEST44349756104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:36.954443932 CEST49756443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:36.954458952 CEST44349756104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:37.048485994 CEST49756443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:37.064156055 CEST4434975723.1.237.91192.168.2.5
                                                          Oct 2, 2024 00:15:37.064249039 CEST49757443192.168.2.523.1.237.91
                                                          Oct 2, 2024 00:15:37.081940889 CEST44349756104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:37.081999063 CEST44349756104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:37.082051992 CEST49756443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:37.266417027 CEST49756443192.168.2.5104.21.5.9
                                                          Oct 2, 2024 00:15:37.266443014 CEST44349756104.21.5.9192.168.2.5
                                                          Oct 2, 2024 00:15:50.256556034 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.256602049 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.256633043 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.256664991 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.256690025 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.256694078 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.256705999 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.256758928 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.256759882 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.256771088 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.256819010 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.257092953 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.263443947 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.263477087 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.263503075 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.263506889 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.263519049 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.263575077 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.344893932 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.344954014 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.344983101 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.345016956 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.345051050 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.345066071 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.345077991 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.345902920 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.345932007 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.345961094 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.345968008 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.346031904 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.346221924 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.346273899 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.346302986 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.346349955 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.346354961 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.346402884 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.346991062 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.347057104 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.347110033 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.347115040 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.347187042 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.347218990 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.347275972 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.347282887 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.347336054 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.348105907 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.348165035 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.348195076 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.348222971 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.348244905 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.348253012 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.348269939 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.394140005 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.394149065 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.434035063 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.434068918 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.434134960 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.434154034 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.434212923 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.434370995 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.434432030 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.434438944 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.434499025 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.434504986 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.434865952 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.434899092 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.434928894 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.434940100 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.434972048 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.435013056 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.435043097 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.435065031 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.435070038 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.435121059 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.435364008 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.435420036 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.435424089 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.435475111 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.435514927 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.435553074 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.435570955 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.435575962 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.435609102 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.435631990 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.435837030 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.435902119 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.436275005 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.436340094 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.436347008 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.436384916 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.436399937 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.436403990 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.436434031 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.436455965 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.436590910 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.436820984 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.436889887 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.437364101 CEST49739443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:15:50.437376976 CEST44349739188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.462456942 CEST49760443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:15:50.462492943 CEST44349760188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.462568045 CEST49760443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:15:50.463274002 CEST49760443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:15:50.463287115 CEST44349760188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.590703011 CEST5013353192.168.2.5162.159.36.2
                                                          Oct 2, 2024 00:15:50.596962929 CEST5350133162.159.36.2192.168.2.5
                                                          Oct 2, 2024 00:15:50.597040892 CEST5013353192.168.2.5162.159.36.2
                                                          Oct 2, 2024 00:15:50.597111940 CEST5013353192.168.2.5162.159.36.2
                                                          Oct 2, 2024 00:15:50.603689909 CEST5350133162.159.36.2192.168.2.5
                                                          Oct 2, 2024 00:15:50.954277992 CEST44349760188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.954895020 CEST49760443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:15:50.954921961 CEST44349760188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.955967903 CEST44349760188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.956042051 CEST49760443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:15:50.956504107 CEST49760443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:15:50.956520081 CEST49760443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:15:50.956563950 CEST44349760188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.956710100 CEST44349760188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.956777096 CEST49760443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:15:50.957068920 CEST49760443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:15:50.957081079 CEST44349760188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.957092047 CEST49760443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:15:50.957166910 CEST49760443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:15:50.957701921 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:15:50.957742929 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:15:50.957845926 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:15:50.958394051 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:15:50.958400965 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:15:51.044507980 CEST5350133162.159.36.2192.168.2.5
                                                          Oct 2, 2024 00:15:51.045681953 CEST5013353192.168.2.5162.159.36.2
                                                          Oct 2, 2024 00:15:51.052397013 CEST5350133162.159.36.2192.168.2.5
                                                          Oct 2, 2024 00:15:51.052469969 CEST5013353192.168.2.5162.159.36.2
                                                          Oct 2, 2024 00:15:51.445931911 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:15:51.446265936 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:15:51.446294069 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:15:51.447772980 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:15:51.447838068 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:15:51.448302031 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:15:51.448380947 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:15:51.448674917 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:15:51.448683023 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:15:51.503560066 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:15:56.305632114 CEST4434975723.1.237.91192.168.2.5
                                                          Oct 2, 2024 00:15:56.305829048 CEST49757443192.168.2.523.1.237.91
                                                          Oct 2, 2024 00:16:09.685859919 CEST44349741188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:16:09.685957909 CEST44349741188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:16:09.686052084 CEST49741443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:16:09.688174963 CEST49741443192.168.2.5188.114.97.3
                                                          Oct 2, 2024 00:16:09.688213110 CEST44349741188.114.97.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.239913940 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.239952087 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.239976883 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.239999056 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.240020990 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.240027905 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.240050077 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.240072966 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.240092993 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.240430117 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.240992069 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.241014004 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.241031885 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.241040945 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.241141081 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.246027946 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.300295115 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.300311089 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.326015949 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.326046944 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.326071978 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.326071978 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.326091051 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.326106071 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.326117039 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.326155901 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.326163054 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.326869965 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.326893091 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.326915026 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.326936960 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.326944113 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.326960087 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.327765942 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.327812910 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.327820063 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.328200102 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.328222990 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.328244925 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.328262091 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.328268051 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.328284979 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.329174042 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.329196930 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.329219103 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.329238892 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.329241991 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.329251051 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.329272985 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.329292059 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.330073118 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.330104113 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.330148935 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.330159903 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.378422022 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.378453016 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.412262917 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.412292004 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.412319899 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.412337065 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.412344933 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.412369967 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.412385941 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.412414074 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.412657022 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.412663937 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.412715912 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.412888050 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.412895918 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.412945986 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.413130045 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.413255930 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.413278103 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.413286924 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.413332939 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.413342953 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.413353920 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.413794041 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.413820982 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.413841963 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.413850069 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.413873911 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.413877010 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.413918018 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.413925886 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.414129019 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.414776087 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.414844036 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.414916039 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.414943933 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.414968014 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.414968967 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.414978027 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.414987087 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.415023088 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.415625095 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.415709972 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:11.415786982 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.415998936 CEST50134443192.168.2.5188.114.96.3
                                                          Oct 2, 2024 00:16:11.416016102 CEST44350134188.114.96.3192.168.2.5
                                                          Oct 2, 2024 00:16:22.843225956 CEST50141443192.168.2.5142.250.186.132
                                                          Oct 2, 2024 00:16:22.843265057 CEST44350141142.250.186.132192.168.2.5
                                                          Oct 2, 2024 00:16:22.843401909 CEST50141443192.168.2.5142.250.186.132
                                                          Oct 2, 2024 00:16:22.843725920 CEST50141443192.168.2.5142.250.186.132
                                                          Oct 2, 2024 00:16:22.843743086 CEST44350141142.250.186.132192.168.2.5
                                                          Oct 2, 2024 00:16:23.480320930 CEST44350141142.250.186.132192.168.2.5
                                                          Oct 2, 2024 00:16:23.491405010 CEST50141443192.168.2.5142.250.186.132
                                                          Oct 2, 2024 00:16:23.491417885 CEST44350141142.250.186.132192.168.2.5
                                                          Oct 2, 2024 00:16:23.491835117 CEST44350141142.250.186.132192.168.2.5
                                                          Oct 2, 2024 00:16:23.492204905 CEST50141443192.168.2.5142.250.186.132
                                                          Oct 2, 2024 00:16:23.492264032 CEST44350141142.250.186.132192.168.2.5
                                                          Oct 2, 2024 00:16:23.535830975 CEST50141443192.168.2.5142.250.186.132
                                                          Oct 2, 2024 00:16:24.076339960 CEST50142443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.076456070 CEST4435014235.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.076545954 CEST50142443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.077589989 CEST50143443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.077650070 CEST4435014335.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.077707052 CEST50143443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.077872038 CEST50144443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.077882051 CEST4435014435.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.077940941 CEST50144443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.078370094 CEST50142443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.078408003 CEST4435014235.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.078561068 CEST50143443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.078577995 CEST4435014335.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.078861952 CEST50144443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.078874111 CEST4435014435.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.540236950 CEST4435014435.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.540472031 CEST50144443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.540486097 CEST4435014435.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.540880919 CEST4435014435.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.541208029 CEST50144443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.541269064 CEST4435014435.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.541326046 CEST50144443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.544450045 CEST4435014235.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.544650078 CEST50142443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.544723034 CEST4435014235.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.545783043 CEST4435014235.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.545871019 CEST50142443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.546165943 CEST50142443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.546237946 CEST4435014235.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.546257973 CEST50142443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.562150955 CEST4435014335.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.562364101 CEST50143443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.562375069 CEST4435014335.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.562854052 CEST4435014335.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.563141108 CEST50143443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.563225031 CEST4435014335.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.563235998 CEST50143443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.587404966 CEST4435014435.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.587405920 CEST4435014235.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.597481012 CEST50142443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.597501993 CEST4435014235.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.607409954 CEST4435014335.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.613076925 CEST50143443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.644341946 CEST50142443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.681174994 CEST4435014435.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.681183100 CEST4435014235.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.681468010 CEST50142443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.681513071 CEST4435014235.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.681574106 CEST50142443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.681611061 CEST4435014435.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.681720972 CEST50144443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.682208061 CEST50145443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.682245970 CEST4435014535.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.682296038 CEST50145443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.682462931 CEST50144443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.682476997 CEST4435014435.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.682861090 CEST50146443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.682868004 CEST4435014635.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.682995081 CEST50146443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.683135986 CEST50145443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.683147907 CEST4435014535.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.683320999 CEST50146443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.683332920 CEST4435014635.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.694494009 CEST4435014335.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.694583893 CEST4435014335.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.694642067 CEST50143443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.694758892 CEST50143443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.694766045 CEST4435014335.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.695188999 CEST50147443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.695210934 CEST4435014735.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.695285082 CEST50147443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.695487022 CEST50147443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:24.695502043 CEST4435014735.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.137654066 CEST4435014535.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.138011932 CEST50145443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.138058901 CEST4435014535.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.139102936 CEST4435014535.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.139183998 CEST50145443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.139631987 CEST50145443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.139703035 CEST4435014535.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.139803886 CEST50145443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.139821053 CEST4435014535.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.145584106 CEST4435014635.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.145828962 CEST50146443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.145844936 CEST4435014635.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.146222115 CEST4435014635.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.146552086 CEST50146443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.146636963 CEST4435014635.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.146662951 CEST50146443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.154874086 CEST4435014735.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.155116081 CEST50147443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.155128956 CEST4435014735.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.155613899 CEST4435014735.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.155940056 CEST50147443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.156034946 CEST4435014735.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.156047106 CEST50147443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.187421083 CEST4435014635.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.191236973 CEST50146443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.191237926 CEST50145443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.203411102 CEST4435014735.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.206875086 CEST50147443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.270100117 CEST4435014535.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.270231009 CEST4435014535.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.270298004 CEST50145443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.270437956 CEST50145443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.270467043 CEST4435014535.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.270509958 CEST50145443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.270569086 CEST50145443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.275427103 CEST4435014635.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.275496960 CEST4435014635.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.275573015 CEST50146443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.275708914 CEST50146443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.275710106 CEST50146443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.275727987 CEST4435014635.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.275783062 CEST50146443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.287682056 CEST4435014735.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.287782907 CEST4435014735.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.287832022 CEST50147443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.287903070 CEST50147443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.287920952 CEST4435014735.190.80.1192.168.2.5
                                                          Oct 2, 2024 00:16:25.287930012 CEST50147443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:25.287964106 CEST50147443192.168.2.535.190.80.1
                                                          Oct 2, 2024 00:16:33.394179106 CEST44350141142.250.186.132192.168.2.5
                                                          Oct 2, 2024 00:16:33.394253016 CEST44350141142.250.186.132192.168.2.5
                                                          Oct 2, 2024 00:16:33.394335985 CEST50141443192.168.2.5142.250.186.132
                                                          Oct 2, 2024 00:16:34.536288023 CEST50141443192.168.2.5142.250.186.132
                                                          Oct 2, 2024 00:16:34.536319971 CEST44350141142.250.186.132192.168.2.5
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Oct 2, 2024 00:15:18.101953983 CEST53510521.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:18.105389118 CEST53643811.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:19.351566076 CEST53533951.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:20.007369995 CEST6268153192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:20.007741928 CEST5033953192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:20.014681101 CEST53626811.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:20.016748905 CEST53503391.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:21.113898993 CEST5121753192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:21.114664078 CEST5219953192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:21.122203112 CEST53512171.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:21.123701096 CEST53521991.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:22.114543915 CEST6450853192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:22.115099907 CEST6190453192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:22.116936922 CEST53551331.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:22.134816885 CEST53645081.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:22.179147005 CEST53619041.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:22.780381918 CEST6274653192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:22.782246113 CEST6096953192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:23.774348021 CEST53609691.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:23.774507046 CEST53627461.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:24.562426090 CEST6438053192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:24.562611103 CEST6122853192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:24.571105003 CEST53643801.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:24.571710110 CEST53612281.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.191407919 CEST5893353192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:25.192070961 CEST6225253192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:25.202843904 CEST53622521.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.204493046 CEST53589331.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.263801098 CEST6085553192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:25.264848948 CEST6442653192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:25.329972029 CEST53644261.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:25.330127001 CEST53608551.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:27.043663979 CEST5665553192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:27.044102907 CEST6234053192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:27.716046095 CEST6515253192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:27.716526031 CEST5715653192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:27.728292942 CEST53571561.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:27.728411913 CEST53623401.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:27.730009079 CEST53566551.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:27.730143070 CEST53651521.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:29.484184980 CEST5446953192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:29.484184980 CEST5458953192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:29.491146088 CEST53544691.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:29.491178036 CEST53545891.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:29.531404972 CEST137137192.168.2.5192.168.2.255
                                                          Oct 2, 2024 00:15:29.535254002 CEST5731353192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:29.535406113 CEST6043353192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:29.539743900 CEST5143853192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:29.539906025 CEST6537753192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:29.542015076 CEST53573131.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:29.542248964 CEST53604331.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:29.547214985 CEST53653771.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:29.550971031 CEST53514381.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:30.285343885 CEST137137192.168.2.5192.168.2.255
                                                          Oct 2, 2024 00:15:31.011563063 CEST5299253192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:31.012450933 CEST5503653192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:31.018258095 CEST53529921.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:31.020725965 CEST53550361.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:31.024784088 CEST5512553192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:31.025105953 CEST5726953192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:31.031971931 CEST53551251.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:31.032111883 CEST53572691.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:31.050304890 CEST137137192.168.2.5192.168.2.255
                                                          Oct 2, 2024 00:15:35.930833101 CEST5000353192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:35.932168007 CEST5215053192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:35.940131903 CEST53500031.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:35.940342903 CEST53521501.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:36.960953951 CEST53607531.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:50.449038982 CEST6133753192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:50.449721098 CEST5335053192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:50.457581043 CEST53613371.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:50.461811066 CEST53533501.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:50.590050936 CEST5352733162.159.36.2192.168.2.5
                                                          Oct 2, 2024 00:15:51.062022924 CEST4947653192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:51.070969105 CEST53494761.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:15:53.249469995 CEST5021253192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:15:53.256475925 CEST53502121.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:16:22.833362103 CEST5785153192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:16:22.841972113 CEST53578511.1.1.1192.168.2.5
                                                          Oct 2, 2024 00:16:24.041357994 CEST6469953192.168.2.51.1.1.1
                                                          Oct 2, 2024 00:16:24.049854040 CEST53646991.1.1.1192.168.2.5
                                                          TimestampSource IPDest IPChecksumCodeType
                                                          Oct 2, 2024 00:15:22.179241896 CEST192.168.2.51.1.1.1c244(Port unreachable)Destination Unreachable
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Oct 2, 2024 00:15:20.007369995 CEST192.168.2.51.1.1.10xee27Standard query (0)free-leaks.comA (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:20.007741928 CEST192.168.2.51.1.1.10x56d6Standard query (0)free-leaks.com65IN (0x0001)false
                                                          Oct 2, 2024 00:15:21.113898993 CEST192.168.2.51.1.1.10xb7a5Standard query (0)daughablelea.comA (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:21.114664078 CEST192.168.2.51.1.1.10x3d68Standard query (0)daughablelea.com65IN (0x0001)false
                                                          Oct 2, 2024 00:15:22.114543915 CEST192.168.2.51.1.1.10xa263Standard query (0)d1wzdj81h1hubn.cloudfront.netA (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:22.115099907 CEST192.168.2.51.1.1.10x9641Standard query (0)d1wzdj81h1hubn.cloudfront.net65IN (0x0001)false
                                                          Oct 2, 2024 00:15:22.780381918 CEST192.168.2.51.1.1.10x6c10Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:22.782246113 CEST192.168.2.51.1.1.10x23d2Standard query (0)www.google.com65IN (0x0001)false
                                                          Oct 2, 2024 00:15:24.562426090 CEST192.168.2.51.1.1.10x437fStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:24.562611103 CEST192.168.2.51.1.1.10xbeafStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                          Oct 2, 2024 00:15:25.191407919 CEST192.168.2.51.1.1.10x2c4bStandard query (0)dfdgfruitie.xyzA (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:25.192070961 CEST192.168.2.51.1.1.10xf67aStandard query (0)dfdgfruitie.xyz65IN (0x0001)false
                                                          Oct 2, 2024 00:15:25.263801098 CEST192.168.2.51.1.1.10x973cStandard query (0)d1wzdj81h1hubn.cloudfront.netA (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:25.264848948 CEST192.168.2.51.1.1.10x6629Standard query (0)d1wzdj81h1hubn.cloudfront.net65IN (0x0001)false
                                                          Oct 2, 2024 00:15:27.043663979 CEST192.168.2.51.1.1.10x296bStandard query (0)d2w9cdu84xc4eq.cloudfront.netA (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:27.044102907 CEST192.168.2.51.1.1.10xe851Standard query (0)d2w9cdu84xc4eq.cloudfront.net65IN (0x0001)false
                                                          Oct 2, 2024 00:15:27.716046095 CEST192.168.2.51.1.1.10xe74Standard query (0)dfdgfruitie.xyzA (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:27.716526031 CEST192.168.2.51.1.1.10x99b2Standard query (0)dfdgfruitie.xyz65IN (0x0001)false
                                                          Oct 2, 2024 00:15:29.484184980 CEST192.168.2.51.1.1.10xeb3aStandard query (0)ukankingwithea.com65IN (0x0001)false
                                                          Oct 2, 2024 00:15:29.484184980 CEST192.168.2.51.1.1.10x1b82Standard query (0)ukankingwithea.comA (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:29.535254002 CEST192.168.2.51.1.1.10xb32aStandard query (0)skillsombineukdw.comA (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:29.535406113 CEST192.168.2.51.1.1.10xf6adStandard query (0)skillsombineukdw.com65IN (0x0001)false
                                                          Oct 2, 2024 00:15:29.539743900 CEST192.168.2.51.1.1.10x425Standard query (0)d2w9cdu84xc4eq.cloudfront.netA (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:29.539906025 CEST192.168.2.51.1.1.10x42c9Standard query (0)d2w9cdu84xc4eq.cloudfront.net65IN (0x0001)false
                                                          Oct 2, 2024 00:15:31.011563063 CEST192.168.2.51.1.1.10x3108Standard query (0)yfueuktureu.comA (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:31.012450933 CEST192.168.2.51.1.1.10x4765Standard query (0)yfueuktureu.com65IN (0x0001)false
                                                          Oct 2, 2024 00:15:31.024784088 CEST192.168.2.51.1.1.10x8e62Standard query (0)skillsombineukdw.comA (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:31.025105953 CEST192.168.2.51.1.1.10x55daStandard query (0)skillsombineukdw.com65IN (0x0001)false
                                                          Oct 2, 2024 00:15:35.930833101 CEST192.168.2.51.1.1.10xacbcStandard query (0)yfueuktureu.comA (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:35.932168007 CEST192.168.2.51.1.1.10x8078Standard query (0)yfueuktureu.com65IN (0x0001)false
                                                          Oct 2, 2024 00:15:50.449038982 CEST192.168.2.51.1.1.10x6a22Standard query (0)ukankingwithea.comA (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:50.449721098 CEST192.168.2.51.1.1.10xdc5bStandard query (0)ukankingwithea.com65IN (0x0001)false
                                                          Oct 2, 2024 00:15:51.062022924 CEST192.168.2.51.1.1.10xff8eStandard query (0)241.42.69.40.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                          Oct 2, 2024 00:15:53.249469995 CEST192.168.2.51.1.1.10x9e3dStandard query (0)197.87.175.4.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                          Oct 2, 2024 00:16:22.833362103 CEST192.168.2.51.1.1.10xd05fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:16:24.041357994 CEST192.168.2.51.1.1.10xcaf3Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Oct 2, 2024 00:15:20.014681101 CEST1.1.1.1192.168.2.50xee27No error (0)free-leaks.com188.114.97.3A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:20.014681101 CEST1.1.1.1192.168.2.50xee27No error (0)free-leaks.com188.114.96.3A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:20.016748905 CEST1.1.1.1192.168.2.50x56d6No error (0)free-leaks.com65IN (0x0001)false
                                                          Oct 2, 2024 00:15:21.122203112 CEST1.1.1.1192.168.2.50xb7a5No error (0)daughablelea.com104.21.56.50A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:21.122203112 CEST1.1.1.1192.168.2.50xb7a5No error (0)daughablelea.com172.67.177.146A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:21.123701096 CEST1.1.1.1192.168.2.50x3d68No error (0)daughablelea.com65IN (0x0001)false
                                                          Oct 2, 2024 00:15:22.134816885 CEST1.1.1.1192.168.2.50xa263No error (0)d1wzdj81h1hubn.cloudfront.net18.244.20.157A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:22.134816885 CEST1.1.1.1192.168.2.50xa263No error (0)d1wzdj81h1hubn.cloudfront.net18.244.20.13A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:22.134816885 CEST1.1.1.1192.168.2.50xa263No error (0)d1wzdj81h1hubn.cloudfront.net18.244.20.117A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:22.134816885 CEST1.1.1.1192.168.2.50xa263No error (0)d1wzdj81h1hubn.cloudfront.net18.244.20.133A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:23.774348021 CEST1.1.1.1192.168.2.50x23d2No error (0)www.google.com65IN (0x0001)false
                                                          Oct 2, 2024 00:15:23.774507046 CEST1.1.1.1192.168.2.50x6c10No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:24.571105003 CEST1.1.1.1192.168.2.50x437fNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:25.202843904 CEST1.1.1.1192.168.2.50xf67aNo error (0)dfdgfruitie.xyz65IN (0x0001)false
                                                          Oct 2, 2024 00:15:25.204493046 CEST1.1.1.1192.168.2.50x2c4bNo error (0)dfdgfruitie.xyz172.67.132.206A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:25.204493046 CEST1.1.1.1192.168.2.50x2c4bNo error (0)dfdgfruitie.xyz104.21.13.114A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:25.330127001 CEST1.1.1.1192.168.2.50x973cNo error (0)d1wzdj81h1hubn.cloudfront.net18.244.20.157A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:25.330127001 CEST1.1.1.1192.168.2.50x973cNo error (0)d1wzdj81h1hubn.cloudfront.net18.244.20.133A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:25.330127001 CEST1.1.1.1192.168.2.50x973cNo error (0)d1wzdj81h1hubn.cloudfront.net18.244.20.13A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:25.330127001 CEST1.1.1.1192.168.2.50x973cNo error (0)d1wzdj81h1hubn.cloudfront.net18.244.20.117A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:27.728292942 CEST1.1.1.1192.168.2.50x99b2No error (0)dfdgfruitie.xyz65IN (0x0001)false
                                                          Oct 2, 2024 00:15:27.730009079 CEST1.1.1.1192.168.2.50x296bNo error (0)d2w9cdu84xc4eq.cloudfront.net18.66.107.6A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:27.730009079 CEST1.1.1.1192.168.2.50x296bNo error (0)d2w9cdu84xc4eq.cloudfront.net18.66.107.168A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:27.730009079 CEST1.1.1.1192.168.2.50x296bNo error (0)d2w9cdu84xc4eq.cloudfront.net18.66.107.161A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:27.730009079 CEST1.1.1.1192.168.2.50x296bNo error (0)d2w9cdu84xc4eq.cloudfront.net18.66.107.229A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:27.730143070 CEST1.1.1.1192.168.2.50xe74No error (0)dfdgfruitie.xyz172.67.132.206A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:27.730143070 CEST1.1.1.1192.168.2.50xe74No error (0)dfdgfruitie.xyz104.21.13.114A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:29.491146088 CEST1.1.1.1192.168.2.50xeb3aNo error (0)ukankingwithea.com65IN (0x0001)false
                                                          Oct 2, 2024 00:15:29.491178036 CEST1.1.1.1192.168.2.50x1b82No error (0)ukankingwithea.com188.114.97.3A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:29.491178036 CEST1.1.1.1192.168.2.50x1b82No error (0)ukankingwithea.com188.114.96.3A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:29.542015076 CEST1.1.1.1192.168.2.50xb32aNo error (0)skillsombineukdw.com172.67.222.87A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:29.542015076 CEST1.1.1.1192.168.2.50xb32aNo error (0)skillsombineukdw.com104.21.25.36A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:29.542248964 CEST1.1.1.1192.168.2.50xf6adNo error (0)skillsombineukdw.com65IN (0x0001)false
                                                          Oct 2, 2024 00:15:29.550971031 CEST1.1.1.1192.168.2.50x425No error (0)d2w9cdu84xc4eq.cloudfront.net18.66.107.168A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:29.550971031 CEST1.1.1.1192.168.2.50x425No error (0)d2w9cdu84xc4eq.cloudfront.net18.66.107.6A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:29.550971031 CEST1.1.1.1192.168.2.50x425No error (0)d2w9cdu84xc4eq.cloudfront.net18.66.107.229A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:29.550971031 CEST1.1.1.1192.168.2.50x425No error (0)d2w9cdu84xc4eq.cloudfront.net18.66.107.161A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:31.018258095 CEST1.1.1.1192.168.2.50x3108No error (0)yfueuktureu.com104.21.5.9A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:31.018258095 CEST1.1.1.1192.168.2.50x3108No error (0)yfueuktureu.com172.67.132.181A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:31.020725965 CEST1.1.1.1192.168.2.50x4765No error (0)yfueuktureu.com65IN (0x0001)false
                                                          Oct 2, 2024 00:15:31.031971931 CEST1.1.1.1192.168.2.50x8e62No error (0)skillsombineukdw.com172.67.222.87A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:31.031971931 CEST1.1.1.1192.168.2.50x8e62No error (0)skillsombineukdw.com104.21.25.36A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:31.032111883 CEST1.1.1.1192.168.2.50x55daNo error (0)skillsombineukdw.com65IN (0x0001)false
                                                          Oct 2, 2024 00:15:33.697252035 CEST1.1.1.1192.168.2.50xfcccNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:33.697252035 CEST1.1.1.1192.168.2.50xfcccNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:35.477281094 CEST1.1.1.1192.168.2.50x11faNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                          Oct 2, 2024 00:15:35.477281094 CEST1.1.1.1192.168.2.50x11faNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:35.940131903 CEST1.1.1.1192.168.2.50xacbcNo error (0)yfueuktureu.com104.21.5.9A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:35.940131903 CEST1.1.1.1192.168.2.50xacbcNo error (0)yfueuktureu.com172.67.132.181A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:35.940342903 CEST1.1.1.1192.168.2.50x8078No error (0)yfueuktureu.com65IN (0x0001)false
                                                          Oct 2, 2024 00:15:49.589270115 CEST1.1.1.1192.168.2.50xd53cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                          Oct 2, 2024 00:15:49.589270115 CEST1.1.1.1192.168.2.50xd53cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:50.457581043 CEST1.1.1.1192.168.2.50x6a22No error (0)ukankingwithea.com188.114.96.3A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:50.457581043 CEST1.1.1.1192.168.2.50x6a22No error (0)ukankingwithea.com188.114.97.3A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:15:50.461811066 CEST1.1.1.1192.168.2.50xdc5bNo error (0)ukankingwithea.com65IN (0x0001)false
                                                          Oct 2, 2024 00:15:51.070969105 CEST1.1.1.1192.168.2.50xff8eName error (3)241.42.69.40.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                          Oct 2, 2024 00:15:53.256475925 CEST1.1.1.1192.168.2.50x9e3dName error (3)197.87.175.4.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                          Oct 2, 2024 00:16:22.841972113 CEST1.1.1.1192.168.2.50xd05fNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                          Oct 2, 2024 00:16:24.049854040 CEST1.1.1.1192.168.2.50xcaf3No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                          • free-leaks.com
                                                          • daughablelea.com
                                                          • https:
                                                            • d1wzdj81h1hubn.cloudfront.net
                                                            • dfdgfruitie.xyz
                                                            • d2w9cdu84xc4eq.cloudfront.net
                                                            • ukankingwithea.com
                                                            • skillsombineukdw.com
                                                            • yfueuktureu.com
                                                          • a.nel.cloudflare.com
                                                          • fs.microsoft.com
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.549712188.114.97.34434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:20 UTC667OUTGET /s?7c5052f0 HTTP/1.1
                                                          Host: free-leaks.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:15:21 UTC644INHTTP/1.1 302 Moved Temporarily
                                                          Date: Tue, 01 Oct 2024 22:15:21 GMT
                                                          Content-Type: text/html
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Location: https://daughablelea.com/s?7c5052f0
                                                          cf-cache-status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nYbeHZZv6l11fxxbCh5v2y20lzk8%2FNHtIbkpGZOWTKL0AVn76u3Q%2BKRqci957SHFy3iPO0CO%2BXlVyX5sT%2Fx%2Fh%2Bo5CI624H1w5Iwm4%2FGHg30ar0f6tmqzacFeJPg6EYUHSw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Speculation-Rules: "/cdn-cgi/speculation"
                                                          Server: cloudflare
                                                          CF-RAY: 8cbfcf9488b4de96-EWR
                                                          2024-10-01 22:15:21 UTC157INData Raw: 39 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                          Data Ascii: 97<html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty/1.21.4.1</center></body></html>
                                                          2024-10-01 22:15:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.549715104.21.56.504434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:21 UTC669OUTGET /s?7c5052f0 HTTP/1.1
                                                          Host: daughablelea.com
                                                          Connection: keep-alive
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: document
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:15:21 UTC832INHTTP/1.1 200 OK
                                                          Date: Tue, 01 Oct 2024 22:15:21 GMT
                                                          Content-Type: text/html
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Access-Control-Allow-Headers: Access-Control-Allow-Headers, Origin,Accept, X-Requested-With, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers
                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS, HEAD
                                                          Access-Control-Allow-Credentials: true
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dEJilt4NkLAuRahEWBBpXLuIwC5f4WALNiMlEBsLuC82bnmG6sa%2BSk0jm2x62IPpDANQ8Qb4zdPv4ECp9hwfbv2mt9VupuCWiKArwwlgbwGR4IyFPVjpHpboZzxSTmKxa3Oq"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Speculation-Rules: "/cdn-cgi/speculation"
                                                          Server: cloudflare
                                                          CF-RAY: 8cbfcf99d8984394-EWR
                                                          2024-10-01 22:15:21 UTC537INData Raw: 33 36 62 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 22 20 68 72 65 66 3d
                                                          Data Ascii: 36b8<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <link rel="shortcut icon" type="image" href=
                                                          2024-10-01 22:15:21 UTC1369INData Raw: 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 64 31 77 7a 64 6a 38 31 68 31 68 75 62 6e 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 72 65 73 6f 75 72 63 65 73 2f 65 38 33 33 31 64 33 36 39 61 61 35 64 61 34 66 2e 70 6e 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69
                                                          Data Ascii: in: 0; padding: 0; overflow: hidden; } body { background: url(https://d1wzdj81h1hubn.cloudfront.net/resources/e8331d369aa5da4f.png); background-repeat: no-repeat; background-posi
                                                          2024-10-01 22:15:21 UTC1369INData Raw: 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c
                                                          Data Ascii: creen and (max-width: 1023px) { body { display: flex; justify-content: center; align-items: flex-start; } } </style></head><body><div class="logo"></div><div class="l
                                                          2024-10-01 22:15:21 UTC1369INData Raw: 2f 73 3f 66 39 33 33 65 37 66 66 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 75 62 69 64 3a 20 27 31 30 32 35 38 35 36 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6b 65 79 3a 20 27 33 31 35 37 36 36 34 33 30 39 38 39 32 34 37 38 30 36 27 0a 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 69 6e 63 65 6e 74 5f 69 6e 69 74 20 3d 20 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 20
                                                          Data Ascii: /s?f933e7ff', subid: '1025856', key: '315766430989247806' } const incent_init = () => { try { var s = document.createElement("script"); s.setAttribute("src",
                                                          2024-10-01 22:15:21 UTC1369INData Raw: 77 66 55 39 6c 52 6b 5a 38 4d 7a 4c 69 2b 34 36 49 71 71 35 72 6a 42 67 78 59 73 53 49 45 53 4d 65 4c 45 7a 4f 6d 34 41 52 49 30 61 4d 47 44 46 69 78 4e 6c 6a 56 41 42 47 6a 42 67 78 59 73 53 49 42 78 41 72 35 30 33 41 69 50 73 55 70 37 50 4a 30 65 71 54 4a 38 41 45 46 53 59 41 4b 75 64 6d 47 48 61 71 32 6d 75 56 63 38 2b 39 46 73 4b 39 37 70 5a 33 53 39 54 4f 6c 53 71 34 41 31 52 65 57 32 36 74 48 41 33 68 76 33 7a 62 4d 59 32 61 65 37 56 54 57 2b 57 39 51 2b 31 63 6b 2b 48 58 61 2f 73 67 39 53 7a 31 48 75 45 31 36 76 76 45 37 66 72 39 44 74 44 66 56 71 36 58 66 2b 2b 77 33 36 52 78 78 4c 30 58 39 33 37 55 39 62 67 75 36 67 30 73 7a 56 56 55 72 67 72 65 30 33 7a 6c 4b 6e 72 4f 70 36 45 70 4e 51 63 77 78 36 57 54 64 36 78 69 5a 54 49 6e 58 6d 4c 45 69 46
                                                          Data Ascii: wfU9lRkZ8MzLi+46Iqq5rjBgxYsSIESMeLEzOm4ARI0aMGDFixNljVABGjBgxYsSIBxAr503AiPsUp7PJ0eqTJ8AEFSYAKudmGHaq2muVc8+9FsK97pZ3S9TOlSq4A1ReW26tHA3hv3zbMY2ae7VTW+W9Q+1ck+HXa/sg9Sz1HuE16vvE7fr9DtDfVq6Xf++w36RxxL0X937U9bgu6g0szVVUrgre03zlKnrOp6EpNQcwx6WTd6xiZTInXmLEiF
                                                          2024-10-01 22:15:21 UTC1369INData Raw: 46 70 66 76 6b 73 38 70 42 32 58 5a 62 75 43 74 77 75 56 62 33 64 30 74 30 75 37 4c 34 4c 71 31 32 64 2b 43 37 67 72 64 35 6a 35 41 75 62 43 53 2f 6f 6d 53 34 38 4f 32 50 34 59 44 52 6e 54 44 36 41 45 59 6f 59 61 78 2f 4d 48 45 2f 47 50 4c 6d 32 64 32 2f 73 59 35 42 74 71 45 4e 41 6e 47 32 75 75 4c 56 4e 49 61 64 62 2b 6b 71 31 64 71 57 2f 38 38 76 58 6b 4f 5a 2b 33 54 6c 6a 37 76 55 55 6c 2f 72 35 51 33 68 6b 4f 33 42 45 7a 54 73 75 76 39 69 43 33 72 71 74 41 59 6b 52 4e 55 4b 59 74 65 62 72 4e 37 6b 75 41 55 46 61 72 52 45 7a 41 69 47 36 4d 48 59 49 51 4b 75 31 55 31 61 34 37 30 6d 55 35 63 74 74 63 67 4a 78 61 72 5a 37 78 44 6a 4d 31 4c 4e 47 6d 33 6a 64 57 2f 6c 39 52 66 35 54 61 32 57 55 59 2f 30 33 55 75 7a 30 4f 53 36 6e 75 64 78 30 6c 4b 52 4f 31
                                                          Data Ascii: Fpfvks8pB2XZbuCtwuVb3d0t0u7L4Lq12d+C7grd5j5AubCS/omS48O2P4YDRnTD6AEYoYax/MHE/GPLm2d2/sY5BtqENAnG2uuLVNIadb+kq1dqW/88vXkOZ+3Tlj7vUUl/r5Q3hkO3BEzTsuv9iC3rqtAYkRNUKYtebrN7kuAUFarREzAiG6MHYIQKu1U1a470mU5cttcgJxarZ7xDjM1LNGm3jdW/l9Rf5Ta2WUY/03Uuz0OS6nudx0lKRO1
                                                          2024-10-01 22:15:21 UTC1369INData Raw: 68 35 67 6a 41 72 41 41 34 4a 36 37 71 37 7a 6e 30 37 63 49 31 46 34 64 32 45 64 2f 42 33 55 36 65 7a 77 74 33 62 39 36 72 6a 4b 66 38 53 49 4a 57 4d 4f 59 4f 33 36 56 56 7a 65 35 6e 4d 43 67 48 77 6c 66 4e 6f 61 42 48 74 56 4e 63 4e 38 4e 73 71 46 42 77 54 6a 68 33 35 41 30 4a 37 71 4e 36 6b 57 4f 2f 78 5a 49 52 2b 65 56 63 2b 6a 64 6e 34 31 36 2f 79 33 62 6d 30 33 53 2f 33 71 65 72 54 37 52 34 78 59 4d 69 5a 6f 63 77 49 53 71 77 4e 53 6d 32 37 5a 4d 7a 70 73 75 64 59 72 4f 4e 6c 72 54 77 41 64 63 66 39 6a 56 41 41 65 41 42 6a 58 33 6f 51 38 32 45 64 4b 49 4b 49 50 4d 6a 55 4a 66 31 64 75 6d 59 4e 39 78 6f 53 2f 45 53 50 4f 43 6c 58 56 65 4f 31 57 62 31 7a 44 6c 56 73 37 33 72 62 42 44 64 49 35 4f 4f 5a 2b 75 45 70 67 67 67 6e 47 78 4d 41 48 42 32 4d 53
                                                          Data Ascii: h5gjArAA4J67q7zn07cI1F4d2Ed/B3U6ezwt3b96rjKf8SIJWMOYO36VVze5nMCgHwlfNoaBHtVNcN8NsqFBwTjh35A0J7qN6kWO/xZIR+eVc+jdn416/y3bm03S/3qerT7R4xYMiZocwISqwNSm27ZMzpsudYrONlrTwAdcf9jVAAeABjX3oQ82EdKIKIPMjUJf1dumYN9xoS/ESPOClXVeO1Wb1zDlVs73rbBDdI5OOZ+uEpgggnGxMAHB2MS
                                                          2024-10-01 22:15:21 UTC1369INData Raw: 74 66 74 66 64 2f 75 62 54 34 35 63 4a 30 51 37 71 30 4b 63 75 48 4d 37 68 6e 61 50 68 6a 73 33 4b 75 53 6e 56 50 73 51 5a 67 66 32 4d 54 70 30 64 48 43 68 72 30 71 47 74 67 37 57 61 7a 52 50 41 59 77 44 7a 59 4a 34 44 76 31 36 72 39 62 78 7a 4f 71 70 70 5a 4f 70 34 69 65 4a 39 68 56 41 44 75 41 39 69 39 2f 57 33 43 58 77 67 62 2f 2f 50 2f 70 68 6a 32 34 6b 6a 66 37 65 55 63 37 48 4e 36 64 49 6a 64 39 55 75 4f 32 35 2b 6d 57 45 59 58 59 5a 7a 7a 54 4a 77 76 6f 56 4e 43 75 73 57 6e 51 30 63 2f 2f 7a 53 6c 53 46 51 6b 30 77 36 66 6c 55 43 37 7a 39 4f 77 75 52 66 31 67 6a 62 33 58 72 71 75 79 6e 6d 72 4b 72 72 44 30 2b 6f 4c 4a 36 37 2f 70 44 77 49 36 58 76 36 38 66 4b 2b 59 7a 39 75 33 2f 54 55 43 6f 44 39 39 58 58 4d 43 69 6f 42 5a 6f 6e 6f 36 6f 31 72 32
                                                          Data Ascii: tftfd/ubT45cJ0Q7q0KcuHM7hnaPhjs3KuSnVPsQZgf2MTp0dHChr0qGtg7WazRPAYwDzYJ4Dv16r9bxzOqppZOp4ieJ9hVADuA9i9/W3CXwgb//P/phj24kjf7eUc7HN6dIjd9UuO25+mWEYXYZzzTJwvoVNCusWnQ0c//zSlSFQk0w6flUC7z9OwuRf1gjb3XrquynmrKrrD0+oLJ67/pDwI6Xv68fK+Yz9u3/TUCoD99XXMCioBZono6o1r2
                                                          2024-10-01 22:15:21 UTC1369INData Raw: 33 33 4f 50 66 63 6e 74 39 46 54 6a 61 70 6b 33 74 31 65 43 50 4a 35 6b 47 58 67 46 7a 2f 77 33 4c 56 5a 69 69 77 72 54 5a 4e 76 6a 53 70 61 4b 65 41 49 50 56 36 39 64 77 65 66 76 32 49 68 7a 41 4a 77 7a 37 6e 71 69 4b 47 43 2f 6d 32 67 53 54 4d 54 48 77 67 6d 48 30 41 46 77 41 55 41 66 37 64 45 50 44 56 4a 64 39 73 4d 2f 38 38 41 6a 50 62 4b 79 33 31 6f 57 4a 62 75 62 54 4f 53 52 6f 6b 38 72 69 65 33 6e 76 73 73 79 45 74 62 34 57 64 39 6d 32 4e 47 33 32 53 77 34 74 55 56 38 75 38 72 2b 66 6d 5a 50 30 63 7a 56 6d 6a 53 66 67 34 42 43 54 39 58 4b 6e 43 4a 71 65 4d 41 63 49 35 65 30 59 36 4e 59 54 30 6d 30 50 45 42 6f 39 41 63 50 48 36 41 45 59 4f 4b 68 4e 66 6c 78 4c 4b 38 38 44 30 41 6a 2f 35 37 48 45 55 2f 30 4f 44 72 48 62 43 6e 2f 54 70 67 55 64 5a 36
                                                          Data Ascii: 33OPfcnt9FTjapk3t1eCPJ5kGXgFz/w3LVZiiwrTZNvjSpaKeAIPV69dwefv2IhzAJwz7nqiKGC/m2gSTMTHwgmH0AFwAUAf7dEPDVJd9sM/88AjPbKy31oWJbubTOSRok8rie3nvssyEtb4Wd9m2NG32Sw4tUV8u8r+fmZP0czVmjSfg4BCT9XKnCJqeMAcI5e0Y6NYT0m0PEBo9AcPH6AEYOKhNflxLK88D0Aj/57HEU/0ODrHbCn/TpgUdZ6
                                                          2024-10-01 22:15:21 UTC1369INData Raw: 47 69 5a 47 42 65 43 63 55 63 2b 62 55 2f 32 73 38 4e 63 77 30 74 6a 71 63 5a 2b 5a 74 38 6c 43 57 39 73 37 57 4c 33 2b 2b 75 4b 4f 30 64 6e 42 41 66 59 32 4e 39 75 44 66 56 5a 67 4c 48 38 64 51 32 7a 51 33 31 33 72 4d 2b 36 30 53 37 36 4d 74 65 30 7a 61 50 75 2f 56 4c 33 79 72 6e 48 36 45 41 41 6e 47 50 53 57 65 4f 78 64 73 55 49 78 56 5a 36 32 53 72 76 44 62 5a 74 53 36 75 4c 66 73 65 56 4d 65 51 43 34 33 41 52 62 30 76 66 65 30 50 6b 63 76 4a 75 65 47 73 75 36 2f 6f 76 72 37 44 49 50 61 67 42 54 31 47 31 4f 77 4a 32 74 4c 63 77 4f 44 6a 76 55 49 37 65 77 65 76 30 71 4c 69 39 79 41 75 62 74 64 55 6c 5a 54 4e 55 49 66 37 4f 67 2b 57 79 55 50 2b 65 4d 38 51 4f 63 4d 2f 59 57 42 2f 75 73 4b 4c 34 46 35 66 70 32 72 7a 63 75 75 2b 55 66 37 4c 50 70 57 50 37
                                                          Data Ascii: GiZGBeCcUc+bU/2s8Ncw0tjqcZ+Zt8lCW9s7WL3++uKO0dnBAfY2N9uDfVZgLH8dQ2zQ313rM+60S76Mte0zaPu/VL3yrnH6EAAnGPSWeOxdsUIxVZ62SrvDbZtS6uLfseVMeQC43ARb0vfe0PkcvJueGsu6/ovr7DIPagBT1G1OwJ2tLcwODjvUI7ewev0qLi9yAubtdUlZTNUIf7Og+WyUP+eM8QOcM/YWB/usKL4F5fp2rzcuu+Uf7LPpWP7


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          2192.168.2.549716104.21.56.504434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:22 UTC597OUTGET /s?7c5052f0 HTTP/1.1
                                                          Host: daughablelea.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://daughablelea.com/s?7c5052f0
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:15:23 UTC842INHTTP/1.1 200 OK
                                                          Date: Tue, 01 Oct 2024 22:15:22 GMT
                                                          Content-Type: text/html
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Access-Control-Allow-Headers: Access-Control-Allow-Headers, Origin,Accept, X-Requested-With, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers
                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS, HEAD
                                                          Access-Control-Allow-Credentials: true
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BUh%2FYN7yPmVaOzvN85ogIelWnedhkz%2BSU%2BhL%2BSW9mEQUoXnGBe0Yb4ykn%2F9MrnyWcbMxXBPcMmtiuUygfdVH12cTLxgjqRvDZg9rFe6bZmJ61PdD5whHENOR%2FsQ7pD3egC1w"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Speculation-Rules: "/cdn-cgi/speculation"
                                                          Server: cloudflare
                                                          CF-RAY: 8cbfcf9ec85843d7-EWR
                                                          2024-10-01 22:15:23 UTC527INData Raw: 33 36 62 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 22 20 68 72 65 66 3d
                                                          Data Ascii: 36b8<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <link rel="shortcut icon" type="image" href=
                                                          2024-10-01 22:15:23 UTC1369INData Raw: 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 64 31 77 7a 64 6a 38 31 68 31 68 75 62 6e 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 72 65 73 6f 75 72 63 65 73 2f 65 38 33 33 31 64 33 36 39 61 61 35 64 61 34 66 2e 70 6e 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67
                                                          Data Ascii: margin: 0; padding: 0; overflow: hidden; } body { background: url(https://d1wzdj81h1hubn.cloudfront.net/resources/e8331d369aa5da4f.png); background-repeat: no-repeat; backg
                                                          2024-10-01 22:15:23 UTC1369INData Raw: 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69
                                                          Data Ascii: @media screen and (max-width: 1023px) { body { display: flex; justify-content: center; align-items: flex-start; } } </style></head><body><div class="logo"></div><di
                                                          2024-10-01 22:15:23 UTC1369INData Raw: 2d 6c 69 6e 6b 73 2e 6f 72 67 2f 73 3f 66 39 33 33 65 37 66 66 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 75 62 69 64 3a 20 27 31 30 32 35 38 35 36 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6b 65 79 3a 20 27 33 36 33 38 38 38 37 31 37 37 30 31 38 33 32 33 27 0a 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 69 6e 63 65 6e 74 5f 69 6e 69 74 20 3d 20 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 2e 73 65 74 41 74 74 72 69 62 75 74 65
                                                          Data Ascii: -links.org/s?f933e7ff', subid: '1025856', key: '3638887177018323' } const incent_init = () => { try { var s = document.createElement("script"); s.setAttribute
                                                          2024-10-01 22:15:23 UTC1369INData Raw: 47 71 63 71 36 4e 7a 38 77 66 55 39 6c 52 6b 5a 38 4d 7a 4c 69 2b 34 36 49 71 71 35 72 6a 42 67 78 59 73 53 49 45 53 4d 65 4c 45 7a 4f 6d 34 41 52 49 30 61 4d 47 44 46 69 78 4e 6c 6a 56 41 42 47 6a 42 67 78 59 73 53 49 42 78 41 72 35 30 33 41 69 50 73 55 70 37 50 4a 30 65 71 54 4a 38 41 45 46 53 59 41 4b 75 64 6d 47 48 61 71 32 6d 75 56 63 38 2b 39 46 73 4b 39 37 70 5a 33 53 39 54 4f 6c 53 71 34 41 31 52 65 57 32 36 74 48 41 33 68 76 33 7a 62 4d 59 32 61 65 37 56 54 57 2b 57 39 51 2b 31 63 6b 2b 48 58 61 2f 73 67 39 53 7a 31 48 75 45 31 36 76 76 45 37 66 72 39 44 74 44 66 56 71 36 58 66 2b 2b 77 33 36 52 78 78 4c 30 58 39 33 37 55 39 62 67 75 36 67 30 73 7a 56 56 55 72 67 72 65 30 33 7a 6c 4b 6e 72 4f 70 36 45 70 4e 51 63 77 78 36 57 54 64 36 78 69 5a 54
                                                          Data Ascii: Gqcq6Nz8wfU9lRkZ8MzLi+46Iqq5rjBgxYsSIESMeLEzOm4ARI0aMGDFixNljVABGjBgxYsSIBxAr503AiPsUp7PJ0eqTJ8AEFSYAKudmGHaq2muVc8+9FsK97pZ3S9TOlSq4A1ReW26tHA3hv3zbMY2ae7VTW+W9Q+1ck+HXa/sg9Sz1HuE16vvE7fr9DtDfVq6Xf++w36RxxL0X937U9bgu6g0szVVUrgre03zlKnrOp6EpNQcwx6WTd6xiZT
                                                          2024-10-01 22:15:23 UTC1369INData Raw: 79 49 4c 6b 39 73 39 5a 46 70 66 76 6b 73 38 70 42 32 58 5a 62 75 43 74 77 75 56 62 33 64 30 74 30 75 37 4c 34 4c 71 31 32 64 2b 43 37 67 72 64 35 6a 35 41 75 62 43 53 2f 6f 6d 53 34 38 4f 32 50 34 59 44 52 6e 54 44 36 41 45 59 6f 59 61 78 2f 4d 48 45 2f 47 50 4c 6d 32 64 32 2f 73 59 35 42 74 71 45 4e 41 6e 47 32 75 75 4c 56 4e 49 61 64 62 2b 6b 71 31 64 71 57 2f 38 38 76 58 6b 4f 5a 2b 33 54 6c 6a 37 76 55 55 6c 2f 72 35 51 33 68 6b 4f 33 42 45 7a 54 73 75 76 39 69 43 33 72 71 74 41 59 6b 52 4e 55 4b 59 74 65 62 72 4e 37 6b 75 41 55 46 61 72 52 45 7a 41 69 47 36 4d 48 59 49 51 4b 75 31 55 31 61 34 37 30 6d 55 35 63 74 74 63 67 4a 78 61 72 5a 37 78 44 6a 4d 31 4c 4e 47 6d 33 6a 64 57 2f 6c 39 52 66 35 54 61 32 57 55 59 2f 30 33 55 75 7a 30 4f 53 36 6e 75
                                                          Data Ascii: yILk9s9ZFpfvks8pB2XZbuCtwuVb3d0t0u7L4Lq12d+C7grd5j5AubCS/omS48O2P4YDRnTD6AEYoYax/MHE/GPLm2d2/sY5BtqENAnG2uuLVNIadb+kq1dqW/88vXkOZ+3Tlj7vUUl/r5Q3hkO3BEzTsuv9iC3rqtAYkRNUKYtebrN7kuAUFarREzAiG6MHYIQKu1U1a470mU5cttcgJxarZ7xDjM1LNGm3jdW/l9Rf5Ta2WUY/03Uuz0OS6nu
                                                          2024-10-01 22:15:23 UTC1369INData Raw: 4e 44 38 72 73 64 39 41 68 35 67 6a 41 72 41 41 34 4a 36 37 71 37 7a 6e 30 37 63 49 31 46 34 64 32 45 64 2f 42 33 55 36 65 7a 77 74 33 62 39 36 72 6a 4b 66 38 53 49 4a 57 4d 4f 59 4f 33 36 56 56 7a 65 35 6e 4d 43 67 48 77 6c 66 4e 6f 61 42 48 74 56 4e 63 4e 38 4e 73 71 46 42 77 54 6a 68 33 35 41 30 4a 37 71 4e 36 6b 57 4f 2f 78 5a 49 52 2b 65 56 63 2b 6a 64 6e 34 31 36 2f 79 33 62 6d 30 33 53 2f 33 71 65 72 54 37 52 34 78 59 4d 69 5a 6f 63 77 49 53 71 77 4e 53 6d 32 37 5a 4d 7a 70 73 75 64 59 72 4f 4e 6c 72 54 77 41 64 63 66 39 6a 56 41 41 65 41 42 6a 58 33 6f 51 38 32 45 64 4b 49 4b 49 50 4d 6a 55 4a 66 31 64 75 6d 59 4e 39 78 6f 53 2f 45 53 50 4f 43 6c 58 56 65 4f 31 57 62 31 7a 44 6c 56 73 37 33 72 62 42 44 64 49 35 4f 4f 5a 2b 75 45 70 67 67 67 6e 47
                                                          Data Ascii: ND8rsd9Ah5gjArAA4J67q7zn07cI1F4d2Ed/B3U6ezwt3b96rjKf8SIJWMOYO36VVze5nMCgHwlfNoaBHtVNcN8NsqFBwTjh35A0J7qN6kWO/xZIR+eVc+jdn416/y3bm03S/3qerT7R4xYMiZocwISqwNSm27ZMzpsudYrONlrTwAdcf9jVAAeABjX3oQ82EdKIKIPMjUJf1dumYN9xoS/ESPOClXVeO1Wb1zDlVs73rbBDdI5OOZ+uEpgggnG
                                                          2024-10-01 22:15:23 UTC1369INData Raw: 5a 39 32 49 50 37 6e 64 74 66 74 66 64 2f 75 62 54 34 35 63 4a 30 51 37 71 30 4b 63 75 48 4d 37 68 6e 61 50 68 6a 73 33 4b 75 53 6e 56 50 73 51 5a 67 66 32 4d 54 70 30 64 48 43 68 72 30 71 47 74 67 37 57 61 7a 52 50 41 59 77 44 7a 59 4a 34 44 76 31 36 72 39 62 78 7a 4f 71 70 70 5a 4f 70 34 69 65 4a 39 68 56 41 44 75 41 39 69 39 2f 57 33 43 58 77 67 62 2f 2f 50 2f 70 68 6a 32 34 6b 6a 66 37 65 55 63 37 48 4e 36 64 49 6a 64 39 55 75 4f 32 35 2b 6d 57 45 59 58 59 5a 7a 7a 54 4a 77 76 6f 56 4e 43 75 73 57 6e 51 30 63 2f 2f 7a 53 6c 53 46 51 6b 30 77 36 66 6c 55 43 37 7a 39 4f 77 75 52 66 31 67 6a 62 33 58 72 71 75 79 6e 6d 72 4b 72 72 44 30 2b 6f 4c 4a 36 37 2f 70 44 77 49 36 58 76 36 38 66 4b 2b 59 7a 39 75 33 2f 54 55 43 6f 44 39 39 58 58 4d 43 69 6f 42 5a
                                                          Data Ascii: Z92IP7ndtftfd/ubT45cJ0Q7q0KcuHM7hnaPhjs3KuSnVPsQZgf2MTp0dHChr0qGtg7WazRPAYwDzYJ4Dv16r9bxzOqppZOp4ieJ9hVADuA9i9/W3CXwgb//P/phj24kjf7eUc7HN6dIjd9UuO25+mWEYXYZzzTJwvoVNCusWnQ0c//zSlSFQk0w6flUC7z9OwuRf1gjb3XrquynmrKrrD0+oLJ67/pDwI6Xv68fK+Yz9u3/TUCoD99XXMCioBZ
                                                          2024-10-01 22:15:23 UTC1369INData Raw: 32 64 33 77 33 72 73 32 33 33 4f 50 66 63 6e 74 39 46 54 6a 61 70 6b 33 74 31 65 43 50 4a 35 6b 47 58 67 46 7a 2f 77 33 4c 56 5a 69 69 77 72 54 5a 4e 76 6a 53 70 61 4b 65 41 49 50 56 36 39 64 77 65 66 76 32 49 68 7a 41 4a 77 7a 37 6e 71 69 4b 47 43 2f 6d 32 67 53 54 4d 54 48 77 67 6d 48 30 41 46 77 41 55 41 66 37 64 45 50 44 56 4a 64 39 73 4d 2f 38 38 41 6a 50 62 4b 79 33 31 6f 57 4a 62 75 62 54 4f 53 52 6f 6b 38 72 69 65 33 6e 76 73 73 79 45 74 62 34 57 64 39 6d 32 4e 47 33 32 53 77 34 74 55 56 38 75 38 72 2b 66 6d 5a 50 30 63 7a 56 6d 6a 53 66 67 34 42 43 54 39 58 4b 6e 43 4a 71 65 4d 41 63 49 35 65 30 59 36 4e 59 54 30 6d 30 50 45 42 6f 39 41 63 50 48 36 41 45 59 4f 4b 68 4e 66 6c 78 4c 4b 38 38 44 30 41 6a 2f 35 37 48 45 55 2f 30 4f 44 72 48 62 43 6e
                                                          Data Ascii: 2d3w3rs233OPfcnt9FTjapk3t1eCPJ5kGXgFz/w3LVZiiwrTZNvjSpaKeAIPV69dwefv2IhzAJwz7nqiKGC/m2gSTMTHwgmH0AFwAUAf7dEPDVJd9sM/88AjPbKy31oWJbubTOSRok8rie3nvssyEtb4Wd9m2NG32Sw4tUV8u8r+fmZP0czVmjSfg4BCT9XKnCJqeMAcI5e0Y6NYT0m0PEBo9AcPH6AEYOKhNflxLK88D0Aj/57HEU/0ODrHbCn
                                                          2024-10-01 22:15:23 UTC1369INData Raw: 49 2b 56 4a 47 77 38 51 47 69 5a 47 42 65 43 63 55 63 2b 62 55 2f 32 73 38 4e 63 77 30 74 6a 71 63 5a 2b 5a 74 38 6c 43 57 39 73 37 57 4c 33 2b 2b 75 4b 4f 30 64 6e 42 41 66 59 32 4e 39 75 44 66 56 5a 67 4c 48 38 64 51 32 7a 51 33 31 33 72 4d 2b 36 30 53 37 36 4d 74 65 30 7a 61 50 75 2f 56 4c 33 79 72 6e 48 36 45 41 41 6e 47 50 53 57 65 4f 78 64 73 55 49 78 56 5a 36 32 53 72 76 44 62 5a 74 53 36 75 4c 66 73 65 56 4d 65 51 43 34 33 41 52 62 30 76 66 65 30 50 6b 63 76 4a 75 65 47 73 75 36 2f 6f 76 72 37 44 49 50 61 67 42 54 31 47 31 4f 77 4a 32 74 4c 63 77 4f 44 6a 76 55 49 37 65 77 65 76 30 71 4c 69 39 79 41 75 62 74 64 55 6c 5a 54 4e 55 49 66 37 4f 67 2b 57 79 55 50 2b 65 4d 38 51 4f 63 4d 2f 59 57 42 2f 75 73 4b 4c 34 46 35 66 70 32 72 7a 63 75 75 2b 55
                                                          Data Ascii: I+VJGw8QGiZGBeCcUc+bU/2s8Ncw0tjqcZ+Zt8lCW9s7WL3++uKO0dnBAfY2N9uDfVZgLH8dQ2zQ313rM+60S76Mte0zaPu/VL3yrnH6EAAnGPSWeOxdsUIxVZ62SrvDbZtS6uLfseVMeQC43ARb0vfe0PkcvJueGsu6/ovr7DIPagBT1G1OwJ2tLcwODjvUI7ewev0qLi9yAubtdUlZTNUIf7Og+WyUP+eM8QOcM/YWB/usKL4F5fp2rzcuu+U


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          3192.168.2.54971818.244.20.1574434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:23 UTC619OUTGET /resources/e8331d369aa5da4f.png HTTP/1.1
                                                          Host: d1wzdj81h1hubn.cloudfront.net
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://daughablelea.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:15:24 UTC570INHTTP/1.1 200 OK
                                                          Content-Type: image/png
                                                          Content-Length: 92166
                                                          Connection: close
                                                          Date: Tue, 01 Oct 2024 22:15:25 GMT
                                                          Last-Modified: Thu, 04 Jul 2024 10:17:24 GMT
                                                          ETag: "ed71035b78e4f20fe84958596a6d4cff"
                                                          x-amz-server-side-encryption: AES256
                                                          x-amz-meta-publisher_id: 340555
                                                          x-amz-meta-timestamp: 2024-07-04T08:31:46.179260
                                                          Accept-Ranges: bytes
                                                          Server: AmazonS3
                                                          X-Cache: Miss from cloudfront
                                                          Via: 1.1 b2d59a81483e9c35443be57826cea9fa.cloudfront.net (CloudFront)
                                                          X-Amz-Cf-Pop: FRA56-P11
                                                          X-Amz-Cf-Id: LsGdbX-m91QdMN0KSh_gkdCgqvBtjk_Jt5O8M3UenxOcKNCNwhyDMg==
                                                          2024-10-01 22:15:24 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 38 00 00 04 38 08 06 00 00 00 ec 10 6c 8f 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 3b 74 45 58 74 43 6f 6d 6d 65 6e 74 00 78 72 3a 64 3a 44 41 46 69 50 43 65 6a 34 47 73 3a 38 2c 6a 3a 37 35 36 30 38 31 34 35 37 30 37 39 39 37 33 36 30 30 35 2c 74 3a 32 33 30 37 31 36 31 31 26 0c b3 c4 00 00 04 dc 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79
                                                          Data Ascii: PNGIHDR88lpHYs+;tEXtCommentxr:d:DAFiPCej4Gs:8,j:7560814570799736005,t:23071611&iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x='adobe:ns:meta/'> <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-sy
                                                          2024-10-01 22:15:24 UTC545INData Raw: 36 99 30 9f 4e ab f0 96 2c 23 6f bc 3c 6a ef 0e 6a ef 0e 41 78 92 9c 96 2f a3 e9 43 8c b5 84 61 44 18 46 44 71 44 10 35 9e 5e 31 36 ee 60 e3 a4 f2 f2 8a 13 74 94 40 18 81 8d f1 36 c6 9b 0e a5 0e 29 55 40 a1 0d 85 52 14 5a 91 03 99 f2 64 40 ee 20 f7 8a d2 6b 4a 57 85 81 38 07 be f4 f8 b2 ca 5b 51 09 13 90 a3 c8 bc 22 a7 0a 4d f1 ba 12 48 55 ed a6 55 45 1c 54 f3 1c 9a 82 4a 04 a9 bb 95 1a 53 85 98 b4 c4 9c 8d c0 08 36 16 d4 5f 52 cb b3 42 6d 88 1b 6b af d6 ec c6 da 5d 26 69 58 29 17 4a 6f f6 71 be b5 6b 7f 5a 77 77 f6 b6 7f 56 81 e3 aa 8a 1b 4f 82 46 bd 3a 2d ac c7 3f 30 51 a3 d6 de d6 b7 d9 fc bf d4 84 a9 f8 da b3 50 e3 b1 a0 3d ca 78 a2 40 61 55 0e 6e 01 de 9d b2 43 41 78 b2 88 c0 21 08 82 20 3c 53 2c 0d 92 3a 51 df 32 6f 46 2d 68 34 de 19 8d 90 11 76 ba
                                                          Data Ascii: 60N,#o<jjAx/CaDFDqD5^16`t@6)U@RZd@ kJW8[Q"MHUUETJS6_RBmk]&iX)JoqkZwwVOF:-?0QP=x@aUnCAx! <S,:Q2oF-h4v
                                                          2024-10-01 22:15:24 UTC8949INData Raw: 8b 42 b5 db f1 2a 24 a4 91 0c fc 03 06 6d cb 73 ec 01 4d 43 2d fb 8e e5 aa 4b 4d c2 6d 76 3f 6b db 9e 9e 0e a3 31 90 db be 17 ad bf 6b e2 c6 e7 b7 e1 73 b7 f2 6d 84 8b 2f b2 b8 01 0f 7a 6d 6c 2e e3 94 e5 db 7e 27 ad 08 23 e5 57 42 bd a2 c4 50 12 19 cf 20 34 44 3e 43 e5 e9 16 ca bc 20 3c 3e 22 70 08 82 20 5c 61 c2 bb 1f b0 ff d6 4f b8 ff dd 1f 6d ed 32 ae e7 63 f6 df fa 09 d9 ad af 31 7a ed f5 ad 8f b5 fb f3 9f 62 0f 3f e6 fe 77 7f 74 de d3 7d 2a 34 89 fb 74 33 ba da 4e 06 ba 14 35 12 c2 a4 43 d8 ed 12 f6 fa d8 7e 1f d3 1d a2 ba 43 7c dc a1 8c ba cc a2 1e 65 d0 21 37 11 b9 b1 a4 ca 32 57 96 b9 b6 64 3a 20 d3 b6 8a 5d f7 8a d4 af 46 56 9d d7 38 0c 60 2a 4f 8c 56 35 94 ea a1 ae 3e 4f 5c 15 87 ac aa f4 a0 7e e9 ef 5d 2d 5d b9 71 37 49 f4 da 41 24 ad eb 7d 60
                                                          Data Ascii: B*$msMC-KMmv?k1ksm/zml.~'#WBP 4D>C <>"p \aOm2c1zb?wt}*4t3N5C~C|e!72Wd: ]FV8`*OV5>O\~]-]q7IA$}`
                                                          2024-10-01 22:15:24 UTC16384INData Raw: bc 7b ea 72 ad 20 d4 d0 b3 8a 83 00 ae 1b c7 de fd ff 9f c9 f0 2b 7c 14 1c f0 89 1a 32 52 5d 32 12 bc b2 34 61 27 4e d5 15 94 54 13 ac f6 88 46 2f 15 52 04 e1 c2 f0 5b bc d6 56 74 cd ab ae fa a4 aa 7e 2d 50 39 83 50 71 a3 1f d1 d5 25 e5 7c c2 f1 e1 7d 26 e3 31 8b 34 95 e4 a2 c2 a5 22 1e 1c 82 20 08 57 98 e8 ee 07 6b ef a7 d1 ce b3 11 6a b8 3e fe 35 fb 2f 7c 85 5e 3f 64 16 81 f5 05 8b 45 59 7b 6d 38 0e 33 c5 dc 5b 72 14 de 6b bc 53 55 3e 8d e5 88 a8 da ae c8 c9 b9 0d 93 cf 1b 13 17 84 4b c2 3f e1 0a 1e 4a e1 94 a2 74 8a 54 69 4a af 48 9d 67 9a 7b 4e 7c c1 dc cd b9 1e e5 5c 8b 03 ba 36 e0 7a a8 d1 bd 80 f1 6f fd 7d 74 79 cc 34 d4 4c 0a 4f 5a 7b 73 3c 4c 77 09 ef 7e 88 9e 8f 09 ef 7e 80 3d fc 68 eb 52 d3 61 dd af 84 77 3f 64 fe d2 37 d6 ae 5b d7 49 89 7b 06
                                                          Data Ascii: {r +|2R]24a'NTF/R[Vt~-P9Pq%|}&14" Wkj>5/|^?dEY{m83[rkSU>K?JtTiJHg{N|\6zo}ty4LOZ{s<Lw~~=hRaw?d7[I{
                                                          2024-10-01 22:15:24 UTC11259INData Raw: ad 23 5a 47 08 4a d3 5c 14 0b 37 cc 33 f4 b0 02 ec b6 fb 46 e7 b5 65 5f 79 25 fb 50 43 74 17 54 76 be 8d b4 df 41 40 bc c3 13 48 65 4b 26 50 08 14 4e 18 a5 91 43 a7 9c a6 8e 23 17 18 b1 26 2f e7 c8 87 05 97 ab 29 b3 9b 2b 66 37 d7 cc c6 63 e6 b3 19 ab e5 92 cd 7a 4d 5d 55 16 6c 18 63 be 18 0b 38 8c 31 df 84 73 0e 9f 66 f8 de 00 7a 23 aa 7c c8 36 29 a8 5d 46 14 07 e2 ee ec fd 7d d0 eb b0 b3 b8 b0 9d f0 e6 5b 68 f3 82 db 8f f6 15 1b ba 5f 58 48 bb 88 00 d7 8c 1b d5 7b df 41 62 fb 56 69 f6 3e 34 df a7 f9 36 b7 8f df 2d 55 ba 45 14 dd e0 4f 45 da f5 8a 34 5f 26 cd 9f 7b bb c5 cb ed 83 8d db 63 a5 fd ef 83 86 1c bb ed 27 ed cf d1 a6 21 8f b5 9c 10 74 bf 91 e5 47 5a f1 6b 3b 1a 56 eb 80 76 fb 6f ec fe 4e 6c 7c b5 79 96 1e ab dd e8 3c 53 db 70 63 17 66 ec c3 0d
                                                          Data Ascii: #ZGJ\73Fe_y%PCtTvA@HeK&PNC#&/)+f7czM]Ulc81sfz#|6)]F}[h_XH{AbVi>46-UEOE4_&{c'!tGZk;VvoNl|y<Spcf
                                                          2024-10-01 22:15:24 UTC16384INData Raw: d8 8d fd 14 bd e6 f6 3b 3f 7e f3 30 f4 a6 9b 80 6e ff d7 f5 85 53 72 9a 80 e3 25 35 47 75 c1 e6 f2 92 e5 6c 46 b1 5a 6d 1b be 99 af 93 aa 12 63 a4 dc ac a9 16 73 98 5f 30 da 2c 78 16 37 64 1a 10 8d 57 76 26 fd 70 43 53 42 63 24 d5 75 53 c1 01 16 6e 18 63 7a 76 af 32 fb ff db 0f 3a 9c 26 86 12 79 3d 10 5e e7 89 63 2a ea e5 94 e5 f4 92 c5 7c c1 a6 2c 89 c1 aa 05 8d 79 4c 2c e0 30 c6 dc 39 11 41 bc 47 b2 a6 82 23 7a 4f 72 0e bd 65 09 ca 61 9b d1 eb 6e e6 1b 71 e5 8f de 26 5d ed 61 a7 a0 38 81 81 24 8e 5c 64 1c d7 b8 62 ce 6a 7a 49 b1 58 50 5a b9 f0 93 90 54 09 55 53 c5 51 cd 2e c9 d6 8b a6 d1 68 2c 71 1a 7b db 89 f4 fa fa 28 a8 a2 51 d1 3a 42 1d 9a 1e 1c d7 5d 9a 35 c6 7c a3 f6 67 4a eb c1 38 a6 66 72 4a 53 91 91 39 38 ca e0 cd 18 9e fb 1a 57 2e 59 5e 5e 30
                                                          Data Ascii: ;?~0nSr%5GulFZmcs_0,x7dWv&pCSBc$uSnczv2:&y=^c*|,yL,09AG#zOreanq&]a8$\dbjzIXPZTUSQ.h,q{(Q:B]5|gJ8frJS98W.Y^^0
                                                          2024-10-01 22:15:24 UTC16384INData Raw: 02 4a 91 e7 d4 55 45 ed 7d b3 fd 44 c1 86 88 c8 47 51 c0 21 22 9f dc ae d9 68 59 14 14 9b 25 d5 62 42 7c 36 21 1d 7c 41 9a 3e c3 75 06 04 97 60 2e 82 7d bb 51 87 61 6d b0 61 07 4b ad bb 5a bb 89 c8 9f e3 30 80 78 3b 8c d8 5f 03 0f 86 f9 d0 04 1c b5 6f 7a 70 7c f4 f7 15 f9 0d 8c 9b bd 24 8e b6 af 86 1d bc bd a9 e2 b0 36 0c 31 a2 f6 8b 77 c7 dd ae aa 23 e0 08 44 38 12 8c 24 82 c4 39 62 07 89 83 0e d0 75 81 7e 04 bd 18 fa 89 d1 8f a1 1f 07 7a 51 68 de 3a a3 4f a0 67 35 9d ba 24 ae 33 7c be c6 e7 1b b2 6c 4b b1 59 91 ad 97 6c 97 4b 36 ab 15 db cd 9a 7c 9b 51 14 05 65 51 50 55 55 d3 2c 54 d5 1a 22 22 bf 8b 02 0e 11 b9 17 82 19 55 55 51 6c 36 e4 b3 09 83 a7 53 3a a7 0b d2 d3 0c c8 f1 2e c5 5c 07 47 84 33 b7 2f a1 6f aa 86 6f 22 8e 0f 4d 5b 11 91 3f ea f8 39 66
                                                          Data Ascii: JUE}DGQ!"hY%bB|6!|A>u`.}QamaKZ0x;_ozp|$61w#D8$9bu~zQh:Og5$3|lKYlK6|QeQPUU,T""UUQl6S:.\G3/oo"M[?9f
                                                          2024-10-01 22:15:24 UTC5877INData Raw: af b5 60 b2 dd 2a 78 8c f7 84 e2 29 59 a1 64 2d a5 00 2a 56 68 86 86 c3 5a c0 93 fd 2a 0f 6a 01 87 11 d4 d3 35 66 39 27 99 4e 98 f5 2f 18 5d 76 19 5c 76 19 f6 fa 8c 47 23 a6 93 09 ab d5 8a 75 1c e3 9c d3 a9 28 4a 29 a5 d4 77 42 03 0e a5 94 52 5f 44 b1 f8 bb 52 d9 91 64 81 c7 7c 36 a3 3a 1c 52 eb 76 a9 ed ef 53 dd 3b a4 bc 7f 48 bd 75 48 bd 71 c0 51 a5 4d 6c ab 2c 83 32 b3 b0 cc 38 28 31 b1 21 33 0f 0b 2f c4 de 93 18 48 0d 10 04 9b 76 a3 98 62 fa ca 6e 55 c7 e6 01 7d f8 41 7f cb 10 64 f7 47 7d a9 75 b2 c8 b6 b9 68 ea b6 d3 53 de f7 b3 df 79 5f 5f e8 31 7d 8c bf 12 14 ec 6c 53 12 04 8b a7 84 50 2d 41 23 b0 b4 42 4b b3 62 69 97 2d ed 92 61 bf 14 b0 57 5a d3 8e 12 a2 64 0a e3 79 56 a1 d1 ef 31 e9 f5 99 0c 07 4c c7 23 66 f9 98 d7 e5 72 c9 3a 8e 49 5d 8a 77 1e
                                                          Data Ascii: `*x)Yd-*VhZ*j5f9'N/]v\vG#u(J)wBR_DRd|6:RvS;HuHqQMl,28(1!3/HvbnU}AdG}uhSy__1}lSP-A#BKbi-aWZdyV1L#fr:I]w


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          4192.168.2.54972135.190.80.14434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:25 UTC541OUTOPTIONS /report/v4?s=BUh%2FYN7yPmVaOzvN85ogIelWnedhkz%2BSU%2BhL%2BSW9mEQUoXnGBe0Yb4ykn%2F9MrnyWcbMxXBPcMmtiuUygfdVH12cTLxgjqRvDZg9rFe6bZmJ61PdD5whHENOR%2FsQ7pD3egC1w HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Origin: https://daughablelea.com
                                                          Access-Control-Request-Method: POST
                                                          Access-Control-Request-Headers: content-type
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:15:25 UTC336INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          access-control-max-age: 86400
                                                          access-control-allow-methods: OPTIONS, POST
                                                          access-control-allow-origin: *
                                                          access-control-allow-headers: content-type, content-length
                                                          date: Tue, 01 Oct 2024 22:15:25 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          5192.168.2.549720184.28.90.27443
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:25 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: fs.microsoft.com
                                                          2024-10-01 22:15:25 UTC467INHTTP/1.1 200 OK
                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                          Content-Type: application/octet-stream
                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                          Server: ECAcc (lpl/EF06)
                                                          X-CID: 11
                                                          X-Ms-ApiVersion: Distribute 1.2
                                                          X-Ms-Region: prod-neu-z1
                                                          Cache-Control: public, max-age=153025
                                                          Date: Tue, 01 Oct 2024 22:15:25 GMT
                                                          Connection: close
                                                          X-CID: 2


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          6192.168.2.54972435.190.80.14434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:25 UTC482OUTPOST /report/v4?s=BUh%2FYN7yPmVaOzvN85ogIelWnedhkz%2BSU%2BhL%2BSW9mEQUoXnGBe0Yb4ykn%2F9MrnyWcbMxXBPcMmtiuUygfdVH12cTLxgjqRvDZg9rFe6bZmJ61PdD5whHENOR%2FsQ7pD3egC1w HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 432
                                                          Content-Type: application/reports+json
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:15:25 UTC432OUTData Raw: 5b 7b 22 61 67 65 22 3a 36 33 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 38 31 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 61 75 67 68 61 62 6c 65 6c 65 61 2e 63 6f 6d 2f 73 3f 37 63 35 30 35 32 66 30 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 35 36 2e 35 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72
                                                          Data Ascii: [{"age":630,"body":{"elapsed_time":1815,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://daughablelea.com/s?7c5052f0","sampling_fraction":1.0,"server_ip":"104.21.56.50","status_code":200,"type":"abandoned"},"type":"network-er
                                                          2024-10-01 22:15:25 UTC168INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          date: Tue, 01 Oct 2024 22:15:25 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          7192.168.2.549723104.21.56.504434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:25 UTC598OUTGET /favicon.ico HTTP/1.1
                                                          Host: daughablelea.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://daughablelea.com/s?7c5052f0
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:15:25 UTC614INHTTP/1.1 404 Not Found
                                                          Date: Tue, 01 Oct 2024 22:15:25 GMT
                                                          Content-Type: text/html
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Cache-Control: max-age=14400
                                                          CF-Cache-Status: HIT
                                                          Age: 65
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MzLzH1h4ZMfAvG5EoJP6LteEXeUCsHhGXXpfCvtm%2BFsY78FUjuiH1kb4Fg7AHUymaNnPFhKwk%2F4t%2B%2F3jwSOe60B4RIsWCQKMfppM8GHkxzACfhRfu4r496CmgDKdkiYd2LiI"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Speculation-Rules: "/cdn-cgi/speculation"
                                                          Server: cloudflare
                                                          CF-RAY: 8cbfcfb239ae80dc-EWR
                                                          2024-10-01 22:15:25 UTC568INData Raw: 32 33 31 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c
                                                          Data Ascii: 231<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty/1.21.4.1</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disabl
                                                          2024-10-01 22:15:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          8192.168.2.549726184.28.90.27443
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:25 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                          Range: bytes=0-2147483646
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: fs.microsoft.com
                                                          2024-10-01 22:15:26 UTC515INHTTP/1.1 200 OK
                                                          ApiVersion: Distribute 1.1
                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                          Content-Type: application/octet-stream
                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                          Server: ECAcc (lpl/EF06)
                                                          X-CID: 11
                                                          X-Ms-ApiVersion: Distribute 1.2
                                                          X-Ms-Region: prod-weu-z1
                                                          Cache-Control: public, max-age=152968
                                                          Date: Tue, 01 Oct 2024 22:15:26 GMT
                                                          Content-Length: 55
                                                          Connection: close
                                                          X-CID: 2
                                                          2024-10-01 22:15:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          9192.168.2.54972718.244.20.1574434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:26 UTC383OUTGET /resources/e8331d369aa5da4f.png HTTP/1.1
                                                          Host: d1wzdj81h1hubn.cloudfront.net
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:15:26 UTC577INHTTP/1.1 200 OK
                                                          Content-Type: image/png
                                                          Content-Length: 92166
                                                          Connection: close
                                                          Date: Tue, 01 Oct 2024 22:15:25 GMT
                                                          Last-Modified: Thu, 04 Jul 2024 10:17:24 GMT
                                                          ETag: "ed71035b78e4f20fe84958596a6d4cff"
                                                          x-amz-server-side-encryption: AES256
                                                          x-amz-meta-publisher_id: 340555
                                                          x-amz-meta-timestamp: 2024-07-04T08:31:46.179260
                                                          Accept-Ranges: bytes
                                                          Server: AmazonS3
                                                          X-Cache: Hit from cloudfront
                                                          Via: 1.1 3caf29bae8aa1020b6ba57a71bbb0880.cloudfront.net (CloudFront)
                                                          X-Amz-Cf-Pop: FRA56-P11
                                                          X-Amz-Cf-Id: kzLTr8D_89A00YYCOtfbXPXDOLuSC9b-u_-EcJfw1J4_Z29cehZoPg==
                                                          Age: 2
                                                          2024-10-01 22:15:26 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 38 00 00 04 38 08 06 00 00 00 ec 10 6c 8f 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 3b 74 45 58 74 43 6f 6d 6d 65 6e 74 00 78 72 3a 64 3a 44 41 46 69 50 43 65 6a 34 47 73 3a 38 2c 6a 3a 37 35 36 30 38 31 34 35 37 30 37 39 39 37 33 36 30 30 35 2c 74 3a 32 33 30 37 31 36 31 31 26 0c b3 c4 00 00 04 dc 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79
                                                          Data Ascii: PNGIHDR88lpHYs+;tEXtCommentxr:d:DAFiPCej4Gs:8,j:7560814570799736005,t:23071611&iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x='adobe:ns:meta/'> <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-sy
                                                          2024-10-01 22:15:26 UTC10463INData Raw: 36 99 30 9f 4e ab f0 96 2c 23 6f bc 3c 6a ef 0e 6a ef 0e 41 78 92 9c 96 2f a3 e9 43 8c b5 84 61 44 18 46 44 71 44 10 35 9e 5e 31 36 ee 60 e3 a4 f2 f2 8a 13 74 94 40 18 81 8d f1 36 c6 9b 0e a5 0e 29 55 40 a1 0d 85 52 14 5a 91 03 99 f2 64 40 ee 20 f7 8a d2 6b 4a 57 85 81 38 07 be f4 f8 b2 ca 5b 51 09 13 90 a3 c8 bc 22 a7 0a 4d f1 ba 12 48 55 ed a6 55 45 1c 54 f3 1c 9a 82 4a 04 a9 bb 95 1a 53 85 98 b4 c4 9c 8d c0 08 36 16 d4 5f 52 cb b3 42 6d 88 1b 6b af d6 ec c6 da 5d 26 69 58 29 17 4a 6f f6 71 be b5 6b 7f 5a 77 77 f6 b6 7f 56 81 e3 aa 8a 1b 4f 82 46 bd 3a 2d ac c7 3f 30 51 a3 d6 de d6 b7 d9 fc bf d4 84 a9 f8 da b3 50 e3 b1 a0 3d ca 78 a2 40 61 55 0e 6e 01 de 9d b2 43 41 78 b2 88 c0 21 08 82 20 3c 53 2c 0d 92 3a 51 df 32 6f 46 2d 68 34 de 19 8d 90 11 76 ba
                                                          Data Ascii: 60N,#o<jjAx/CaDFDqD5^16`t@6)U@RZd@ kJW8[Q"MHUUETJS6_RBmk]&iX)JoqkZwwVOF:-?0QP=x@aUnCAx! <S,:Q2oF-h4v
                                                          2024-10-01 22:15:26 UTC16384INData Raw: 13 4e 4e 46 1c cd 32 46 a9 63 56 6a bc 36 95 08 aa 5c 2b 04 65 5d ca 58 bd 3f 50 57 e9 b1 91 5e 49 10 9e 32 4b bd b2 ce 28 a4 9a 41 15 47 c7 c2 ad 5e c8 ae 9a 51 1e 7f c6 e8 de 27 8c 0e 0f 99 cf 66 cb f0 14 41 b8 4c 44 e0 10 04 41 78 c6 68 aa a4 c4 46 b1 1b 6a ae c5 8a eb 89 c2 fa 92 3c cb b9 3f cd b8 bf f0 1c 16 9a 89 57 64 1e 1c 1e a5 4a 34 a0 70 78 55 e2 54 89 57 0e af 14 55 12 8e 26 ef 74 bb 06 ac 3c a8 08 c2 56 3c 90 b7 a6 2a 8f ba b6 bc 55 9d 68 59 b0 08 45 a1 3c 53 e7 29 8a 9c e9 a4 60 b4 50 dc ea 86 bc b8 db 63 2f 8a 18 86 86 9e 85 48 d7 ed 17 58 94 9e e2 09 8a 1c 9a aa f2 d2 20 50 ec 5b c7 81 29 99 9f 4c 39 3e 1a f1 1f 0f 47 cc bc 21 f5 a6 4e 9e ea 40 65 75 58 9b aa 2b a6 6c 86 a6 d4 9f 5b 27 f8 24 7b 13 e9 99 04 e1 69 53 7b 77 e2 96 4d 3d c0 d3
                                                          Data Ascii: NNF2FcVj6\+e]X?PW^I2K(AG^Q'fALDAxhFj<?WdJ4pxUTWU&t<V<*UhYE<S)`Pc/HX P[)L9>G!N@euX+l['${iS{wM=
                                                          2024-10-01 22:15:26 UTC16384INData Raw: 97 52 f9 ac 9d 5a d4 56 9b e0 10 71 b8 dd 56 b1 db eb bb 74 f7 f6 77 b7 ba 7c 7a a1 ff 1d a4 1f d2 ec 18 da 6d 4f d9 87 1b 31 ee 83 ab dd 04 89 67 fe 9b 98 e7 ec 8b 2f f6 3b 8d 7f b5 93 c5 ed 9e c3 d2 06 ae 34 81 6a 5f 4a 46 2e 32 4a 22 bd 14 46 89 32 4a e0 28 17 7a 12 c8 c2 16 5f ad 70 e5 02 29 67 ac c7 d7 8c af af 99 5c 5d 31 19 df 30 9f 36 bd 35 ba 5b 50 8c 31 e6 5b b2 80 c3 18 f3 55 89 08 3e f1 a4 45 41 3a 18 51 f7 0f 58 e7 43 16 69 8f ad cf 9a c9 29 c0 9d 33 33 e5 b6 61 a2 31 4f ed fe f6 8a 3f 42 3b ef 34 fb 44 90 d8 6e 29 51 48 5c 24 d5 9a 5c b7 1c c8 86 23 5f 73 e4 23 87 ae 66 c4 96 61 5c 91 94 2b dc 66 09 ab 05 71 b5 20 2c e7 d4 8b 25 db cd 8a aa 6c 26 0d c4 18 9a aa 02 ee 5e 0d 15 71 38 e7 70 89 c7 f9 04 97 24 f8 3c c3 65 19 45 9a d0 cf 72 c8 0b
                                                          Data Ascii: RZVqVtw|zmO1g/;4j_JF.2J"F2J(z_p)g\]1065[P1[U>EA:QXCi)33a1O?B;4Dn)QH\$\#_s#fa\+fq ,%l&^q8p$<eEr
                                                          2024-10-01 22:15:26 UTC15596INData Raw: e1 8e c7 8a ac bd e6 f0 a4 5e 18 79 b8 30 31 d3 d6 80 ce c1 3d 86 07 87 6c 6f 6f 93 24 89 8e 8c fd ca 19 6b 08 82 90 38 69 d1 19 0c 69 6d ef 23 83 43 66 f1 16 d7 a6 45 61 43 fc 5d cd 07 df f8 42 fa c4 a2 d4 37 a5 a9 e4 c0 80 58 90 00 7c 80 91 00 23 06 2b 86 c4 08 c3 c8 f3 74 10 f1 b4 6b d8 f7 0b fc e5 31 57 2f 9f 71 fc fc 05 a3 f3 0b e6 f3 19 65 59 6a 53 51 a5 94 06 1c 4a a9 8f af 9a a2 e2 71 65 89 29 73 6c 99 61 5d 8e 11 87 31 72 53 7d aa d4 47 e0 81 0c 18 7b cb b9 44 5c 45 5d e2 fd 43 86 87 f7 d9 d9 df a7 d3 ed 12 86 3a 51 e5 6b 66 8c 25 8c 23 5a dd 0e dd ed 1d 92 ed 43 d2 ee 3e b3 78 c8 2c e8 50 da a0 2e d8 58 0b 35 6e 07 a5 fa ef ab d4 37 e4 76 58 59 1f d0 62 c1 5b f0 06 eb 21 14 4f df 0a f7 5b 86 ff dc eb f0 a4 23 04 d3 33 2e 5f fc ce eb 67 7f 70 76
                                                          Data Ascii: ^y01=loo$k8iim#CfEaC]B7X|#+tk1W/qeYjSQJqe)sla]1rS}G{D\E]C:Qkf%#ZC>x,P.X5n7vXYb[!O[#3._gpv
                                                          2024-10-01 22:15:26 UTC16384INData Raw: 58 72 b4 e1 c7 be 27 c2 5b 97 e7 55 cc f1 58 1d 4e 4c 79 c7 a7 23 02 b1 d5 f4 5d cd d3 38 f0 e3 28 e5 fb 5e a0 b7 1e 33 79 f3 8a ab 57 2f 99 5c 5f b1 5e ad 35 12 56 44 44 fe 14 0a 38 44 e4 51 f0 de 53 95 25 db f5 9a ee ec 9a 4e bf cf e9 e9 13 9e 26 29 65 9a 52 fb 08 1f 45 54 2e 06 e7 30 6d 4d 91 47 e7 78 71 69 18 01 0b cd 8d 10 da 87 38 3d 2d 1e 21 7b c7 7b ef 3a 14 1c 46 4c a0 eb 3c 67 b1 e7 db ae f1 e3 00 5e 44 39 f5 9b d7 cc ce 5f 72 7d 7e ce 62 36 27 57 63 51 11 11 f9 93 28 e0 10 91 47 c3 7b df f4 e3 58 2c 89 d3 4b d2 e1 90 7e da e7 ab c1 88 3c ea 50 ba 94 dc 75 09 2e e0 a2 a8 29 e2 70 bb 8a 8e 9b cb 95 bb 35 5e 53 a1 bf bf b3 7f d4 dd ac ad e8 d6 09 bc dc 3f ce b9 83 a3 bb 9d 9c 62 a1 ed bd 71 d0 5c 14 53 b8 f1 e8 dd de ce b4 7b 59 73 07 db f6 1c 10
                                                          Data Ascii: Xr'[UXNLy#]8(^3yW/\_^5VDD8DQS%N&)eRET.0mMGxqi8=-!{{:FL<g^D9_r}~b6'WcQ(G{X,K~<Pu.)p5^S?bq\S{Ys
                                                          2024-10-01 22:15:26 UTC571INData Raw: 7b 82 03 00 00 00 d8 13 1c 00 00 00 c0 9e e0 00 00 00 00 f6 04 07 00 00 00 b0 27 38 00 00 00 80 3d c1 01 00 00 00 ec 09 0e 00 00 00 60 4f 70 00 00 00 00 7b 82 03 00 00 00 d8 13 1c 00 00 00 c0 9e e0 00 00 00 00 f6 04 07 00 00 00 b0 27 38 00 00 00 80 3d c1 01 00 00 00 ec 09 0e 00 00 00 60 4f 70 00 00 00 00 7b 82 03 00 00 00 d8 13 1c 00 00 00 c0 9e e0 00 00 00 00 f6 02 00 00 ff ff ed d8 01 09 00 00 00 80 a0 ff af db 11 e8 0c 05 07 00 00 00 b0 27 38 00 00 00 80 3d c1 01 00 00 00 ec 09 0e 00 00 00 60 4f 70 00 00 00 00 7b 82 03 00 00 00 d8 13 1c 00 00 00 c0 9e e0 00 00 00 00 f6 04 07 00 00 00 b0 27 38 00 00 00 80 3d c1 01 00 00 00 ec 09 0e 00 00 00 60 4f 70 00 00 00 00 7b 82 03 00 00 00 d8 13 1c 00 00 00 c0 9e e0 00 00 00 00 f6 04 07 00 00 00 b0 27 38 00 00 00
                                                          Data Ascii: {'8=`Op{'8=`Op{'8=`Op{'8=`Op{'8


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          10192.168.2.549728172.67.132.2064434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:26 UTC535OUTGET /adserver/yzfdmoan.js HTTP/1.1
                                                          Host: dfdgfruitie.xyz
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://daughablelea.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:15:26 UTC658INHTTP/1.1 200 OK
                                                          Date: Tue, 01 Oct 2024 22:15:26 GMT
                                                          Content-Type: application/x-javascript
                                                          Content-Length: 0
                                                          Connection: close
                                                          Last-Modified: Fri, 03 Feb 2023 19:26:28 GMT
                                                          ETag: "63dd5fe4-0"
                                                          Cache-Control: max-age=14400
                                                          CF-Cache-Status: HIT
                                                          Age: 6222
                                                          Accept-Ranges: bytes
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A%2F1TAD7%2BXjR8tLhJL7zjyB7aynL80SCSE9XQZ1LBmSQdsrD9FRaq8WHzUkq7fRXjLxdcGLoWP0ZKZv7G6ts9p7aBIq2nQLTrcrl3A2t2DNM0oI259nuhO5JInplP0ag6axw%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8cbfcfb54ab443d5-EWR


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          11192.168.2.54973218.66.107.64434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:28 UTC541OUTGET /?tid=1025856 HTTP/1.1
                                                          Host: d2w9cdu84xc4eq.cloudfront.net
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://daughablelea.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:15:28 UTC439INHTTP/1.1 200 OK
                                                          Content-Length: 286221
                                                          Connection: close
                                                          Date: Tue, 01 Oct 2024 22:15:28 GMT
                                                          access-control-allow-origin: *
                                                          Cache-Control: no-store, no-cache, proxy-revalidate, must-revalidate, private, no-transform
                                                          Pragma: no-cache
                                                          X-Cache: Miss from cloudfront
                                                          Via: 1.1 3517ce13630d84c5b14e88de469985cc.cloudfront.net (CloudFront)
                                                          X-Amz-Cf-Pop: FRA56-P5
                                                          X-Amz-Cf-Id: uL5pa8iI42fcy1ppPAZtA7MRGRwVf1Dg29zNNkGGOvLk1d1TCPsBpg==
                                                          2024-10-01 22:15:28 UTC2686INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 76 61 28 29 7b 74 68 69 73 2e 56 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 4c 61 28 61 29 7b 74 68 69 73 2e 69 64 3d 61 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 65 63 28 61 2c 62 2c 63 2c 65 29 7b 74 68 69 73 2e 66 3d 66 63 3b 74 68 69 73 2e 63 3d 22 69 6e 63 65 6e 74 69 76 65 5f 22 2b 62 3b 74 68 69 73 2e 62 3d 62 3b 74 68 69 73 2e 67 3d 61 3b 74 68 69 73 2e 68 3d 63 3b 74 68 69 73 2e 61 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 50 28 61 2c 62 2c 63 2c 65 2c 68 2c 66 29 7b 74 68 69 73 2e 68 3d 66 3b 74 68 69 73 2e 62 3d 62 3b 74 68 69 73 2e 48 3d 63 3b 74 68 69 73 2e 69 3d 68 3b 76 61 72 20 67 3d 74 68 69 73 3b 52 2e 54 28 6e 62 2c
                                                          Data Ascii: (function(){(function(){function va(){this.V=!0}function La(a){this.id=a}function na(){}function ec(a,b,c,e){this.f=fc;this.c="incentive_"+b;this.b=b;this.g=a;this.h=c;this.a=e}function P(a,b,c,e,h,f){this.h=f;this.b=b;this.H=c;this.i=h;var g=this;R.T(nb,
                                                          2024-10-01 22:15:28 UTC16384INData Raw: 28 61 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 49 2e 69 61 28 62 29 2c 65 3d 61 2e 73 74 79 6c 65 3b 69 66 28 65 2e 74 6f 70 21 3d 3d 63 2e 74 6f 70 7c 7c 65 2e 6c 65 66 74 21 3d 3d 63 2e 6c 65 66 74 7c 7c 65 2e 68 65 69 67 68 74 21 3d 3d 63 2e 68 65 69 67 68 74 7c 7c 65 2e 77 69 64 74 68 21 3d 3d 63 2e 77 69 64 74 68 29 65 2e 68 65 69 67 68 74 3d 63 2e 68 65 69 67 68 74 2b 22 70 78 22 2c 65 2e 77 69 64 74 68 3d 63 2e 77 69 64 74 68 2b 22 70 78 22 2c 65 2e 74 6f 70 3d 63 2e 74 6f 70 2b 22 70 78 22 2c 65 2e 6c 65 66 74 3d 63 2e 6c 65 66 74 2b 22 70 78 22 2c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 7d 66 75 6e 63 74 69 6f 6e 20 68 63 28 61 29 7b
                                                          Data Ascii: (a.tagName.toLowerCase())}function yb(a,b){var c=I.ia(b),e=a.style;if(e.top!==c.top||e.left!==c.left||e.height!==c.height||e.width!==c.width)e.height=c.height+"px",e.width=c.width+"px",e.top=c.top+"px",e.left=c.left+"px",e.position="fixed"}function hc(a){
                                                          2024-10-01 22:15:28 UTC16384INData Raw: 5b 31 30 2c 33 5d 2c 67 3a 5b 31 31 2c 33 5d 2c 58 63 3a 5b 31 32 2c 34 5d 2c 44 3a 5b 31 33 2c 33 5d 2c 43 3a 5b 31 34 2c 33 5d 2c 65 61 3a 5b 31 35 2c 30 5d 2c 46 3a 5b 31 36 2c 30 5d 2c 57 63 3a 5b 31 37 2c 30 5d 2c 55 63 3a 5b 31 38 2c 30 5d 2c 6a 3a 5b 31 39 2c 30 5d 2c 69 3a 5b 32 30 2c 31 5d 2c 4d 61 3a 5b 32 31 2c 30 5d 2c 7a 63 3a 5b 32 32 2c 33 5d 2c 79 62 3a 5b 32 33 2c 30 5d 2c 48 62 3a 5b 32 34 2c 33 5d 2c 4b 3a 5b 32 35 2c 33 5d 2c 6c 3a 5b 32 36 2c 31 5d 2c 4b 61 3a 5b 32 37 2c 30 5d 2c 74 62 3a 5b 32 38 2c 30 5d 2c 71 61 3a 5b 32 39 2c 30 5d 2c 49 61 3a 5b 33 30 2c 30 5d 2c 6f 62 3a 5b 33 31 2c 30 5d 2c 71 62 3a 5b 33 32 2c 30 5d 2c 6e 62 3a 5b 33 33 2c 30 5d 2c 4e 61 3a 5b 33 34 2c 30 5d 2c 4c 61 3a 5b 33 35 2c 30 5d 2c 74 61 3a 5b 33 36
                                                          Data Ascii: [10,3],g:[11,3],Xc:[12,4],D:[13,3],C:[14,3],ea:[15,0],F:[16,0],Wc:[17,0],Uc:[18,0],j:[19,0],i:[20,1],Ma:[21,0],zc:[22,3],yb:[23,0],Hb:[24,3],K:[25,3],l:[26,1],Ka:[27,0],tb:[28,0],qa:[29,0],Ia:[30,0],ob:[31,0],qb:[32,0],nb:[33,0],Na:[34,0],La:[35,0],ta:[36
                                                          2024-10-01 22:15:28 UTC7776INData Raw: 2c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 6a 77 2d 22 29 29 72 65 74 75 72 6e 5b 32 2c 39 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 69 66 28 4c 63 2e 62 28 63 61 28 61 29 29 7c 7c 30 3c 61 2e 69 6e 6e 65 72 48 54 4d 4c 2e 6c 65 6e 67 74 68 26 26 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 3d 61 2e 69 6e 6e 65 72 54 65 78 74 29 72 65 74 75 72 6e 5b 34 2c 4e 61 28 64 61 28 61 2c 21 30 29 2c 61 29 5d 3b 69 66 28 2e 39 38 3c 62 2e 77 69 64 74 68 2f 6b 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 6f 66 66 73 65 74 57 69 64 74 68 29 72 65 74 75 72 6e 5b 33 2c 4e 61 28 64 61 28 61 29 2c 61 29 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76
                                                          Data Ascii: ,"").indexOf("jw-"))return[2,9]},function(a){var b=a.getBoundingClientRect();if(Lc.b(ca(a))||0<a.innerHTML.length&&a.innerHTML==a.innerText)return[4,Na(da(a,!0),a)];if(.98<b.width/k.document.documentElement.offsetWidth)return[3,Na(da(a),a)]},function(a){v
                                                          2024-10-01 22:15:28 UTC5792INData Raw: 3f 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 22 2f 2f 22 2b 59 61 2b 22 3f 68 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6b 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 2b 22 26 74 69 64 3d 22 2b 76 2b 22 26 63 63 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 62 74 6f 61 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 62 29 29 29 2c 22 5f 73 65 6c 66 22 29 3a 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 22 2f 2f 22 2b 59 61 2b 22 3f 68 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6b 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 2b 22 26 74 69 64 3d 22 2b 76 2b 22 26 63 63 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 62 74
                                                          Data Ascii: ?window.open("//"+Ya+"?h="+encodeURIComponent(k.location.hostname)+"&tid="+v+"&cc="+encodeURIComponent(window.btoa(JSON.stringify(b))),"_self"):window.open("//"+Ya+"?h="+encodeURIComponent(k.location.hostname)+"&tid="+v+"&cc="+encodeURIComponent(window.bt
                                                          2024-10-01 22:15:29 UTC5792INData Raw: 28 29 7b 74 72 79 7b 70 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 77 69 6e 64 6f 77 2e 61 74 6f 62 28 70 29 29 29 2e 72 65 70 6c 61 63 65 41 6c 6c 28 22 27 22 2c 27 22 27 29 29 7d 63 61 74 63 68 28 61 29 7b 70 3d 22 72 67 62 61 28 31 36 37 2c 20 31 36 36 2c 20 31 36 39 2c 20 31 29 3b 72 67 62 61 28 31 38 35 2c 20 31 38 34 2c 20 31 38 34 2c 20 30 2e 36 29 3b 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 3b 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 3b 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c
                                                          Data Ascii: (){try{p=JSON.parse(decodeURIComponent(escape(window.atob(p))).replaceAll("'",'"'))}catch(a){p="rgba(167, 166, 169, 1);rgba(185, 184, 184, 0.6);rgba(0, 0, 0, 1);rgba(0, 0, 0, 1);rgba(0, 0, 0, 1);rgba(255, 255, 255, 0);rgba(255, 255, 255, 1);rgba(255, 255,
                                                          2024-10-01 22:15:29 UTC10136INData Raw: 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 2e 78 61 29 2c 61 2e 6a 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 2e 6e 61 29 29 3a 28 61 2e 41 5b 64 5d 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 29 2c 67 28 61 2e 41 5b 64 5d 2c 7b 6d 61 72 67 69 6e 52 69 67 68 74 3a 22 31 30 70 78 22 2c 66 6f 6e 74 53 69 7a 65 3a 61 2e 61 3f 22 31 31 70 78 22 3a 22 31 33 70 78 22 2c 66 6f 6e 74 46 61 6d 69 6c 79 3a 61 2e 6f 2c 63 6f 6c 6f 72 3a 70 5b 34 5d 2c 77 68 69 74 65 53 70 61 63 65 3a 61 2e 61 3f 22 6e 6f 72 6d 61 6c 22 3a 22 6e 6f 77 72 61 70 22 7d 29 2c 61 2e 41 5b 64 5d 2e 69 6e 6e 65 72 54 65 78 74 3d 0a 61 2e 62 5b 64 5d 2e 73 75 62 5f 74 69 74 6c 65 2c 61 2e 6a 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 2e 41 5b 64 5d 29 29 3b 61 2e 66
                                                          Data Ascii: a.appendChild(a.xa),a.j.appendChild(a.na)):(a.A[d]=f.createElement("span"),g(a.A[d],{marginRight:"10px",fontSize:a.a?"11px":"13px",fontFamily:a.o,color:p[4],whiteSpace:a.a?"normal":"nowrap"}),a.A[d].innerText=a.b[d].sub_title,a.j.appendChild(a.A[d]));a.f
                                                          2024-10-01 22:15:29 UTC4344INData Raw: 6e 6f 72 6d 61 6c 22 3a 22 6e 6f 77 72 61 70 22 7d 29 2c 61 2e 67 5b 64 5d 2e 69 6e 6e 65 72 54 65 78 74 3d 61 2e 62 5b 64 5d 2e 74 69 74 6c 65 2c 31 3d 3d 61 2e 62 5b 64 5d 2e 74 65 73 74 5f 63 6f 75 6e 74 65 72 26 26 28 63 3d 61 2e 62 5b 64 5d 2e 74 69 6d 65 5f 74 6f 5f 63 6f 6d 70 6c 65 74 65 2f 31 45 33 2c 61 2e 67 5b 64 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3d 61 2e 62 5b 64 5d 2e 74 69 74 6c 65 2b 22 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 20 63 6f 6c 6f 72 3a 20 67 72 65 79 3b 27 3e 20 28 74 61 6b 65 73 20 22 2b 63 2b 22 20 73 65 63 2e 29 3c 2f 73 70 61 6e 3e 22 29 2c 61 2e 6a 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 2e 67 5b 64 5d 29 2c 0a 61 2e 41 5b 64 5d 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74
                                                          Data Ascii: normal":"nowrap"}),a.g[d].innerText=a.b[d].title,1==a.b[d].test_counter&&(c=a.b[d].time_to_complete/1E3,a.g[d].innerHTML=a.b[d].title+"<span style='font-size: 10px; color: grey;'> (takes "+c+" sec.)</span>"),a.j.appendChild(a.g[d]),a.A[d]=f.createElement
                                                          2024-10-01 22:15:29 UTC5792INData Raw: 74 65 53 70 61 63 65 3a 61 2e 61 3f 22 6e 6f 72 6d 61 6c 22 3a 22 6e 6f 77 72 61 70 22 7d 29 2c 61 2e 41 5b 64 5d 2e 69 6e 6e 65 72 54 65 78 74 3d 61 2e 62 5b 64 5d 2e 73 75 62 5f 74 69 74 6c 65 2c 61 2e 6a 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 2e 41 5b 64 5d 29 2c 61 2e 66 5b 64 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 2e 6a 29 2c 61 2e 73 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 61 2e 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 73 64 66 64 73 61 68 70 73 22 29 2c 67 28 61 2e 73 2c 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 72 69 67 68 74 3a 61 2e 61 3f 22 2d 32 32 70 78 22 3a 78 3f 22 32 30 70 78 22 3a 22 36 70 78 22 2c 62 6f 74 74 6f 6d 3a 61 2e 61 3f 22 2d 35 70 78 22 3a 32 3d 3d 3d 6d
                                                          Data Ascii: teSpace:a.a?"normal":"nowrap"}),a.A[d].innerText=a.b[d].sub_title,a.j.appendChild(a.A[d]),a.f[d].appendChild(a.j),a.s=f.createElement("div"),a.s.classList.add("sdfdsahps"),g(a.s,{position:"absolute",right:a.a?"-22px":x?"20px":"6px",bottom:a.a?"-5px":2===m
                                                          2024-10-01 22:15:29 UTC2896INData Raw: 55 51 50 59 36 79 56 57 58 34 48 6e 58 75 2b 48 51 4a 4b 57 54 6b 4b 42 4a 32 6d 62 2b 5a 4b 76 47 77 6f 4c 48 5a 50 59 61 69 33 38 6b 73 71 63 6d 41 72 79 7a 73 42 73 6f 2f 53 34 47 45 79 38 43 45 51 4c 4a 66 4d 36 6f 2b 6e 55 37 57 57 58 59 31 56 6c 41 37 61 31 45 46 30 74 57 37 72 6b 73 59 4f 51 30 67 43 42 44 51 6a 35 70 2b 53 35 66 30 79 65 6b 68 7a 47 65 54 68 6d 39 2b 77 63 53 6f 59 74 64 48 6e 4c 4f 55 30 58 4f 59 72 48 72 4d 4b 4c 58 4a 39 30 62 33 56 67 51 75 31 65 48 4e 6b 73 76 6b 76 4a 5a 79 77 4d 52 62 4c 30 4a 59 76 45 5a 7a 33 41 4a 74 66 46 45 32 74 36 43 33 74 63 79 43 47 58 66 75 74 42 73 4b 7a 41 37 42 32 41 38 74 79 33 6b 66 49 2b 54 35 36 71 78 46 77 77 6a 53 57 46 70 50 57 55 42 47 53 47 48 45 41 55 30 35 53 6d 79 31 78 63 59 38 48
                                                          Data Ascii: UQPY6yVWX4HnXu+HQJKWTkKBJ2mb+ZKvGwoLHZPYai38ksqcmAryzsBso/S4GEy8CEQLJfM6o+nU7WWXY1VlA7a1EF0tW7rksYOQ0gCBDQj5p+S5f0yekhzGeThm9+wcSoYtdHnLOU0XOYrHrMKLXJ90b3VgQu1eHNksvkvJZywMRbL0JYvEZz3AJtfFE2t6C3tcyCGXfutBsKzA7B2A8ty3kfI+T56qxFwwjSWFpPWUBGSGHEAU05Smy1xcY8H


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          12192.168.2.549733172.67.132.2064434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:28 UTC359OUTGET /adserver/yzfdmoan.js HTTP/1.1
                                                          Host: dfdgfruitie.xyz
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:15:28 UTC662INHTTP/1.1 200 OK
                                                          Date: Tue, 01 Oct 2024 22:15:28 GMT
                                                          Content-Type: application/x-javascript
                                                          Content-Length: 0
                                                          Connection: close
                                                          Last-Modified: Fri, 03 Feb 2023 19:26:28 GMT
                                                          ETag: "63dd5fe4-0"
                                                          Cache-Control: max-age=14400
                                                          CF-Cache-Status: HIT
                                                          Age: 6224
                                                          Accept-Ranges: bytes
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tb8OpkoA6nQwIffeAfUyNAyupvmjb1r7f%2F9bD0tUBBcDXfVP9YHXp2DiDz8mUIYXPX8HtmhjtbWbTxCp%2FidafdgL2RbgowGJi3PYv32rdwUWJVxNgQOkUSkZcDlV6%2FPe%2Fu4%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8cbfcfc4ef0778d5-EWR


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          13192.168.2.54973718.66.107.1684434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:30 UTC365OUTGET /?tid=1025856 HTTP/1.1
                                                          Host: d2w9cdu84xc4eq.cloudfront.net
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:15:30 UTC439INHTTP/1.1 200 OK
                                                          Content-Length: 286221
                                                          Connection: close
                                                          Date: Tue, 01 Oct 2024 22:15:30 GMT
                                                          access-control-allow-origin: *
                                                          Cache-Control: no-store, no-cache, proxy-revalidate, must-revalidate, private, no-transform
                                                          Pragma: no-cache
                                                          X-Cache: Miss from cloudfront
                                                          Via: 1.1 ee6745944298a5956e13c939ebdcf8f2.cloudfront.net (CloudFront)
                                                          X-Amz-Cf-Pop: FRA56-P5
                                                          X-Amz-Cf-Id: sjTB3F960Yg2po6jYmn4xRGAGIJeJMBqqrUG45Qqr4rj01GRTykyPg==
                                                          2024-10-01 22:15:30 UTC15703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 76 61 28 29 7b 74 68 69 73 2e 56 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 4c 61 28 61 29 7b 74 68 69 73 2e 69 64 3d 61 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 65 63 28 61 2c 62 2c 63 2c 65 29 7b 74 68 69 73 2e 66 3d 66 63 3b 74 68 69 73 2e 63 3d 22 69 6e 63 65 6e 74 69 76 65 5f 22 2b 62 3b 74 68 69 73 2e 62 3d 62 3b 74 68 69 73 2e 67 3d 61 3b 74 68 69 73 2e 68 3d 63 3b 74 68 69 73 2e 61 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 50 28 61 2c 62 2c 63 2c 65 2c 68 2c 66 29 7b 74 68 69 73 2e 68 3d 66 3b 74 68 69 73 2e 62 3d 62 3b 74 68 69 73 2e 48 3d 63 3b 74 68 69 73 2e 69 3d 68 3b 76 61 72 20 67 3d 74 68 69 73 3b 52 2e 54 28 6e 62 2c
                                                          Data Ascii: (function(){(function(){function va(){this.V=!0}function La(a){this.id=a}function na(){}function ec(a,b,c,e){this.f=fc;this.c="incentive_"+b;this.b=b;this.g=a;this.h=c;this.a=e}function P(a,b,c,e,h,f){this.h=f;this.b=b;this.H=c;this.i=h;var g=this;R.T(nb,
                                                          2024-10-01 22:15:30 UTC8703INData Raw: 77 2e 6a 51 75 65 72 79 29 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 28 6b 2e 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 61 29 3b 65 6c 73 65 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 2e 58 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 62 2c 21 30 2c 6b 2e 64 6f 63 75 6d 65 6e 74 29 3b 77 2e 58 28 22 6c 6f 61 64 22 2c 62 2c 21 30 2c 6b 29 3b 6b 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3f 61 28 29 3a 77 2e 76 61 28 61 29 7d 3b 69 66 28 77 2e 64 63 28 29 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 6b 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 6b 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 29 7b 76 61 72 20 63 3d 0a 66 75 6e 63 74 69 6f 6e 28 29
                                                          Data Ascii: w.jQuery)window.jQuery(k.document).ready(a);else{var b=function(){w.X("DOMContentLoaded",b,!0,k.document);w.X("load",b,!0,k);k.document.body?a():w.va(a)};if(w.dc()||"loading"!==k.document.readyState&&!k.document.documentElement.doScroll){var c=function()
                                                          2024-10-01 22:15:30 UTC16384INData Raw: 61 3d 28 6e 65 77 20 70 61 28 63 7c 7c 61 2e 68 2c 62 2c 61 2e 61 21 3d 55 2e 6d 61 29 29 2e 61 28 22 63 73 22 2c 71 61 28 61 2e 66 2e 73 61 29 29 2e 61 28 22 61 62 74 22 2c 61 2e 61 29 2e 61 28 22 72 65 64 22 2c 22 31 22 29 2e 61 28 22 73 6d 22 2c 65 26 26 65 2e 69 64 7c 7c 30 29 2e 61 28 22 6b 22 2c 6e 63 28 29 29 2e 61 28 22 76 22 2c 22 30 2e 36 2e 31 2e 30 22 29 2e 61 28 22 73 74 73 22 2c 76 6f 69 64 20 30 29 2e 61 28 22 70 72 6e 22 2c 66 3f 22 31 22 3a 22 30 22 29 2e 61 28 22 65 6d 62 22 2c 5a 62 3f 22 31 22 3a 22 30 22 29 2e 61 28 22 74 69 64 22 2c 61 2e 62 29 3b 74 72 79 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 6b 2e 67 77 31 31 26 26 0a 31 3d 3d 6b 2e 67 77 31 31 26 26 61 2e 61 28 22 77 69 6e 31 31 22 2c 31 29 7d 63 61 74
                                                          Data Ascii: a=(new pa(c||a.h,b,a.a!=U.ma)).a("cs",qa(a.f.sa)).a("abt",a.a).a("red","1").a("sm",e&&e.id||0).a("k",nc()).a("v","0.6.1.0").a("sts",void 0).a("prn",f?"1":"0").a("emb",Zb?"1":"0").a("tid",a.b);try{"undefined"!==typeof k.gw11&&1==k.gw11&&a.a("win11",1)}cat
                                                          2024-10-01 22:15:30 UTC992INData Raw: 69 74 69 6f 6e 3a 22 66 69 78 65 64 22 2c 62 6f 78 53 68 61 64 6f 77 3a 22 32 70 78 20 30 70 78 20 35 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 31 29 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 7a 49 6e 64 65 78 3a 22 32 31 34 37 34 38 33 36 34 37 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 7d 29 3b 61 2e 63 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 67 28 61 2e 63 2c 7b 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 0a 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 70 61 64 64 69 6e 67 3a 61 2e 61 3f 22 32 30 70 78 20 30 20 31 32 30 70 78
                                                          Data Ascii: ition:"fixed",boxShadow:"2px 0px 5px 0px rgba(0,0,0,1)",display:"flex",zIndex:"2147483647",justifyContent:"center",alignItems:"center"});a.c=f.createElement("div");g(a.c,{position:"relative",flexDirection:"column",display:"flex",padding:a.a?"20px 0 120px
                                                          2024-10-01 22:15:30 UTC14480INData Raw: 6d 3a 61 2e 61 3f 22 31 35 70 78 22 3a 22 32 35 70 78 22 2c 74 65 78 74 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 66 6f 6e 74 53 69 7a 65 3a 61 2e 61 3f 22 31 35 70 78 22 3a 22 31 37 70 78 22 7d 29 3b 61 2e 6d 2e 69 6e 6e 65 72 54 65 78 74 3d 22 41 6c 6c 20 74 61 73 6b 73 20 61 6c 72 65 61 64 79 20 63 6f 6d 70 6c 65 74 65 64 22 3b 76 61 72 20 64 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 67 28 64 2c 7b 62 6f 72 64 65 72 3a 22 32 70 78 20 73 6f 6c 69 64 20 23 66 66 66 66 66 66 22 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 35 30 25 22 2c 70 61 64 64 69 6e 67 3a 22 32 30 70 78 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 72 67 62 61 28 34 36 2c 20 32 30 31 2c 20 37 39 2c 20 31 29 22 2c 0a 70 6f 73 69 74 69 6f 6e
                                                          Data Ascii: m:a.a?"15px":"25px",textAlign:"center",fontSize:a.a?"15px":"17px"});a.m.innerText="All tasks already completed";var d=f.createElement("div");g(d,{border:"2px solid #ffffff",borderRadius:"50%",padding:"20px",backgroundColor:"rgba(46, 201, 79, 1)",position
                                                          2024-10-01 22:15:30 UTC11584INData Raw: 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 39 35 76 77 22 3a 61 2e 56 2e 73 74 79 6c 65 2e 6d 69 6e 57 69 64 74 68 3d 22 33 32 76 77 22 3b 76 61 72 20 63 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 65 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 68 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 22 29 2c 4d 61 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 22 29 3b 63 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 63 6f
                                                          Data Ascii: .style.width="95vw":a.V.style.minWidth="32vw";var c=f.createElement("div"),e=f.createElement("div"),h=f.createElement("p"),Ma=f.createElement("p");c.innerHTML='<div style="display: flex; justify-content: center; align-items: center; text-align: center; co
                                                          2024-10-01 22:15:30 UTC2896INData Raw: 6e 64 3a 22 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 22 2c 6d 61 72 67 69 6e 3a 22 30 20 30 20 31 35 70 78 20 30 22 7d 29 3b 61 2e 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 2e 43 29 3b 64 3d 30 3b 66 6f 72 28 62 3d 61 2e 62 2e 6c 65 6e 67 74 68 3b 64 3c 62 3b 64 2b 2b 29 61 2e 66 5b 64 5d 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 61 2e 66 5b 64 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 61 2e 62 5b 64 5d 2e 74 61 73 6b 5f 69 64 2b 22 5f 22 2b 61 2e 62 5b 64 5d 2e 75 72 69 64 2b 22 5f 22 2b 61 2e 62 5b 64 5d 2e 74 61 73 6b 5f 69 64 29 2c 61 2e 66 5b 64 5d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 61 2e 62 5b 64 5d 2e 75 72 69 64 29 2c 67 28 61 2e 66 5b 64 5d 2c 7b 63 6f 6c 6f 72 3a 22 62 6c
                                                          Data Ascii: nd:"rgba(0, 0, 0, 0.1)",margin:"0 0 15px 0"});a.c.appendChild(a.C);d=0;for(b=a.b.length;d<b;d++)a.f[d]=f.createElement("div"),a.f[d].classList.add(a.b[d].task_id+"_"+a.b[d].urid+"_"+a.b[d].task_id),a.f[d].setAttribute("id",a.b[d].urid),g(a.f[d],{color:"bl
                                                          2024-10-01 22:15:30 UTC14480INData Raw: 76 29 3b 6b 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 2e 6c 29 3b 42 26 26 41 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 50 28 29 7d 2c 42 29 3b 61 2e 62 2e 6c 65 6e 67 74 68 7c 7c 61 2e 49 28 29 3b 61 2e 55 28 29 3b 39 33 39 30 37 34 3d 3d 3d 0a 76 26 26 61 2e 61 61 28 29 3b 61 2e 4c 28 29 7d 65 6c 73 65 20 69 66 28 33 3d 3d 3d 6d 29 7b 61 2e 77 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 67 28 61 2e 77 2c 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 2c 72 69 67 68 74 3a 30 2c 62 6f 74 74 6f 6d 3a 30 2c 70 6f 73 69 74 69 6f 6e 3a 22 66 69 78 65 64 22 2c 6f 76 65 72 66 6c 6f 77 59 3a 22 73 63 72 6f 6c 6c 22 2c 6f 76 65 72 66 6c 6f 77 58 3a 22 68 69 64 64 65 6e 22 2c 62 6f 78 53 68 61 64 6f 77
                                                          Data Ascii: v);k.document.body.appendChild(a.l);B&&A(function(){a.P()},B);a.b.length||a.I();a.U();939074===v&&a.aa();a.L()}else if(3===m){a.w=f.createElement("div");g(a.w,{top:0,left:0,right:0,bottom:0,position:"fixed",overflowY:"scroll",overflowX:"hidden",boxShadow
                                                          2024-10-01 22:15:30 UTC16384INData Raw: 76 39 51 70 39 65 5a 73 53 6e 4e 49 33 45 30 64 75 46 78 2f 68 46 4c 30 44 79 34 4b 75 53 4d 6e 73 4f 57 76 61 59 58 6d 75 51 43 45 63 52 67 6b 48 78 52 43 66 72 4d 69 37 4b 65 72 58 48 62 62 76 45 6b 30 7a 57 36 63 2f 64 6a 62 63 65 39 58 48 7a 6e 75 74 44 73 68 67 49 54 70 67 72 2b 36 47 30 50 6e 76 67 74 57 59 77 6f 4f 4b 31 53 6f 77 32 70 36 31 66 4d 56 4f 2b 38 47 75 39 65 44 33 63 56 67 6c 36 4b 74 32 4a 53 63 74 38 6b 31 6c 61 52 4f 61 66 33 7a 72 57 6d 69 70 77 56 65 4d 6a 52 4e 55 63 4d 43 45 42 4a 45 38 69 55 53 38 6b 47 53 38 6d 35 4c 38 6f 61 36 4a 35 73 6d 31 39 46 73 6e 34 66 35 47 37 2b 45 39 58 2f 79 52 79 65 4d 5a 69 63 55 45 41 43 34 2f 6d 4f 58 34 36 57 4c 48 38 4a 6f 5a 78 6c 74 39 53 70 73 4d 44 6f 56 5a 41 31 71 75 59 4a 33 48 62 50
                                                          Data Ascii: v9Qp9eZsSnNI3E0duFx/hFL0Dy4KuSMnsOWvaYXmuQCEcRgkHxRCfrMi7KerXHbbvEk0zW6c/djbce9XHznutDshgITpgr+6G0PnvgtWYwoOK1Sow2p61fMVO+8Gu9eD3cVgl6Kt2JSct8k1laROaf3zrWmipwVeMjRNUcMCEBJE8iUS8kGS8m5L8oa6J5sm19Fsn4f5G7+E9X/yRyeMZicUEAC4/mOX46WLH8JoZxlt9SpsMDoVZA1quYJ3HbP
                                                          2024-10-01 22:15:30 UTC16384INData Raw: 70 70 65 6e 64 43 68 69 6c 64 28 61 2e 76 29 3b 61 2e 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 2e 63 29 3b 61 2e 77 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 2e 6c 29 3b 6b 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 2e 77 29 3b 0a 42 26 26 41 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 50 28 29 7d 2c 42 29 3b 61 2e 62 2e 6c 65 6e 67 74 68 7c 7c 61 2e 49 28 29 3b 61 2e 55 28 29 3b 39 33 39 30 37 34 3d 3d 3d 76 26 26 61 2e 61 61 28 29 3b 61 2e 4c 28 29 7d 65 6c 73 65 20 69 66 28 35 3d 3d 3d 6d 29 7b 61 2e 77 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 67 28 61 2e 77 2c 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 2c 72 69 67 68 74 3a 30 2c 62 6f 74 74 6f 6d 3a 30 2c 70 6f 73 69 74 69 6f 6e 3a
                                                          Data Ascii: ppendChild(a.v);a.l.appendChild(a.c);a.w.appendChild(a.l);k.document.body.appendChild(a.w);B&&A(function(){a.P()},B);a.b.length||a.I();a.U();939074===v&&a.aa();a.L()}else if(5===m){a.w=f.createElement("div");g(a.w,{top:0,left:0,right:0,bottom:0,position:


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          14192.168.2.549739188.114.97.34434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:30 UTC558OUTGET /asd100.bin HTTP/1.1
                                                          Host: ukankingwithea.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://daughablelea.com
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://daughablelea.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:15:50 UTC815INHTTP/1.1 200 OK
                                                          Date: Tue, 01 Oct 2024 22:15:50 GMT
                                                          Content-Type: binary/octet-stream
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Access-Control-Allow-Origin: https://daughablelea.com
                                                          Access-Control-Allow-Credentials: true
                                                          Access-Control-Allow-Methods: GET
                                                          Access-Control-Allow-Headers: X-Requested-With, content-type
                                                          Cache-Control: max-age=14400
                                                          CF-Cache-Status: STALE
                                                          Age: 22255
                                                          Last-Modified: Tue, 01 Oct 2024 16:04:55 GMT
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5fVm504NXoU8nKMVnGoBUeFj0DT2Qj00zZhKXSokNYUnHSgZ5dJ6Irdns0r24sRzdohMrL4pFzG48gLwOp2CJK4AenaYbj98k6TMcvUv5Yrg8TjSeB9mQ0DQMFP2s1XRg1ctdbk%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8cbfcfcfdccb18ea-EWR
                                                          2024-10-01 22:15:50 UTC554INData Raw: 37 63 36 65 0d 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii: 7c6e
                                                          2024-10-01 22:15:50 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii:
                                                          2024-10-01 22:15:50 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii:
                                                          2024-10-01 22:15:50 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii:
                                                          2024-10-01 22:15:50 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii:
                                                          2024-10-01 22:15:50 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii:
                                                          2024-10-01 22:15:50 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii:
                                                          2024-10-01 22:15:50 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii:
                                                          2024-10-01 22:15:50 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii:
                                                          2024-10-01 22:15:50 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii:


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          15192.168.2.549740172.67.222.874434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:30 UTC728OUTGET /S004YmVkclsRWAV8biwHHAR5Owt+KG4VIycpfhYyCX9AVjMdGB4WDC9wCVJXfnUNVEM7JFxfVn5rSxYEPzhLX1RtJFYECnZrTl9VZXsWU0t7a01fVG05SAMCdnweEhE/IQVTUnl6AFBVcn8AVVx5 HTTP/1.1
                                                          Host: skillsombineukdw.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://daughablelea.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:15:30 UTC530INHTTP/1.1 204 No Content
                                                          Date: Tue, 01 Oct 2024 22:15:30 GMT
                                                          Connection: close
                                                          access-control-allow-origin: *
                                                          cf-cache-status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Cp8DHD6PJIy5HbmVpMc0g77dCNWnc8c8YDEUqNjF3oRPXLMr%2BRhakxMjCBX%2BxOVy6oknso4LZ1T5re1QdEConVmQR7RgSERsJIz8b0mBBeyagiqN7P9CV9%2BGMoqXd2X%2B%2BwYwk5gC6A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8cbfcfd03d0b18ea-EWR


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          16192.168.2.549741188.114.97.34434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:30 UTC548OUTGET / HTTP/1.1
                                                          Host: ukankingwithea.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://daughablelea.com
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://daughablelea.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:16:09 UTC711INHTTP/1.1 522
                                                          Date: Tue, 01 Oct 2024 22:16:09 GMT
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Content-Length: 15
                                                          Connection: close
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Dw7dEJivBKojhsEUcAibi3M6QaD6oBEku%2BMtkQ11BYRyjU2in8X%2BTwap%2FmOyaOSaJZu5JwwdCfkJHcCFQvMGV3q2MNeFMTgxFM3ylMdqPEJf9aDoFjptcYrlKjXq1J1pFhuOo6A%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          X-Frame-Options: SAMEORIGIN
                                                          Referrer-Policy: same-origin
                                                          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                          Server: cloudflare
                                                          CF-RAY: 8cbfcfd06f8e41cd-EWR
                                                          2024-10-01 22:16:09 UTC15INData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 35 32 32
                                                          Data Ascii: error code: 522


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          17192.168.2.549742172.67.222.874434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:30 UTC592OUTGET /popunder.gif HTTP/1.1
                                                          Host: skillsombineukdw.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://daughablelea.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:15:30 UTC693INHTTP/1.1 200 OK
                                                          Date: Tue, 01 Oct 2024 22:15:30 GMT
                                                          Content-Type: image/gif
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          access-control-allow-origin: *
                                                          Pragma: public
                                                          cache-control: public, max-age=604800, immutable
                                                          CF-Cache-Status: HIT
                                                          Age: 30633
                                                          Last-Modified: Tue, 01 Oct 2024 13:44:57 GMT
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zQO90nhLwFqkOz%2BcY0nQXTtsWcfao77dTuaxmgb%2FfO3GMUwgNEOT5NLTNGDeqaFc1msuQlJ6NfQ4lPik%2BYBmlZsLHgYP5Fpa9z4pTpmVxWEUH33G4443idqgZvfQo7%2BlAClEhmIMJg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8cbfcfd279afde9a-EWR
                                                          2024-10-01 22:15:30 UTC41INData Raw: 32 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 ff 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a
                                                          Data Ascii: 23GIF89a,D;
                                                          2024-10-01 22:15:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          18192.168.2.549747172.67.222.874434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:32 UTC356OUTGET /popunder.gif HTTP/1.1
                                                          Host: skillsombineukdw.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:15:32 UTC697INHTTP/1.1 200 OK
                                                          Date: Tue, 01 Oct 2024 22:15:32 GMT
                                                          Content-Type: image/gif
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          access-control-allow-origin: *
                                                          Pragma: public
                                                          cache-control: public, max-age=604800, immutable
                                                          CF-Cache-Status: HIT
                                                          Age: 30635
                                                          Last-Modified: Tue, 01 Oct 2024 13:44:57 GMT
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kz5dkVPknS1iXNw9expyNQkFBf9l0j8ILjOZk0jgI9Ak6U%2BqKHqcpmD1NQlEQxUvTC57kD5agt54fkxKDmL0kCVkKj9GHNIA%2BG%2FK7LKnIHJBYj4z5Tp6fa%2BGC%2F7qIY2mc%2FCqgkn7Tg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8cbfcfda1c77c343-EWR
                                                          2024-10-01 22:15:32 UTC41INData Raw: 32 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 ff 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a
                                                          Data Ascii: 23GIF89a,D;
                                                          2024-10-01 22:15:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          19192.168.2.549746104.21.5.94434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:32 UTC504OUTOPTIONS /tc HTTP/1.1
                                                          Host: yfueuktureu.com
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Access-Control-Request-Method: POST
                                                          Access-Control-Request-Headers: content-type
                                                          Origin: https://daughablelea.com
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://daughablelea.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:15:32 UTC949INHTTP/1.1 200 OK
                                                          Date: Tue, 01 Oct 2024 22:15:32 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 0
                                                          Connection: close
                                                          Set-Cookie: ci=2067833451004685; Max-Age=86400; Secure; SameSite=None
                                                          Access-Control-Allow-Origin: https://daughablelea.com
                                                          Access-Control-Allow-Headers: Access-Control-Allow-Headers, Origin,Accept, X-Requested-With, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers
                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS, HEAD
                                                          Access-Control-Allow-Credentials: true
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=srsyHqzUTf3wuKCqOEO21iOnukMpunYyc%2Fn%2BqH9rQqdcxYrKhxo9aJPGUQv1arzMNERIpNw4ZIHqdfz8EqFWj1i0maDXfrhFDzL3o8oo8VwIPleAssrC7KMN%2BvjiCPsZBL8%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8cbfcfdc69f642d7-EWR
                                                          alt-svc: h3=":443"; ma=86400


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          20192.168.2.549749104.21.5.94434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:33 UTC601OUTPOST /tc HTTP/1.1
                                                          Host: yfueuktureu.com
                                                          Connection: keep-alive
                                                          Content-Length: 170
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: application/json
                                                          Accept: */*
                                                          Origin: https://daughablelea.com
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://daughablelea.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:15:33 UTC170OUTData Raw: 7b 22 74 69 64 22 3a 31 30 32 35 38 35 36 2c 22 62 6c 22 3a 5b 32 2c 36 2c 31 30 5d 2c 22 73 65 73 73 69 6f 6e 22 3a 34 38 31 39 31 33 39 32 33 2c 22 6d 61 78 5f 74 61 73 6b 73 22 3a 35 2c 22 64 65 73 69 67 6e 5f 69 64 22 3a 30 2c 22 63 75 72 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 61 75 67 68 61 62 6c 65 6c 65 61 2e 63 6f 6d 2f 73 3f 37 63 35 30 35 32 66 30 22 2c 22 64 6f 63 5f 72 65 66 22 3a 22 22 2c 22 61 62 74 22 3a 30 2c 22 63 6f 6f 6b 69 65 5f 69 64 22 3a 22 32 35 36 32 36 30 37 35 37 22 7d
                                                          Data Ascii: {"tid":1025856,"bl":[2,6,10],"session":481913923,"max_tasks":5,"design_id":0,"cur_url":"https://daughablelea.com/s?7c5052f0","doc_ref":"","abt":0,"cookie_id":"256260757"}
                                                          2024-10-01 22:15:35 UTC923INHTTP/1.1 200 OK
                                                          Date: Tue, 01 Oct 2024 22:15:34 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 572
                                                          Connection: close
                                                          Set-Cookie: ci=1749264100558312; Max-Age=86400; Secure; SameSite=None
                                                          Access-Control-Allow-Origin: https://daughablelea.com
                                                          Access-Control-Allow-Headers: Access-Control-Allow-Headers, Origin,Accept, X-Requested-With, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers
                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS, HEAD
                                                          Access-Control-Allow-Credentials: true
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7zgzvGMBy0oUD%2F7wjZoaep83QPXp3F6DqrtUcMSxwpf9Oe2dDHWYgvRxHf9pgM7o5HgMdggxK1EcPA%2F7rx%2BRd90NPMhsPu%2FKbe3OLKxyy8ym5nxqmljUUaHrjcSvrTHi0ds%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8cbfcfe43fa7de93-EWR
                                                          2024-10-01 22:15:35 UTC446INData Raw: 5b 7b 22 61 63 74 69 6f 6e 5f 70 69 78 65 6c 5f 75 72 6c 22 3a 20 22 2f 2f 63 75 72 79 72 65 6e 74 61 74 74 72 69 62 2e 69 6e 66 6f 2f 70 74 72 3f 69 3d 32 35 33 38 30 66 36 36 30 32 32 36 30 33 37 22 2c 20 22 61 64 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 6d 61 78 2e 6d 61 78 74 72 61 63 6b 6d 61 78 2e 6f 72 67 2f 53 64 67 73 66 48 47 53 46 67 73 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 31 30 38 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 31 37 31 39 31 34 37 36 26 63 69 64 3d 31 36 37 36 31 39 34 30 36 38 30 36 30 31 36 30 35 35 26 73 69 64 3d 39 33 39 32 38 33 22 2c 20 22 75 72 69 64 22 3a 20 22 31 36 37 36 31 39 34 30 36 38 30 36 30 31 36 30 35 35 22 2c 20 22 74 65 73 74 5f 63 6f 75 6e 74 65 72 22 3a 20 30 2c 20 22 74 69 6d 65 5f 74 6f 5f 63 6f 6d
                                                          Data Ascii: [{"action_pixel_url": "//curyrentattrib.info/ptr?i=25380f660226037", "ad_url": "https://max.maxtrackmax.org/SdgsfHGSFgs/?utm_source=108&utm_campaign=17191476&cid=167619406806016055&sid=939283", "urid": "167619406806016055", "test_counter": 0, "time_to_com
                                                          2024-10-01 22:15:35 UTC126INData Raw: 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 52 65 63 65 69 76 65 20 61 20 52 65 77 61 72 64 22 2c 20 22 69 63 6f 6e 22 3a 20 22 68 74 74 70 73 3a 2f 2f 64 31 77 7a 64 6a 38 31 68 31 68 75 62 6e 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 69 63 6f 6e 73 2f 73 75 72 76 65 79 2e 70 6e 67 22 2c 20 22 61 75 74 6f 5f 63 6f 6d 70 6c 65 74 65 5f 73 65 63 6f 6e 64 73 22 3a 20 39 30 7d 5d
                                                          Data Ascii: ormation to Receive a Reward", "icon": "https://d1wzdj81h1hubn.cloudfront.net/icons/survey.png", "auto_complete_seconds": 90}]


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          21192.168.2.549756104.21.5.94434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:36 UTC370OUTGET /tc HTTP/1.1
                                                          Host: yfueuktureu.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: ci=1749264100558312
                                                          2024-10-01 22:15:37 UTC855INHTTP/1.1 405 Method Not Allowed
                                                          Date: Tue, 01 Oct 2024 22:15:37 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 0
                                                          Connection: close
                                                          Access-Control-Allow-Origin: yfueuktureu.com
                                                          Access-Control-Allow-Headers: Access-Control-Allow-Headers, Origin,Accept, X-Requested-With, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers
                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS, HEAD
                                                          Access-Control-Allow-Credentials: true
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rQkP3leHjqSKzYO%2BXnVBfuBqE0nuImA2sW9kawzuEdRQE%2FwN9jKSgpfAWCzgKsUOYTHjlUtbqyaq6cY9HZVV25DGK9pRy03Kx22g8CVj5bW6xH1fugI4mV%2FnyTbWT5AAWTM%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8cbfcff8593242a9-EWR


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          22192.168.2.550134188.114.96.34434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:15:51 UTC352OUTGET /asd100.bin HTTP/1.1
                                                          Host: ukankingwithea.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:16:11 UTC764INHTTP/1.1 200 OK
                                                          Date: Tue, 01 Oct 2024 22:16:11 GMT
                                                          Content-Type: binary/octet-stream
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Access-Control-Allow-Credentials: true
                                                          Access-Control-Allow-Methods: GET
                                                          Access-Control-Allow-Headers: X-Requested-With, content-type
                                                          Cache-Control: max-age=14400
                                                          CF-Cache-Status: STALE
                                                          Age: 23966
                                                          Last-Modified: Tue, 01 Oct 2024 15:36:45 GMT
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nRyp0OhfNMIeF5ZGMkp9aNAdhHCklzDZ%2BNlEvXaDeTI8q6NJcN3vtTfOYN3oEONaakRGsMy2z7cr%2Fn65q5DRPcv1UlSrXAyrmLQrF524IP4qtw1zg00LwApeGLk0zm2mv1dG2NM%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8cbfd0531fcd15a3-EWR
                                                          2024-10-01 22:16:11 UTC605INData Raw: 37 63 61 31 0d 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii: 7ca1
                                                          2024-10-01 22:16:11 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii:
                                                          2024-10-01 22:16:11 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii:
                                                          2024-10-01 22:16:11 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii:
                                                          2024-10-01 22:16:11 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii:
                                                          2024-10-01 22:16:11 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii:
                                                          2024-10-01 22:16:11 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii:
                                                          2024-10-01 22:16:11 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii:
                                                          2024-10-01 22:16:11 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii:
                                                          2024-10-01 22:16:11 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                          Data Ascii:


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          23192.168.2.55014435.190.80.14434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:16:24 UTC537OUTOPTIONS /report/v4?s=MzLzH1h4ZMfAvG5EoJP6LteEXeUCsHhGXXpfCvtm%2BFsY78FUjuiH1kb4Fg7AHUymaNnPFhKwk%2F4t%2B%2F3jwSOe60B4RIsWCQKMfppM8GHkxzACfhRfu4r496CmgDKdkiYd2LiI HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Origin: https://daughablelea.com
                                                          Access-Control-Request-Method: POST
                                                          Access-Control-Request-Headers: content-type
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:16:24 UTC336INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          access-control-max-age: 86400
                                                          access-control-allow-methods: POST, OPTIONS
                                                          access-control-allow-origin: *
                                                          access-control-allow-headers: content-length, content-type
                                                          date: Tue, 01 Oct 2024 22:16:24 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          24192.168.2.55014235.190.80.14434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:16:24 UTC536OUTOPTIONS /report/v4?s=rQkP3leHjqSKzYO%2BXnVBfuBqE0nuImA2sW9kawzuEdRQE%2FwN9jKSgpfAWCzgKsUOYTHjlUtbqyaq6cY9HZVV25DGK9pRy03Kx22g8CVj5bW6xH1fugI4mV%2FnyTbWT5AAWTM%3D HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Origin: https://yfueuktureu.com
                                                          Access-Control-Request-Method: POST
                                                          Access-Control-Request-Headers: content-type
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:16:24 UTC336INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          access-control-max-age: 86400
                                                          access-control-allow-methods: POST, OPTIONS
                                                          access-control-allow-origin: *
                                                          access-control-allow-headers: content-length, content-type
                                                          date: Tue, 01 Oct 2024 22:16:24 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          25192.168.2.55014335.190.80.14434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:16:24 UTC543OUTOPTIONS /report/v4?s=Dw7dEJivBKojhsEUcAibi3M6QaD6oBEku%2BMtkQ11BYRyjU2in8X%2BTwap%2FmOyaOSaJZu5JwwdCfkJHcCFQvMGV3q2MNeFMTgxFM3ylMdqPEJf9aDoFjptcYrlKjXq1J1pFhuOo6A%3D HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Origin: https://ukankingwithea.com
                                                          Access-Control-Request-Method: POST
                                                          Access-Control-Request-Headers: content-type
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:16:24 UTC336INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          access-control-max-age: 86400
                                                          access-control-allow-methods: OPTIONS, POST
                                                          access-control-allow-origin: *
                                                          access-control-allow-headers: content-type, content-length
                                                          date: Tue, 01 Oct 2024 22:16:24 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          26192.168.2.55014535.190.80.14434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:16:25 UTC478OUTPOST /report/v4?s=rQkP3leHjqSKzYO%2BXnVBfuBqE0nuImA2sW9kawzuEdRQE%2FwN9jKSgpfAWCzgKsUOYTHjlUtbqyaq6cY9HZVV25DGK9pRy03Kx22g8CVj5bW6xH1fugI4mV%2FnyTbWT5AAWTM%3D HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 389
                                                          Content-Type: application/reports+json
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:16:25 UTC389OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 36 39 31 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 39 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 35 2e 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 35 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 79 66 75 65 75 6b 74 75 72 65 75 2e 63 6f
                                                          Data Ascii: [{"age":46916,"body":{"elapsed_time":1192,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.5.9","status_code":405,"type":"http.error"},"type":"network-error","url":"https://yfueuktureu.co
                                                          2024-10-01 22:16:25 UTC168INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          date: Tue, 01 Oct 2024 22:16:24 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          27192.168.2.55014635.190.80.14434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:16:25 UTC478OUTPOST /report/v4?s=MzLzH1h4ZMfAvG5EoJP6LteEXeUCsHhGXXpfCvtm%2BFsY78FUjuiH1kb4Fg7AHUymaNnPFhKwk%2F4t%2B%2F3jwSOe60B4RIsWCQKMfppM8GHkxzACfhRfu4r496CmgDKdkiYd2LiI HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 435
                                                          Content-Type: application/reports+json
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:16:25 UTC435OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 31 38 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 36 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 61 75 67 68 61 62 6c 65 6c 65 61 2e 63 6f 6d 2f 73 3f 37 63 35 30 35 32 66 30 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 35 36 2e 35 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d
                                                          Data Ascii: [{"age":58182,"body":{"elapsed_time":665,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://daughablelea.com/s?7c5052f0","sampling_fraction":1.0,"server_ip":"104.21.56.50","status_code":404,"type":"http.error"},"type":"network-
                                                          2024-10-01 22:16:25 UTC168INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          date: Tue, 01 Oct 2024 22:16:24 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          28192.168.2.55014735.190.80.14434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-10-01 22:16:25 UTC482OUTPOST /report/v4?s=Dw7dEJivBKojhsEUcAibi3M6QaD6oBEku%2BMtkQ11BYRyjU2in8X%2BTwap%2FmOyaOSaJZu5JwwdCfkJHcCFQvMGV3q2MNeFMTgxFM3ylMdqPEJf9aDoFjptcYrlKjXq1J1pFhuOo6A%3D HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 418
                                                          Content-Type: application/reports+json
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-10-01 22:16:25 UTC418OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 34 33 35 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 30 31 35 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 61 75 67 68 61 62 6c 65 6c 65 61 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 32 32 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22
                                                          Data Ascii: [{"age":14354,"body":{"elapsed_time":40156,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://daughablelea.com/","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":522,"type":"http.error"},"type":"network-error","
                                                          2024-10-01 22:16:25 UTC168INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          date: Tue, 01 Oct 2024 22:16:25 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          020406080s020406080100

                                                          Click to jump to process

                                                          020406080s0.0050100MB

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:18:15:14
                                                          Start date:01/10/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                          Imagebase:0x7ff715980000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:2
                                                          Start time:18:15:17
                                                          Start date:01/10/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=360,i,11582343909261200401,9457205070868685873,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                          Imagebase:0x7ff715980000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:3
                                                          Start time:18:15:19
                                                          Start date:01/10/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://free-leaks.com/s?7c5052f0"
                                                          Imagebase:0x7ff715980000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:true
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                          No disassembly